diff --git a/api/accesscontrol/v1beta1/accesscontrol.pb.go b/api/accesscontrol/v1beta1/accesscontrol.pb.go index bf4d6620ab..d7b9d135fa 100644 --- a/api/accesscontrol/v1beta1/accesscontrol.pb.go +++ b/api/accesscontrol/v1beta1/accesscontrol.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: accesscontrol/v1beta1/accesscontrol.proto @@ -36,11 +36,9 @@ type CreateRoleRequest struct { func (x *CreateRoleRequest) Reset() { *x = CreateRoleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CreateRoleRequest) String() string { @@ -51,7 +49,7 @@ func (*CreateRoleRequest) ProtoMessage() {} func (x *CreateRoleRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -97,11 +95,9 @@ type CreateRoleResponse struct { func (x *CreateRoleResponse) Reset() { *x = CreateRoleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CreateRoleResponse) String() string { @@ -112,7 +108,7 @@ func (*CreateRoleResponse) ProtoMessage() {} func (x *CreateRoleResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -147,11 +143,9 @@ type UpdateRoleRequest struct { func (x *UpdateRoleRequest) Reset() { *x = UpdateRoleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateRoleRequest) String() string { @@ -162,7 +156,7 @@ func (*UpdateRoleRequest) ProtoMessage() {} func (x *UpdateRoleRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -213,11 +207,9 @@ type UpdateRoleResponse struct { func (x *UpdateRoleResponse) Reset() { *x = UpdateRoleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateRoleResponse) String() string { @@ -228,7 +220,7 @@ func (*UpdateRoleResponse) ProtoMessage() {} func (x *UpdateRoleResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -255,11 +247,9 @@ type DeleteRoleRequest struct { func (x *DeleteRoleRequest) Reset() { *x = DeleteRoleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DeleteRoleRequest) String() string { @@ -270,7 +260,7 @@ func (*DeleteRoleRequest) ProtoMessage() {} func (x *DeleteRoleRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -307,11 +297,9 @@ type DeleteRoleResponse struct { func (x *DeleteRoleResponse) Reset() { *x = DeleteRoleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DeleteRoleResponse) String() string { @@ -322,7 +310,7 @@ func (*DeleteRoleResponse) ProtoMessage() {} func (x *DeleteRoleResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -347,11 +335,9 @@ type GetRoleRequest struct { func (x *GetRoleRequest) Reset() { *x = GetRoleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetRoleRequest) String() string { @@ -362,7 +348,7 @@ func (*GetRoleRequest) ProtoMessage() {} func (x *GetRoleRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -397,11 +383,9 @@ type GetRoleResponse struct { func (x *GetRoleResponse) Reset() { *x = GetRoleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetRoleResponse) String() string { @@ -412,7 +396,7 @@ func (*GetRoleResponse) ProtoMessage() {} func (x *GetRoleResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -465,11 +449,9 @@ type SetDefaultRoleRequest struct { func (x *SetDefaultRoleRequest) Reset() { *x = SetDefaultRoleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetDefaultRoleRequest) String() string { @@ -480,7 +462,7 @@ func (*SetDefaultRoleRequest) ProtoMessage() {} func (x *SetDefaultRoleRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -510,11 +492,9 @@ type SetDefaultRoleResponse struct { func (x *SetDefaultRoleResponse) Reset() { *x = SetDefaultRoleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetDefaultRoleResponse) String() string { @@ -525,7 +505,7 @@ func (*SetDefaultRoleResponse) ProtoMessage() {} func (x *SetDefaultRoleResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -551,11 +531,9 @@ type AssignRolesRequest struct { func (x *AssignRolesRequest) Reset() { *x = AssignRolesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AssignRolesRequest) String() string { @@ -566,7 +544,7 @@ func (*AssignRolesRequest) ProtoMessage() {} func (x *AssignRolesRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -603,11 +581,9 @@ type AssignRolesResponse struct { func (x *AssignRolesResponse) Reset() { *x = AssignRolesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AssignRolesResponse) String() string { @@ -618,7 +594,7 @@ func (*AssignRolesResponse) ProtoMessage() {} func (x *AssignRolesResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -641,11 +617,9 @@ type ListRolesRequest struct { func (x *ListRolesRequest) Reset() { *x = ListRolesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListRolesRequest) String() string { @@ -656,7 +630,7 @@ func (*ListRolesRequest) ProtoMessage() {} func (x *ListRolesRequest) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -681,11 +655,9 @@ type ListRolesResponse struct { func (x *ListRolesResponse) Reset() { *x = ListRolesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListRolesResponse) String() string { @@ -696,7 +668,7 @@ func (*ListRolesResponse) ProtoMessage() {} func (x *ListRolesResponse) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -731,11 +703,9 @@ type ListRolesResponse_RoleData struct { func (x *ListRolesResponse_RoleData) Reset() { *x = ListRolesResponse_RoleData{} - if protoimpl.UnsafeEnabled { - mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListRolesResponse_RoleData) String() string { @@ -746,7 +716,7 @@ func (*ListRolesResponse_RoleData) ProtoMessage() {} func (x *ListRolesResponse_RoleData) ProtoReflect() protoreflect.Message { mi := &file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1034,188 +1004,6 @@ func file_accesscontrol_v1beta1_accesscontrol_proto_init() { if File_accesscontrol_v1beta1_accesscontrol_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*CreateRoleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*CreateRoleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*UpdateRoleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*UpdateRoleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*DeleteRoleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*DeleteRoleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*GetRoleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*GetRoleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*SetDefaultRoleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*SetDefaultRoleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*AssignRolesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*AssignRolesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*ListRolesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*ListRolesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*ListRolesResponse_RoleData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_accesscontrol_v1beta1_accesscontrol_proto_msgTypes[2].OneofWrappers = []any{} type x struct{} out := protoimpl.TypeBuilder{ diff --git a/api/actions/v1/actions.pb.go b/api/actions/v1/actions.pb.go index 791e9e95c5..74abcba4fb 100644 --- a/api/actions/v1/actions.pb.go +++ b/api/actions/v1/actions.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: actions/v1/actions.proto @@ -112,11 +112,9 @@ type GetActionRequest struct { func (x *GetActionRequest) Reset() { *x = GetActionRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetActionRequest) String() string { @@ -127,7 +125,7 @@ func (*GetActionRequest) ProtoMessage() {} func (x *GetActionRequest) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -168,11 +166,9 @@ type GetActionResponse struct { func (x *GetActionResponse) Reset() { *x = GetActionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetActionResponse) String() string { @@ -183,7 +179,7 @@ func (*GetActionResponse) ProtoMessage() {} func (x *GetActionResponse) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -252,11 +248,9 @@ type StartMySQLExplainActionParams struct { func (x *StartMySQLExplainActionParams) Reset() { *x = StartMySQLExplainActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainActionParams) String() string { @@ -267,7 +261,7 @@ func (*StartMySQLExplainActionParams) ProtoMessage() {} func (x *StartMySQLExplainActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -330,11 +324,9 @@ type StartMySQLExplainActionResult struct { func (x *StartMySQLExplainActionResult) Reset() { *x = StartMySQLExplainActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainActionResult) String() string { @@ -345,7 +337,7 @@ func (*StartMySQLExplainActionResult) ProtoMessage() {} func (x *StartMySQLExplainActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -393,11 +385,9 @@ type StartMySQLExplainJSONActionParams struct { func (x *StartMySQLExplainJSONActionParams) Reset() { *x = StartMySQLExplainJSONActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainJSONActionParams) String() string { @@ -408,7 +398,7 @@ func (*StartMySQLExplainJSONActionParams) ProtoMessage() {} func (x *StartMySQLExplainJSONActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -471,11 +461,9 @@ type StartMySQLExplainJSONActionResult struct { func (x *StartMySQLExplainJSONActionResult) Reset() { *x = StartMySQLExplainJSONActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainJSONActionResult) String() string { @@ -486,7 +474,7 @@ func (*StartMySQLExplainJSONActionResult) ProtoMessage() {} func (x *StartMySQLExplainJSONActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -534,11 +522,9 @@ type StartMySQLExplainTraditionalJSONActionParams struct { func (x *StartMySQLExplainTraditionalJSONActionParams) Reset() { *x = StartMySQLExplainTraditionalJSONActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainTraditionalJSONActionParams) String() string { @@ -549,7 +535,7 @@ func (*StartMySQLExplainTraditionalJSONActionParams) ProtoMessage() {} func (x *StartMySQLExplainTraditionalJSONActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -612,11 +598,9 @@ type StartMySQLExplainTraditionalJSONActionResult struct { func (x *StartMySQLExplainTraditionalJSONActionResult) Reset() { *x = StartMySQLExplainTraditionalJSONActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLExplainTraditionalJSONActionResult) String() string { @@ -627,7 +611,7 @@ func (*StartMySQLExplainTraditionalJSONActionResult) ProtoMessage() {} func (x *StartMySQLExplainTraditionalJSONActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -673,11 +657,9 @@ type StartMySQLShowCreateTableActionParams struct { func (x *StartMySQLShowCreateTableActionParams) Reset() { *x = StartMySQLShowCreateTableActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowCreateTableActionParams) String() string { @@ -688,7 +670,7 @@ func (*StartMySQLShowCreateTableActionParams) ProtoMessage() {} func (x *StartMySQLShowCreateTableActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -744,11 +726,9 @@ type StartMySQLShowCreateTableActionResult struct { func (x *StartMySQLShowCreateTableActionResult) Reset() { *x = StartMySQLShowCreateTableActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowCreateTableActionResult) String() string { @@ -759,7 +739,7 @@ func (*StartMySQLShowCreateTableActionResult) ProtoMessage() {} func (x *StartMySQLShowCreateTableActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -805,11 +785,9 @@ type StartMySQLShowTableStatusActionParams struct { func (x *StartMySQLShowTableStatusActionParams) Reset() { *x = StartMySQLShowTableStatusActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowTableStatusActionParams) String() string { @@ -820,7 +798,7 @@ func (*StartMySQLShowTableStatusActionParams) ProtoMessage() {} func (x *StartMySQLShowTableStatusActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -876,11 +854,9 @@ type StartMySQLShowTableStatusActionResult struct { func (x *StartMySQLShowTableStatusActionResult) Reset() { *x = StartMySQLShowTableStatusActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowTableStatusActionResult) String() string { @@ -891,7 +867,7 @@ func (*StartMySQLShowTableStatusActionResult) ProtoMessage() {} func (x *StartMySQLShowTableStatusActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -937,11 +913,9 @@ type StartMySQLShowIndexActionParams struct { func (x *StartMySQLShowIndexActionParams) Reset() { *x = StartMySQLShowIndexActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowIndexActionParams) String() string { @@ -952,7 +926,7 @@ func (*StartMySQLShowIndexActionParams) ProtoMessage() {} func (x *StartMySQLShowIndexActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1008,11 +982,9 @@ type StartMySQLShowIndexActionResult struct { func (x *StartMySQLShowIndexActionResult) Reset() { *x = StartMySQLShowIndexActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMySQLShowIndexActionResult) String() string { @@ -1023,7 +995,7 @@ func (*StartMySQLShowIndexActionResult) ProtoMessage() {} func (x *StartMySQLShowIndexActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1069,11 +1041,9 @@ type StartPostgreSQLShowCreateTableActionParams struct { func (x *StartPostgreSQLShowCreateTableActionParams) Reset() { *x = StartPostgreSQLShowCreateTableActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPostgreSQLShowCreateTableActionParams) String() string { @@ -1084,7 +1054,7 @@ func (*StartPostgreSQLShowCreateTableActionParams) ProtoMessage() {} func (x *StartPostgreSQLShowCreateTableActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1140,11 +1110,9 @@ type StartPostgreSQLShowCreateTableActionResult struct { func (x *StartPostgreSQLShowCreateTableActionResult) Reset() { *x = StartPostgreSQLShowCreateTableActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPostgreSQLShowCreateTableActionResult) String() string { @@ -1155,7 +1123,7 @@ func (*StartPostgreSQLShowCreateTableActionResult) ProtoMessage() {} func (x *StartPostgreSQLShowCreateTableActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1201,11 +1169,9 @@ type StartPostgreSQLShowIndexActionParams struct { func (x *StartPostgreSQLShowIndexActionParams) Reset() { *x = StartPostgreSQLShowIndexActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPostgreSQLShowIndexActionParams) String() string { @@ -1216,7 +1182,7 @@ func (*StartPostgreSQLShowIndexActionParams) ProtoMessage() {} func (x *StartPostgreSQLShowIndexActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1272,11 +1238,9 @@ type StartPostgreSQLShowIndexActionResult struct { func (x *StartPostgreSQLShowIndexActionResult) Reset() { *x = StartPostgreSQLShowIndexActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPostgreSQLShowIndexActionResult) String() string { @@ -1287,7 +1251,7 @@ func (*StartPostgreSQLShowIndexActionResult) ProtoMessage() {} func (x *StartPostgreSQLShowIndexActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1331,11 +1295,9 @@ type StartMongoDBExplainActionParams struct { func (x *StartMongoDBExplainActionParams) Reset() { *x = StartMongoDBExplainActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMongoDBExplainActionParams) String() string { @@ -1346,7 +1308,7 @@ func (*StartMongoDBExplainActionParams) ProtoMessage() {} func (x *StartMongoDBExplainActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1395,11 +1357,9 @@ type StartMongoDBExplainActionResult struct { func (x *StartMongoDBExplainActionResult) Reset() { *x = StartMongoDBExplainActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartMongoDBExplainActionResult) String() string { @@ -1410,7 +1370,7 @@ func (*StartMongoDBExplainActionResult) ProtoMessage() {} func (x *StartMongoDBExplainActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1453,11 +1413,9 @@ type StartPTPgSummaryActionParams struct { func (x *StartPTPgSummaryActionParams) Reset() { *x = StartPTPgSummaryActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTPgSummaryActionParams) String() string { @@ -1468,7 +1426,7 @@ func (*StartPTPgSummaryActionParams) ProtoMessage() {} func (x *StartPTPgSummaryActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1511,11 +1469,9 @@ type StartPTPgSummaryActionResult struct { func (x *StartPTPgSummaryActionResult) Reset() { *x = StartPTPgSummaryActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTPgSummaryActionResult) String() string { @@ -1526,7 +1482,7 @@ func (*StartPTPgSummaryActionResult) ProtoMessage() {} func (x *StartPTPgSummaryActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1569,11 +1525,9 @@ type StartPTMongoDBSummaryActionParams struct { func (x *StartPTMongoDBSummaryActionParams) Reset() { *x = StartPTMongoDBSummaryActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[22] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTMongoDBSummaryActionParams) String() string { @@ -1584,7 +1538,7 @@ func (*StartPTMongoDBSummaryActionParams) ProtoMessage() {} func (x *StartPTMongoDBSummaryActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1627,11 +1581,9 @@ type StartPTMongoDBSummaryActionResult struct { func (x *StartPTMongoDBSummaryActionResult) Reset() { *x = StartPTMongoDBSummaryActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[23] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTMongoDBSummaryActionResult) String() string { @@ -1642,7 +1594,7 @@ func (*StartPTMongoDBSummaryActionResult) ProtoMessage() {} func (x *StartPTMongoDBSummaryActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1685,11 +1637,9 @@ type StartPTMySQLSummaryActionParams struct { func (x *StartPTMySQLSummaryActionParams) Reset() { *x = StartPTMySQLSummaryActionParams{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[24] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTMySQLSummaryActionParams) String() string { @@ -1700,7 +1650,7 @@ func (*StartPTMySQLSummaryActionParams) ProtoMessage() {} func (x *StartPTMySQLSummaryActionParams) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1743,11 +1693,9 @@ type StartPTMySQLSummaryActionResult struct { func (x *StartPTMySQLSummaryActionResult) Reset() { *x = StartPTMySQLSummaryActionResult{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[25] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTMySQLSummaryActionResult) String() string { @@ -1758,7 +1706,7 @@ func (*StartPTMySQLSummaryActionResult) ProtoMessage() {} func (x *StartPTMySQLSummaryActionResult) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1800,11 +1748,9 @@ type StartPTSummaryActionRequest struct { func (x *StartPTSummaryActionRequest) Reset() { *x = StartPTSummaryActionRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[26] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTSummaryActionRequest) String() string { @@ -1815,7 +1761,7 @@ func (*StartPTSummaryActionRequest) ProtoMessage() {} func (x *StartPTSummaryActionRequest) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1857,11 +1803,9 @@ type StartPTSummaryActionResponse struct { func (x *StartPTSummaryActionResponse) Reset() { *x = StartPTSummaryActionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[27] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartPTSummaryActionResponse) String() string { @@ -1872,7 +1816,7 @@ func (*StartPTSummaryActionResponse) ProtoMessage() {} func (x *StartPTSummaryActionResponse) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1912,11 +1856,9 @@ type CancelActionRequest struct { func (x *CancelActionRequest) Reset() { *x = CancelActionRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[28] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CancelActionRequest) String() string { @@ -1927,7 +1869,7 @@ func (*CancelActionRequest) ProtoMessage() {} func (x *CancelActionRequest) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1957,11 +1899,9 @@ type CancelActionResponse struct { func (x *CancelActionResponse) Reset() { *x = CancelActionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[29] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CancelActionResponse) String() string { @@ -1972,7 +1912,7 @@ func (*CancelActionResponse) ProtoMessage() {} func (x *CancelActionResponse) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2011,11 +1951,9 @@ type StartServiceActionRequest struct { func (x *StartServiceActionRequest) Reset() { *x = StartServiceActionRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[30] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartServiceActionRequest) String() string { @@ -2026,7 +1964,7 @@ func (*StartServiceActionRequest) ProtoMessage() {} func (x *StartServiceActionRequest) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2232,11 +2170,9 @@ type StartServiceActionResponse struct { func (x *StartServiceActionResponse) Reset() { *x = StartServiceActionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_actions_v1_actions_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_actions_v1_actions_proto_msgTypes[31] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartServiceActionResponse) String() string { @@ -2247,7 +2183,7 @@ func (*StartServiceActionResponse) ProtoMessage() {} func (x *StartServiceActionResponse) ProtoReflect() protoreflect.Message { mi := &file_actions_v1_actions_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3010,392 +2946,6 @@ func file_actions_v1_actions_proto_init() { if File_actions_v1_actions_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_actions_v1_actions_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*GetActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainJSONActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainJSONActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainTraditionalJSONActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLExplainTraditionalJSONActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowCreateTableActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowCreateTableActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowTableStatusActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowTableStatusActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowIndexActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*StartMySQLShowIndexActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*StartPostgreSQLShowCreateTableActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*StartPostgreSQLShowCreateTableActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*StartPostgreSQLShowIndexActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*StartPostgreSQLShowIndexActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*StartMongoDBExplainActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*StartMongoDBExplainActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*StartPTPgSummaryActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*StartPTPgSummaryActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*StartPTMongoDBSummaryActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[23].Exporter = func(v any, i int) any { - switch v := v.(*StartPTMongoDBSummaryActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[24].Exporter = func(v any, i int) any { - switch v := v.(*StartPTMySQLSummaryActionParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[25].Exporter = func(v any, i int) any { - switch v := v.(*StartPTMySQLSummaryActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[26].Exporter = func(v any, i int) any { - switch v := v.(*StartPTSummaryActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[27].Exporter = func(v any, i int) any { - switch v := v.(*StartPTSummaryActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[28].Exporter = func(v any, i int) any { - switch v := v.(*CancelActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[29].Exporter = func(v any, i int) any { - switch v := v.(*CancelActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[30].Exporter = func(v any, i int) any { - switch v := v.(*StartServiceActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_actions_v1_actions_proto_msgTypes[31].Exporter = func(v any, i int) any { - switch v := v.(*StartServiceActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_actions_v1_actions_proto_msgTypes[30].OneofWrappers = []any{ (*StartServiceActionRequest_MysqlExplain)(nil), (*StartServiceActionRequest_MysqlExplainJson)(nil), diff --git a/api/advisors/v1/advisors.pb.go b/api/advisors/v1/advisors.pb.go index 8bba7a8428..738b83902d 100644 --- a/api/advisors/v1/advisors.pb.go +++ b/api/advisors/v1/advisors.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: advisors/v1/advisors.proto @@ -149,11 +149,9 @@ type AdvisorCheckResult struct { func (x *AdvisorCheckResult) Reset() { *x = AdvisorCheckResult{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AdvisorCheckResult) String() string { @@ -164,7 +162,7 @@ func (*AdvisorCheckResult) ProtoMessage() {} func (x *AdvisorCheckResult) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -249,11 +247,9 @@ type CheckResultSummary struct { func (x *CheckResultSummary) Reset() { *x = CheckResultSummary{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CheckResultSummary) String() string { @@ -264,7 +260,7 @@ func (*CheckResultSummary) ProtoMessage() {} func (x *CheckResultSummary) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -373,11 +369,9 @@ type CheckResult struct { func (x *CheckResult) Reset() { *x = CheckResult{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CheckResult) String() string { @@ -388,7 +382,7 @@ func (*CheckResult) ProtoMessage() {} func (x *CheckResult) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -488,11 +482,9 @@ type AdvisorCheck struct { func (x *AdvisorCheck) Reset() { *x = AdvisorCheck{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AdvisorCheck) String() string { @@ -503,7 +495,7 @@ func (*AdvisorCheck) ProtoMessage() {} func (x *AdvisorCheck) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -581,11 +573,9 @@ type Advisor struct { func (x *Advisor) Reset() { *x = Advisor{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Advisor) String() string { @@ -596,7 +586,7 @@ func (*Advisor) ProtoMessage() {} func (x *Advisor) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -668,11 +658,9 @@ type ChangeAdvisorCheckParams struct { func (x *ChangeAdvisorCheckParams) Reset() { *x = ChangeAdvisorCheckParams{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAdvisorCheckParams) String() string { @@ -683,7 +671,7 @@ func (*ChangeAdvisorCheckParams) ProtoMessage() {} func (x *ChangeAdvisorCheckParams) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -730,11 +718,9 @@ type StartAdvisorChecksRequest struct { func (x *StartAdvisorChecksRequest) Reset() { *x = StartAdvisorChecksRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartAdvisorChecksRequest) String() string { @@ -745,7 +731,7 @@ func (*StartAdvisorChecksRequest) ProtoMessage() {} func (x *StartAdvisorChecksRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -775,11 +761,9 @@ type StartAdvisorChecksResponse struct { func (x *StartAdvisorChecksResponse) Reset() { *x = StartAdvisorChecksResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartAdvisorChecksResponse) String() string { @@ -790,7 +774,7 @@ func (*StartAdvisorChecksResponse) ProtoMessage() {} func (x *StartAdvisorChecksResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -813,11 +797,9 @@ type ListAdvisorChecksRequest struct { func (x *ListAdvisorChecksRequest) Reset() { *x = ListAdvisorChecksRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAdvisorChecksRequest) String() string { @@ -828,7 +810,7 @@ func (*ListAdvisorChecksRequest) ProtoMessage() {} func (x *ListAdvisorChecksRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -853,11 +835,9 @@ type ListAdvisorChecksResponse struct { func (x *ListAdvisorChecksResponse) Reset() { *x = ListAdvisorChecksResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAdvisorChecksResponse) String() string { @@ -868,7 +848,7 @@ func (*ListAdvisorChecksResponse) ProtoMessage() {} func (x *ListAdvisorChecksResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -898,11 +878,9 @@ type ListAdvisorsRequest struct { func (x *ListAdvisorsRequest) Reset() { *x = ListAdvisorsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAdvisorsRequest) String() string { @@ -913,7 +891,7 @@ func (*ListAdvisorsRequest) ProtoMessage() {} func (x *ListAdvisorsRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -938,11 +916,9 @@ type ListAdvisorsResponse struct { func (x *ListAdvisorsResponse) Reset() { *x = ListAdvisorsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAdvisorsResponse) String() string { @@ -953,7 +929,7 @@ func (*ListAdvisorsResponse) ProtoMessage() {} func (x *ListAdvisorsResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -985,11 +961,9 @@ type ChangeAdvisorChecksRequest struct { func (x *ChangeAdvisorChecksRequest) Reset() { *x = ChangeAdvisorChecksRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAdvisorChecksRequest) String() string { @@ -1000,7 +974,7 @@ func (*ChangeAdvisorChecksRequest) ProtoMessage() {} func (x *ChangeAdvisorChecksRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1030,11 +1004,9 @@ type ChangeAdvisorChecksResponse struct { func (x *ChangeAdvisorChecksResponse) Reset() { *x = ChangeAdvisorChecksResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAdvisorChecksResponse) String() string { @@ -1045,7 +1017,7 @@ func (*ChangeAdvisorChecksResponse) ProtoMessage() {} func (x *ChangeAdvisorChecksResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1068,11 +1040,9 @@ type ListFailedServicesRequest struct { func (x *ListFailedServicesRequest) Reset() { *x = ListFailedServicesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListFailedServicesRequest) String() string { @@ -1083,7 +1053,7 @@ func (*ListFailedServicesRequest) ProtoMessage() {} func (x *ListFailedServicesRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1108,11 +1078,9 @@ type ListFailedServicesResponse struct { func (x *ListFailedServicesResponse) Reset() { *x = ListFailedServicesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListFailedServicesResponse) String() string { @@ -1123,7 +1091,7 @@ func (*ListFailedServicesResponse) ProtoMessage() {} func (x *ListFailedServicesResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1160,11 +1128,9 @@ type GetFailedChecksRequest struct { func (x *GetFailedChecksRequest) Reset() { *x = GetFailedChecksRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetFailedChecksRequest) String() string { @@ -1175,7 +1141,7 @@ func (*GetFailedChecksRequest) ProtoMessage() {} func (x *GetFailedChecksRequest) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1226,11 +1192,9 @@ type GetFailedChecksResponse struct { func (x *GetFailedChecksResponse) Reset() { *x = GetFailedChecksResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_advisors_v1_advisors_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_advisors_v1_advisors_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetFailedChecksResponse) String() string { @@ -1241,7 +1205,7 @@ func (*GetFailedChecksResponse) ProtoMessage() {} func (x *GetFailedChecksResponse) ProtoReflect() protoreflect.Message { mi := &file_advisors_v1_advisors_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1651,224 +1615,6 @@ func file_advisors_v1_advisors_proto_init() { if File_advisors_v1_advisors_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_advisors_v1_advisors_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AdvisorCheckResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*CheckResultSummary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*CheckResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*AdvisorCheck); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*Advisor); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAdvisorCheckParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*StartAdvisorChecksRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*StartAdvisorChecksResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*ListAdvisorChecksRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*ListAdvisorChecksResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*ListAdvisorsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*ListAdvisorsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAdvisorChecksRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAdvisorChecksResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*ListFailedServicesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*ListFailedServicesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*GetFailedChecksRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_advisors_v1_advisors_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*GetFailedChecksResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_advisors_v1_advisors_proto_msgTypes[5].OneofWrappers = []any{} file_advisors_v1_advisors_proto_msgTypes[16].OneofWrappers = []any{} type x struct{} diff --git a/api/agent/v1/agent.pb.go b/api/agent/v1/agent.pb.go index bb1ec1232b..53cd02cb2d 100644 --- a/api/agent/v1/agent.pb.go +++ b/api/agent/v1/agent.pb.go @@ -149,17 +149,9 @@ type TextFiles struct { func (x *TextFiles) Reset() { *x = TextFiles{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[0] + mi := &file_agent_v1_agent_proto_msgTypes[0] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *TextFiles) String() string { @@ -169,13 +161,8 @@ func (x *TextFiles) String() string { func (*TextFiles) ProtoMessage() {} func (x *TextFiles) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[0] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -220,17 +207,9 @@ type Ping struct { func (x *Ping) Reset() { *x = Ping{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[1] + mi := &file_agent_v1_agent_proto_msgTypes[1] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *Ping) String() string { @@ -240,13 +219,8 @@ func (x *Ping) String() string { func (*Ping) ProtoMessage() {} func (x *Ping) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[1] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -272,17 +246,9 @@ type Pong struct { func (x *Pong) Reset() { *x = Pong{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[2] + mi := &file_agent_v1_agent_proto_msgTypes[2] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *Pong) String() string { @@ -292,13 +258,8 @@ func (x *Pong) String() string { func (*Pong) ProtoMessage() {} func (x *Pong) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[2] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -331,17 +292,9 @@ type QANCollectRequest struct { func (x *QANCollectRequest) Reset() { *x = QANCollectRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[3] + mi := &file_agent_v1_agent_proto_msgTypes[3] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QANCollectRequest) String() string { @@ -351,13 +304,8 @@ func (x *QANCollectRequest) String() string { func (*QANCollectRequest) ProtoMessage() {} func (x *QANCollectRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[3] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -388,17 +336,9 @@ type QANCollectResponse struct { func (x *QANCollectResponse) Reset() { *x = QANCollectResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[4] + mi := &file_agent_v1_agent_proto_msgTypes[4] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QANCollectResponse) String() string { @@ -408,13 +348,8 @@ func (x *QANCollectResponse) String() string { func (*QANCollectResponse) ProtoMessage() {} func (x *QANCollectResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[4] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -444,17 +379,9 @@ type StateChangedRequest struct { func (x *StateChangedRequest) Reset() { *x = StateChangedRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[5] + mi := &file_agent_v1_agent_proto_msgTypes[5] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StateChangedRequest) String() string { @@ -464,13 +391,8 @@ func (x *StateChangedRequest) String() string { func (*StateChangedRequest) ProtoMessage() {} func (x *StateChangedRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[5] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -529,17 +451,9 @@ type StateChangedResponse struct { func (x *StateChangedResponse) Reset() { *x = StateChangedResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[6] + mi := &file_agent_v1_agent_proto_msgTypes[6] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StateChangedResponse) String() string { @@ -549,13 +463,8 @@ func (x *StateChangedResponse) String() string { func (*StateChangedResponse) ProtoMessage() {} func (x *StateChangedResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[6] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -582,17 +491,9 @@ type SetStateRequest struct { func (x *SetStateRequest) Reset() { *x = SetStateRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[7] + mi := &file_agent_v1_agent_proto_msgTypes[7] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *SetStateRequest) String() string { @@ -602,13 +503,8 @@ func (x *SetStateRequest) String() string { func (*SetStateRequest) ProtoMessage() {} func (x *SetStateRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[7] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -646,17 +542,9 @@ type SetStateResponse struct { func (x *SetStateResponse) Reset() { *x = SetStateResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[8] + mi := &file_agent_v1_agent_proto_msgTypes[8] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *SetStateResponse) String() string { @@ -666,13 +554,8 @@ func (x *SetStateResponse) String() string { func (*SetStateResponse) ProtoMessage() {} func (x *SetStateResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[8] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -710,17 +593,9 @@ type QueryActionValue struct { func (x *QueryActionValue) Reset() { *x = QueryActionValue{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[9] + mi := &file_agent_v1_agent_proto_msgTypes[9] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QueryActionValue) String() string { @@ -730,13 +605,8 @@ func (x *QueryActionValue) String() string { func (*QueryActionValue) ProtoMessage() {} func (x *QueryActionValue) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[9] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -903,17 +773,9 @@ type QueryActionSlice struct { func (x *QueryActionSlice) Reset() { *x = QueryActionSlice{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[10] + mi := &file_agent_v1_agent_proto_msgTypes[10] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QueryActionSlice) String() string { @@ -923,13 +785,8 @@ func (x *QueryActionSlice) String() string { func (*QueryActionSlice) ProtoMessage() {} func (x *QueryActionSlice) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[10] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -962,17 +819,9 @@ type QueryActionMap struct { func (x *QueryActionMap) Reset() { *x = QueryActionMap{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[11] + mi := &file_agent_v1_agent_proto_msgTypes[11] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QueryActionMap) String() string { @@ -982,13 +831,8 @@ func (x *QueryActionMap) String() string { func (*QueryActionMap) ProtoMessage() {} func (x *QueryActionMap) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[11] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1022,17 +866,9 @@ type QueryActionBinary struct { func (x *QueryActionBinary) Reset() { *x = QueryActionBinary{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[12] + mi := &file_agent_v1_agent_proto_msgTypes[12] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QueryActionBinary) String() string { @@ -1042,13 +878,8 @@ func (x *QueryActionBinary) String() string { func (*QueryActionBinary) ProtoMessage() {} func (x *QueryActionBinary) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[12] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1093,17 +924,9 @@ type QueryActionResult struct { func (x *QueryActionResult) Reset() { *x = QueryActionResult{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[13] + mi := &file_agent_v1_agent_proto_msgTypes[13] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *QueryActionResult) String() string { @@ -1113,13 +936,8 @@ func (x *QueryActionResult) String() string { func (*QueryActionResult) ProtoMessage() {} func (x *QueryActionResult) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[13] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1192,17 +1010,9 @@ type StartActionRequest struct { func (x *StartActionRequest) Reset() { *x = StartActionRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[14] + mi := &file_agent_v1_agent_proto_msgTypes[14] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest) String() string { @@ -1212,13 +1022,8 @@ func (x *StartActionRequest) String() string { func (*StartActionRequest) ProtoMessage() {} func (x *StartActionRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[14] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1540,17 +1345,9 @@ type StartActionResponse struct { func (x *StartActionResponse) Reset() { *x = StartActionResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[15] + mi := &file_agent_v1_agent_proto_msgTypes[15] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionResponse) String() string { @@ -1560,13 +1357,8 @@ func (x *StartActionResponse) String() string { func (*StartActionResponse) ProtoMessage() {} func (x *StartActionResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[15] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1592,17 +1384,9 @@ type StopActionRequest struct { func (x *StopActionRequest) Reset() { *x = StopActionRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[16] + mi := &file_agent_v1_agent_proto_msgTypes[16] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StopActionRequest) String() string { @@ -1612,13 +1396,8 @@ func (x *StopActionRequest) String() string { func (*StopActionRequest) ProtoMessage() {} func (x *StopActionRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[16] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1649,17 +1428,9 @@ type StopActionResponse struct { func (x *StopActionResponse) Reset() { *x = StopActionResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[17] + mi := &file_agent_v1_agent_proto_msgTypes[17] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StopActionResponse) String() string { @@ -1669,13 +1440,8 @@ func (x *StopActionResponse) String() string { func (*StopActionResponse) ProtoMessage() {} func (x *StopActionResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[17] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1708,17 +1474,9 @@ type ActionResultRequest struct { func (x *ActionResultRequest) Reset() { *x = ActionResultRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[18] + mi := &file_agent_v1_agent_proto_msgTypes[18] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *ActionResultRequest) String() string { @@ -1728,13 +1486,8 @@ func (x *ActionResultRequest) String() string { func (*ActionResultRequest) ProtoMessage() {} func (x *ActionResultRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[18] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1786,17 +1539,9 @@ type ActionResultResponse struct { func (x *ActionResultResponse) Reset() { *x = ActionResultResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[19] + mi := &file_agent_v1_agent_proto_msgTypes[19] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *ActionResultResponse) String() string { @@ -1806,13 +1551,8 @@ func (x *ActionResultResponse) String() string { func (*ActionResultResponse) ProtoMessage() {} func (x *ActionResultResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[19] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1844,17 +1584,9 @@ type PBMSwitchPITRRequest struct { func (x *PBMSwitchPITRRequest) Reset() { *x = PBMSwitchPITRRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[20] + mi := &file_agent_v1_agent_proto_msgTypes[20] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *PBMSwitchPITRRequest) String() string { @@ -1864,13 +1596,8 @@ func (x *PBMSwitchPITRRequest) String() string { func (*PBMSwitchPITRRequest) ProtoMessage() {} func (x *PBMSwitchPITRRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[20] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1918,17 +1645,9 @@ type PBMSwitchPITRResponse struct { func (x *PBMSwitchPITRResponse) Reset() { *x = PBMSwitchPITRResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[21] + mi := &file_agent_v1_agent_proto_msgTypes[21] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *PBMSwitchPITRResponse) String() string { @@ -1938,13 +1657,8 @@ func (x *PBMSwitchPITRResponse) String() string { func (*PBMSwitchPITRResponse) ProtoMessage() {} func (x *PBMSwitchPITRResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[21] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1978,17 +1692,9 @@ type AgentLogsRequest struct { func (x *AgentLogsRequest) Reset() { *x = AgentLogsRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[22] + mi := &file_agent_v1_agent_proto_msgTypes[22] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *AgentLogsRequest) String() string { @@ -1998,13 +1704,8 @@ func (x *AgentLogsRequest) String() string { func (*AgentLogsRequest) ProtoMessage() {} func (x *AgentLogsRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[22] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2045,17 +1746,9 @@ type AgentLogsResponse struct { func (x *AgentLogsResponse) Reset() { *x = AgentLogsResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[23] + mi := &file_agent_v1_agent_proto_msgTypes[23] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *AgentLogsResponse) String() string { @@ -2065,13 +1758,8 @@ func (x *AgentLogsResponse) String() string { func (*AgentLogsResponse) ProtoMessage() {} func (x *AgentLogsResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[23] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2120,17 +1808,9 @@ type CheckConnectionRequest struct { func (x *CheckConnectionRequest) Reset() { *x = CheckConnectionRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[24] + mi := &file_agent_v1_agent_proto_msgTypes[24] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *CheckConnectionRequest) String() string { @@ -2140,13 +1820,8 @@ func (x *CheckConnectionRequest) String() string { func (*CheckConnectionRequest) ProtoMessage() {} func (x *CheckConnectionRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[24] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2208,17 +1883,9 @@ type CheckConnectionResponse struct { func (x *CheckConnectionResponse) Reset() { *x = CheckConnectionResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[25] + mi := &file_agent_v1_agent_proto_msgTypes[25] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *CheckConnectionResponse) String() string { @@ -2228,13 +1895,8 @@ func (x *CheckConnectionResponse) String() string { func (*CheckConnectionResponse) ProtoMessage() {} func (x *CheckConnectionResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[25] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2276,17 +1938,9 @@ type ServiceInfoRequest struct { func (x *ServiceInfoRequest) Reset() { *x = ServiceInfoRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[26] + mi := &file_agent_v1_agent_proto_msgTypes[26] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *ServiceInfoRequest) String() string { @@ -2296,13 +1950,8 @@ func (x *ServiceInfoRequest) String() string { func (*ServiceInfoRequest) ProtoMessage() {} func (x *ServiceInfoRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[26] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2372,17 +2021,9 @@ type ServiceInfoResponse struct { func (x *ServiceInfoResponse) Reset() { *x = ServiceInfoResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[27] + mi := &file_agent_v1_agent_proto_msgTypes[27] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *ServiceInfoResponse) String() string { @@ -2392,13 +2033,8 @@ func (x *ServiceInfoResponse) String() string { func (*ServiceInfoResponse) ProtoMessage() {} func (x *ServiceInfoResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[27] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2459,17 +2095,9 @@ type JobStatusRequest struct { func (x *JobStatusRequest) Reset() { *x = JobStatusRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[28] + mi := &file_agent_v1_agent_proto_msgTypes[28] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobStatusRequest) String() string { @@ -2479,13 +2107,8 @@ func (x *JobStatusRequest) String() string { func (*JobStatusRequest) ProtoMessage() {} func (x *JobStatusRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[28] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2518,17 +2141,9 @@ type JobStatusResponse struct { func (x *JobStatusResponse) Reset() { *x = JobStatusResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[29] + mi := &file_agent_v1_agent_proto_msgTypes[29] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobStatusResponse) String() string { @@ -2538,13 +2153,8 @@ func (x *JobStatusResponse) String() string { func (*JobStatusResponse) ProtoMessage() {} func (x *JobStatusResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[29] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2581,17 +2191,9 @@ type S3LocationConfig struct { func (x *S3LocationConfig) Reset() { *x = S3LocationConfig{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[30] + mi := &file_agent_v1_agent_proto_msgTypes[30] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *S3LocationConfig) String() string { @@ -2601,13 +2203,8 @@ func (x *S3LocationConfig) String() string { func (*S3LocationConfig) ProtoMessage() {} func (x *S3LocationConfig) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[30] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2668,17 +2265,9 @@ type FilesystemLocationConfig struct { func (x *FilesystemLocationConfig) Reset() { *x = FilesystemLocationConfig{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[31] + mi := &file_agent_v1_agent_proto_msgTypes[31] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *FilesystemLocationConfig) String() string { @@ -2688,13 +2277,8 @@ func (x *FilesystemLocationConfig) String() string { func (*FilesystemLocationConfig) ProtoMessage() {} func (x *FilesystemLocationConfig) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[31] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2736,17 +2320,9 @@ type StartJobRequest struct { func (x *StartJobRequest) Reset() { *x = StartJobRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[32] + mi := &file_agent_v1_agent_proto_msgTypes[32] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobRequest) String() string { @@ -2756,13 +2332,8 @@ func (x *StartJobRequest) String() string { func (*StartJobRequest) ProtoMessage() {} func (x *StartJobRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[32] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2865,17 +2436,9 @@ type StartJobResponse struct { func (x *StartJobResponse) Reset() { *x = StartJobResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[33] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[33] + mi := &file_agent_v1_agent_proto_msgTypes[33] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobResponse) String() string { @@ -2885,13 +2448,8 @@ func (x *StartJobResponse) String() string { func (*StartJobResponse) ProtoMessage() {} func (x *StartJobResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[33] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[33] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2924,17 +2482,9 @@ type StopJobRequest struct { func (x *StopJobRequest) Reset() { *x = StopJobRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[34] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[34] + mi := &file_agent_v1_agent_proto_msgTypes[34] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StopJobRequest) String() string { @@ -2944,13 +2494,8 @@ func (x *StopJobRequest) String() string { func (*StopJobRequest) ProtoMessage() {} func (x *StopJobRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[34] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[34] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2981,17 +2526,9 @@ type StopJobResponse struct { func (x *StopJobResponse) Reset() { *x = StopJobResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[35] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[35] + mi := &file_agent_v1_agent_proto_msgTypes[35] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StopJobResponse) String() string { @@ -3001,13 +2538,8 @@ func (x *StopJobResponse) String() string { func (*StopJobResponse) ProtoMessage() {} func (x *StopJobResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[35] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[35] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3042,17 +2574,9 @@ type JobResult struct { func (x *JobResult) Reset() { *x = JobResult{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[36] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[36] + mi := &file_agent_v1_agent_proto_msgTypes[36] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult) String() string { @@ -3062,13 +2586,8 @@ func (x *JobResult) String() string { func (*JobResult) ProtoMessage() {} func (x *JobResult) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[36] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[36] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3191,17 +2710,9 @@ type JobProgress struct { func (x *JobProgress) Reset() { *x = JobProgress{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[37] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[37] + mi := &file_agent_v1_agent_proto_msgTypes[37] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobProgress) String() string { @@ -3211,13 +2722,8 @@ func (x *JobProgress) String() string { func (*JobProgress) ProtoMessage() {} func (x *JobProgress) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[37] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[37] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3307,17 +2813,9 @@ type GetVersionsRequest struct { func (x *GetVersionsRequest) Reset() { *x = GetVersionsRequest{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[38] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[38] + mi := &file_agent_v1_agent_proto_msgTypes[38] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest) String() string { @@ -3327,13 +2825,8 @@ func (x *GetVersionsRequest) String() string { func (*GetVersionsRequest) ProtoMessage() {} func (x *GetVersionsRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[38] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[38] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3366,17 +2859,9 @@ type GetVersionsResponse struct { func (x *GetVersionsResponse) Reset() { *x = GetVersionsResponse{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[39] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[39] + mi := &file_agent_v1_agent_proto_msgTypes[39] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsResponse) String() string { @@ -3386,13 +2871,8 @@ func (x *GetVersionsResponse) String() string { func (*GetVersionsResponse) ProtoMessage() {} func (x *GetVersionsResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[39] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[39] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3451,17 +2931,9 @@ type AgentMessage struct { func (x *AgentMessage) Reset() { *x = AgentMessage{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[40] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[40] + mi := &file_agent_v1_agent_proto_msgTypes[40] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *AgentMessage) String() string { @@ -3471,13 +2943,8 @@ func (x *AgentMessage) String() string { func (*AgentMessage) ProtoMessage() {} func (x *AgentMessage) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[40] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[40] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3788,17 +3255,9 @@ type ServerMessage struct { func (x *ServerMessage) Reset() { *x = ServerMessage{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[41] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[41] + mi := &file_agent_v1_agent_proto_msgTypes[41] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *ServerMessage) String() string { @@ -3808,13 +3267,8 @@ func (x *ServerMessage) String() string { func (*ServerMessage) ProtoMessage() {} func (x *ServerMessage) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[41] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[41] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4081,17 +3535,9 @@ type SetStateRequest_AgentProcess struct { func (x *SetStateRequest_AgentProcess) Reset() { *x = SetStateRequest_AgentProcess{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[43] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[43] + mi := &file_agent_v1_agent_proto_msgTypes[43] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *SetStateRequest_AgentProcess) String() string { @@ -4101,13 +3547,8 @@ func (x *SetStateRequest_AgentProcess) String() string { func (*SetStateRequest_AgentProcess) ProtoMessage() {} func (x *SetStateRequest_AgentProcess) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[43] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[43] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4197,17 +3638,9 @@ type SetStateRequest_BuiltinAgent struct { func (x *SetStateRequest_BuiltinAgent) Reset() { *x = SetStateRequest_BuiltinAgent{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[45] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[45] + mi := &file_agent_v1_agent_proto_msgTypes[45] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *SetStateRequest_BuiltinAgent) String() string { @@ -4217,13 +3650,8 @@ func (x *SetStateRequest_BuiltinAgent) String() string { func (*SetStateRequest_BuiltinAgent) ProtoMessage() {} func (x *SetStateRequest_BuiltinAgent) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[45] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[45] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4321,17 +3749,9 @@ type StartActionRequest_MySQLExplainParams struct { func (x *StartActionRequest_MySQLExplainParams) Reset() { *x = StartActionRequest_MySQLExplainParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[49] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[49] + mi := &file_agent_v1_agent_proto_msgTypes[49] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLExplainParams) String() string { @@ -4341,13 +3761,8 @@ func (x *StartActionRequest_MySQLExplainParams) String() string { func (*StartActionRequest_MySQLExplainParams) ProtoMessage() {} func (x *StartActionRequest_MySQLExplainParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[49] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[49] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4428,17 +3843,9 @@ type StartActionRequest_MySQLShowCreateTableParams struct { func (x *StartActionRequest_MySQLShowCreateTableParams) Reset() { *x = StartActionRequest_MySQLShowCreateTableParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[50] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[50] + mi := &file_agent_v1_agent_proto_msgTypes[50] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLShowCreateTableParams) String() string { @@ -4448,13 +3855,8 @@ func (x *StartActionRequest_MySQLShowCreateTableParams) String() string { func (*StartActionRequest_MySQLShowCreateTableParams) ProtoMessage() {} func (x *StartActionRequest_MySQLShowCreateTableParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[50] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[50] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4514,17 +3916,9 @@ type StartActionRequest_MySQLShowTableStatusParams struct { func (x *StartActionRequest_MySQLShowTableStatusParams) Reset() { *x = StartActionRequest_MySQLShowTableStatusParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[51] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[51] + mi := &file_agent_v1_agent_proto_msgTypes[51] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLShowTableStatusParams) String() string { @@ -4534,13 +3928,8 @@ func (x *StartActionRequest_MySQLShowTableStatusParams) String() string { func (*StartActionRequest_MySQLShowTableStatusParams) ProtoMessage() {} func (x *StartActionRequest_MySQLShowTableStatusParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[51] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[51] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4600,17 +3989,9 @@ type StartActionRequest_MySQLShowIndexParams struct { func (x *StartActionRequest_MySQLShowIndexParams) Reset() { *x = StartActionRequest_MySQLShowIndexParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[52] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[52] + mi := &file_agent_v1_agent_proto_msgTypes[52] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLShowIndexParams) String() string { @@ -4620,13 +4001,8 @@ func (x *StartActionRequest_MySQLShowIndexParams) String() string { func (*StartActionRequest_MySQLShowIndexParams) ProtoMessage() {} func (x *StartActionRequest_MySQLShowIndexParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[52] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[52] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4686,17 +4062,9 @@ type StartActionRequest_PostgreSQLShowCreateTableParams struct { func (x *StartActionRequest_PostgreSQLShowCreateTableParams) Reset() { *x = StartActionRequest_PostgreSQLShowCreateTableParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[53] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[53] + mi := &file_agent_v1_agent_proto_msgTypes[53] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PostgreSQLShowCreateTableParams) String() string { @@ -4706,13 +4074,8 @@ func (x *StartActionRequest_PostgreSQLShowCreateTableParams) String() string { func (*StartActionRequest_PostgreSQLShowCreateTableParams) ProtoMessage() {} func (x *StartActionRequest_PostgreSQLShowCreateTableParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[53] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[53] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4772,17 +4135,9 @@ type StartActionRequest_PostgreSQLShowIndexParams struct { func (x *StartActionRequest_PostgreSQLShowIndexParams) Reset() { *x = StartActionRequest_PostgreSQLShowIndexParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[54] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[54] + mi := &file_agent_v1_agent_proto_msgTypes[54] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PostgreSQLShowIndexParams) String() string { @@ -4792,13 +4147,8 @@ func (x *StartActionRequest_PostgreSQLShowIndexParams) String() string { func (*StartActionRequest_PostgreSQLShowIndexParams) ProtoMessage() {} func (x *StartActionRequest_PostgreSQLShowIndexParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[54] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[54] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4857,17 +4207,9 @@ type StartActionRequest_MongoDBExplainParams struct { func (x *StartActionRequest_MongoDBExplainParams) Reset() { *x = StartActionRequest_MongoDBExplainParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[55] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[55] + mi := &file_agent_v1_agent_proto_msgTypes[55] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBExplainParams) String() string { @@ -4877,13 +4219,8 @@ func (x *StartActionRequest_MongoDBExplainParams) String() string { func (*StartActionRequest_MongoDBExplainParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBExplainParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[55] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[55] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4928,17 +4265,9 @@ type StartActionRequest_PTSummaryParams struct { func (x *StartActionRequest_PTSummaryParams) Reset() { *x = StartActionRequest_PTSummaryParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[56] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[56] + mi := &file_agent_v1_agent_proto_msgTypes[56] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PTSummaryParams) String() string { @@ -4948,13 +4277,8 @@ func (x *StartActionRequest_PTSummaryParams) String() string { func (*StartActionRequest_PTSummaryParams) ProtoMessage() {} func (x *StartActionRequest_PTSummaryParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[56] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[56] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4983,17 +4307,9 @@ type StartActionRequest_PTPgSummaryParams struct { func (x *StartActionRequest_PTPgSummaryParams) Reset() { *x = StartActionRequest_PTPgSummaryParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[57] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[57] + mi := &file_agent_v1_agent_proto_msgTypes[57] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PTPgSummaryParams) String() string { @@ -5003,13 +4319,8 @@ func (x *StartActionRequest_PTPgSummaryParams) String() string { func (*StartActionRequest_PTPgSummaryParams) ProtoMessage() {} func (x *StartActionRequest_PTPgSummaryParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[57] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[57] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5066,17 +4377,9 @@ type StartActionRequest_PTMongoDBSummaryParams struct { func (x *StartActionRequest_PTMongoDBSummaryParams) Reset() { *x = StartActionRequest_PTMongoDBSummaryParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[58] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[58] + mi := &file_agent_v1_agent_proto_msgTypes[58] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PTMongoDBSummaryParams) String() string { @@ -5086,13 +4389,8 @@ func (x *StartActionRequest_PTMongoDBSummaryParams) String() string { func (*StartActionRequest_PTMongoDBSummaryParams) ProtoMessage() {} func (x *StartActionRequest_PTMongoDBSummaryParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[58] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[58] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5150,17 +4448,9 @@ type StartActionRequest_PTMySQLSummaryParams struct { func (x *StartActionRequest_PTMySQLSummaryParams) Reset() { *x = StartActionRequest_PTMySQLSummaryParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[59] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[59] + mi := &file_agent_v1_agent_proto_msgTypes[59] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PTMySQLSummaryParams) String() string { @@ -5170,13 +4460,8 @@ func (x *StartActionRequest_PTMySQLSummaryParams) String() string { func (*StartActionRequest_PTMySQLSummaryParams) ProtoMessage() {} func (x *StartActionRequest_PTMySQLSummaryParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[59] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[59] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5244,17 +4529,9 @@ type StartActionRequest_MySQLQueryShowParams struct { func (x *StartActionRequest_MySQLQueryShowParams) Reset() { *x = StartActionRequest_MySQLQueryShowParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[60] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[60] + mi := &file_agent_v1_agent_proto_msgTypes[60] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLQueryShowParams) String() string { @@ -5264,13 +4541,8 @@ func (x *StartActionRequest_MySQLQueryShowParams) String() string { func (*StartActionRequest_MySQLQueryShowParams) ProtoMessage() {} func (x *StartActionRequest_MySQLQueryShowParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[60] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[60] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5331,17 +4603,9 @@ type StartActionRequest_MySQLQuerySelectParams struct { func (x *StartActionRequest_MySQLQuerySelectParams) Reset() { *x = StartActionRequest_MySQLQuerySelectParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[61] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[61] + mi := &file_agent_v1_agent_proto_msgTypes[61] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MySQLQuerySelectParams) String() string { @@ -5351,13 +4615,8 @@ func (x *StartActionRequest_MySQLQuerySelectParams) String() string { func (*StartActionRequest_MySQLQuerySelectParams) ProtoMessage() {} func (x *StartActionRequest_MySQLQuerySelectParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[61] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[61] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5416,17 +4675,9 @@ type StartActionRequest_PostgreSQLQueryShowParams struct { func (x *StartActionRequest_PostgreSQLQueryShowParams) Reset() { *x = StartActionRequest_PostgreSQLQueryShowParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[62] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[62] + mi := &file_agent_v1_agent_proto_msgTypes[62] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PostgreSQLQueryShowParams) String() string { @@ -5436,13 +4687,8 @@ func (x *StartActionRequest_PostgreSQLQueryShowParams) String() string { func (*StartActionRequest_PostgreSQLQueryShowParams) ProtoMessage() {} func (x *StartActionRequest_PostgreSQLQueryShowParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[62] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[62] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5496,17 +4742,9 @@ type StartActionRequest_PostgreSQLQuerySelectParams struct { func (x *StartActionRequest_PostgreSQLQuerySelectParams) Reset() { *x = StartActionRequest_PostgreSQLQuerySelectParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[63] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[63] + mi := &file_agent_v1_agent_proto_msgTypes[63] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_PostgreSQLQuerySelectParams) String() string { @@ -5516,13 +4754,8 @@ func (x *StartActionRequest_PostgreSQLQuerySelectParams) String() string { func (*StartActionRequest_PostgreSQLQuerySelectParams) ProtoMessage() {} func (x *StartActionRequest_PostgreSQLQuerySelectParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[63] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[63] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5580,17 +4813,9 @@ type StartActionRequest_MongoDBQueryGetParameterParams struct { func (x *StartActionRequest_MongoDBQueryGetParameterParams) Reset() { *x = StartActionRequest_MongoDBQueryGetParameterParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[64] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[64] + mi := &file_agent_v1_agent_proto_msgTypes[64] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBQueryGetParameterParams) String() string { @@ -5600,13 +4825,8 @@ func (x *StartActionRequest_MongoDBQueryGetParameterParams) String() string { func (*StartActionRequest_MongoDBQueryGetParameterParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBQueryGetParameterParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[64] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[64] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5650,17 +4870,9 @@ type StartActionRequest_MongoDBQueryBuildInfoParams struct { func (x *StartActionRequest_MongoDBQueryBuildInfoParams) Reset() { *x = StartActionRequest_MongoDBQueryBuildInfoParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[65] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[65] + mi := &file_agent_v1_agent_proto_msgTypes[65] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBQueryBuildInfoParams) String() string { @@ -5670,13 +4882,8 @@ func (x *StartActionRequest_MongoDBQueryBuildInfoParams) String() string { func (*StartActionRequest_MongoDBQueryBuildInfoParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBQueryBuildInfoParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[65] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[65] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5720,17 +4927,9 @@ type StartActionRequest_MongoDBQueryGetCmdLineOptsParams struct { func (x *StartActionRequest_MongoDBQueryGetCmdLineOptsParams) Reset() { *x = StartActionRequest_MongoDBQueryGetCmdLineOptsParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[66] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[66] + mi := &file_agent_v1_agent_proto_msgTypes[66] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBQueryGetCmdLineOptsParams) String() string { @@ -5740,13 +4939,8 @@ func (x *StartActionRequest_MongoDBQueryGetCmdLineOptsParams) String() string { func (*StartActionRequest_MongoDBQueryGetCmdLineOptsParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBQueryGetCmdLineOptsParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[66] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[66] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5790,17 +4984,9 @@ type StartActionRequest_MongoDBQueryReplSetGetStatusParams struct { func (x *StartActionRequest_MongoDBQueryReplSetGetStatusParams) Reset() { *x = StartActionRequest_MongoDBQueryReplSetGetStatusParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[67] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[67] + mi := &file_agent_v1_agent_proto_msgTypes[67] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBQueryReplSetGetStatusParams) String() string { @@ -5810,13 +4996,8 @@ func (x *StartActionRequest_MongoDBQueryReplSetGetStatusParams) String() string func (*StartActionRequest_MongoDBQueryReplSetGetStatusParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBQueryReplSetGetStatusParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[67] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[67] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5860,17 +5041,9 @@ type StartActionRequest_MongoDBQueryGetDiagnosticDataParams struct { func (x *StartActionRequest_MongoDBQueryGetDiagnosticDataParams) Reset() { *x = StartActionRequest_MongoDBQueryGetDiagnosticDataParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[68] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[68] + mi := &file_agent_v1_agent_proto_msgTypes[68] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_MongoDBQueryGetDiagnosticDataParams) String() string { @@ -5880,13 +5053,8 @@ func (x *StartActionRequest_MongoDBQueryGetDiagnosticDataParams) String() string func (*StartActionRequest_MongoDBQueryGetDiagnosticDataParams) ProtoMessage() {} func (x *StartActionRequest_MongoDBQueryGetDiagnosticDataParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[68] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[68] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5926,17 +5094,9 @@ type StartActionRequest_RestartSystemServiceParams struct { func (x *StartActionRequest_RestartSystemServiceParams) Reset() { *x = StartActionRequest_RestartSystemServiceParams{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[69] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[69] + mi := &file_agent_v1_agent_proto_msgTypes[69] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartActionRequest_RestartSystemServiceParams) String() string { @@ -5946,13 +5106,8 @@ func (x *StartActionRequest_RestartSystemServiceParams) String() string { func (*StartActionRequest_RestartSystemServiceParams) ProtoMessage() {} func (x *StartActionRequest_RestartSystemServiceParams) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[69] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[69] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5986,17 +5141,9 @@ type CheckConnectionResponse_Stats struct { func (x *CheckConnectionResponse_Stats) Reset() { *x = CheckConnectionResponse_Stats{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[70] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[70] + mi := &file_agent_v1_agent_proto_msgTypes[70] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *CheckConnectionResponse_Stats) String() string { @@ -6006,13 +5153,8 @@ func (x *CheckConnectionResponse_Stats) String() string { func (*CheckConnectionResponse_Stats) ProtoMessage() {} func (x *CheckConnectionResponse_Stats) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[70] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[70] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6064,17 +5206,9 @@ type StartJobRequest_MySQLBackup struct { func (x *StartJobRequest_MySQLBackup) Reset() { *x = StartJobRequest_MySQLBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[71] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[71] + mi := &file_agent_v1_agent_proto_msgTypes[71] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobRequest_MySQLBackup) String() string { @@ -6084,13 +5218,8 @@ func (x *StartJobRequest_MySQLBackup) String() string { func (*StartJobRequest_MySQLBackup) ProtoMessage() {} func (x *StartJobRequest_MySQLBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[71] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[71] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6200,17 +5329,9 @@ type StartJobRequest_MySQLRestoreBackup struct { func (x *StartJobRequest_MySQLRestoreBackup) Reset() { *x = StartJobRequest_MySQLRestoreBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[72] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[72] + mi := &file_agent_v1_agent_proto_msgTypes[72] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobRequest_MySQLRestoreBackup) String() string { @@ -6220,13 +5341,8 @@ func (x *StartJobRequest_MySQLRestoreBackup) String() string { func (*StartJobRequest_MySQLRestoreBackup) ProtoMessage() {} func (x *StartJobRequest_MySQLRestoreBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[72] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[72] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6317,17 +5433,9 @@ type StartJobRequest_MongoDBBackup struct { func (x *StartJobRequest_MongoDBBackup) Reset() { *x = StartJobRequest_MongoDBBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[73] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[73] + mi := &file_agent_v1_agent_proto_msgTypes[73] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobRequest_MongoDBBackup) String() string { @@ -6337,13 +5445,8 @@ func (x *StartJobRequest_MongoDBBackup) String() string { func (*StartJobRequest_MongoDBBackup) ProtoMessage() {} func (x *StartJobRequest_MongoDBBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[73] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[73] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6468,17 +5571,9 @@ type StartJobRequest_MongoDBRestoreBackup struct { func (x *StartJobRequest_MongoDBRestoreBackup) Reset() { *x = StartJobRequest_MongoDBRestoreBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[74] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[74] + mi := &file_agent_v1_agent_proto_msgTypes[74] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *StartJobRequest_MongoDBRestoreBackup) String() string { @@ -6488,13 +5583,8 @@ func (x *StartJobRequest_MongoDBRestoreBackup) String() string { func (*StartJobRequest_MongoDBRestoreBackup) ProtoMessage() {} func (x *StartJobRequest_MongoDBRestoreBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[74] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[74] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6601,17 +5691,9 @@ type JobResult_Error struct { func (x *JobResult_Error) Reset() { *x = JobResult_Error{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[75] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[75] + mi := &file_agent_v1_agent_proto_msgTypes[75] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult_Error) String() string { @@ -6621,13 +5703,8 @@ func (x *JobResult_Error) String() string { func (*JobResult_Error) ProtoMessage() {} func (x *JobResult_Error) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[75] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[75] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6662,17 +5739,9 @@ type JobResult_MongoDBBackup struct { func (x *JobResult_MongoDBBackup) Reset() { *x = JobResult_MongoDBBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[76] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[76] + mi := &file_agent_v1_agent_proto_msgTypes[76] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult_MongoDBBackup) String() string { @@ -6682,13 +5751,8 @@ func (x *JobResult_MongoDBBackup) String() string { func (*JobResult_MongoDBBackup) ProtoMessage() {} func (x *JobResult_MongoDBBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[76] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[76] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6729,17 +5793,9 @@ type JobResult_MySQLBackup struct { func (x *JobResult_MySQLBackup) Reset() { *x = JobResult_MySQLBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[77] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[77] + mi := &file_agent_v1_agent_proto_msgTypes[77] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult_MySQLBackup) String() string { @@ -6749,13 +5805,8 @@ func (x *JobResult_MySQLBackup) String() string { func (*JobResult_MySQLBackup) ProtoMessage() {} func (x *JobResult_MySQLBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[77] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[77] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6786,17 +5837,9 @@ type JobResult_MySQLRestoreBackup struct { func (x *JobResult_MySQLRestoreBackup) Reset() { *x = JobResult_MySQLRestoreBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[78] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[78] + mi := &file_agent_v1_agent_proto_msgTypes[78] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult_MySQLRestoreBackup) String() string { @@ -6806,13 +5849,8 @@ func (x *JobResult_MySQLRestoreBackup) String() string { func (*JobResult_MySQLRestoreBackup) ProtoMessage() {} func (x *JobResult_MySQLRestoreBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[78] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[78] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6836,17 +5874,9 @@ type JobResult_MongoDBRestoreBackup struct { func (x *JobResult_MongoDBRestoreBackup) Reset() { *x = JobResult_MongoDBRestoreBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[79] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[79] + mi := &file_agent_v1_agent_proto_msgTypes[79] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobResult_MongoDBRestoreBackup) String() string { @@ -6856,13 +5886,8 @@ func (x *JobResult_MongoDBRestoreBackup) String() string { func (*JobResult_MongoDBRestoreBackup) ProtoMessage() {} func (x *JobResult_MongoDBRestoreBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[79] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[79] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6886,17 +5911,9 @@ type JobProgress_MySQLBackup struct { func (x *JobProgress_MySQLBackup) Reset() { *x = JobProgress_MySQLBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[80] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[80] + mi := &file_agent_v1_agent_proto_msgTypes[80] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobProgress_MySQLBackup) String() string { @@ -6906,13 +5923,8 @@ func (x *JobProgress_MySQLBackup) String() string { func (*JobProgress_MySQLBackup) ProtoMessage() {} func (x *JobProgress_MySQLBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[80] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[80] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6936,17 +5948,9 @@ type JobProgress_MySQLRestoreBackup struct { func (x *JobProgress_MySQLRestoreBackup) Reset() { *x = JobProgress_MySQLRestoreBackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[81] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[81] + mi := &file_agent_v1_agent_proto_msgTypes[81] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobProgress_MySQLRestoreBackup) String() string { @@ -6956,13 +5960,8 @@ func (x *JobProgress_MySQLRestoreBackup) String() string { func (*JobProgress_MySQLRestoreBackup) ProtoMessage() {} func (x *JobProgress_MySQLRestoreBackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[81] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[81] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6990,17 +5989,9 @@ type JobProgress_Logs struct { func (x *JobProgress_Logs) Reset() { *x = JobProgress_Logs{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[82] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[82] + mi := &file_agent_v1_agent_proto_msgTypes[82] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *JobProgress_Logs) String() string { @@ -7010,13 +6001,8 @@ func (x *JobProgress_Logs) String() string { func (*JobProgress_Logs) ProtoMessage() {} func (x *JobProgress_Logs) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[82] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[82] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7061,17 +6047,9 @@ type GetVersionsRequest_MySQLd struct { func (x *GetVersionsRequest_MySQLd) Reset() { *x = GetVersionsRequest_MySQLd{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[83] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[83] + mi := &file_agent_v1_agent_proto_msgTypes[83] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_MySQLd) String() string { @@ -7081,13 +6059,8 @@ func (x *GetVersionsRequest_MySQLd) String() string { func (*GetVersionsRequest_MySQLd) ProtoMessage() {} func (x *GetVersionsRequest_MySQLd) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[83] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[83] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7111,17 +6084,9 @@ type GetVersionsRequest_Xtrabackup struct { func (x *GetVersionsRequest_Xtrabackup) Reset() { *x = GetVersionsRequest_Xtrabackup{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[84] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[84] + mi := &file_agent_v1_agent_proto_msgTypes[84] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_Xtrabackup) String() string { @@ -7131,13 +6096,8 @@ func (x *GetVersionsRequest_Xtrabackup) String() string { func (*GetVersionsRequest_Xtrabackup) ProtoMessage() {} func (x *GetVersionsRequest_Xtrabackup) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[84] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[84] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7161,17 +6121,9 @@ type GetVersionsRequest_Xbcloud struct { func (x *GetVersionsRequest_Xbcloud) Reset() { *x = GetVersionsRequest_Xbcloud{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[85] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[85] + mi := &file_agent_v1_agent_proto_msgTypes[85] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_Xbcloud) String() string { @@ -7181,13 +6133,8 @@ func (x *GetVersionsRequest_Xbcloud) String() string { func (*GetVersionsRequest_Xbcloud) ProtoMessage() {} func (x *GetVersionsRequest_Xbcloud) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[85] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[85] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7211,17 +6158,9 @@ type GetVersionsRequest_Qpress struct { func (x *GetVersionsRequest_Qpress) Reset() { *x = GetVersionsRequest_Qpress{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[86] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[86] + mi := &file_agent_v1_agent_proto_msgTypes[86] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_Qpress) String() string { @@ -7231,13 +6170,8 @@ func (x *GetVersionsRequest_Qpress) String() string { func (*GetVersionsRequest_Qpress) ProtoMessage() {} func (x *GetVersionsRequest_Qpress) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[86] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[86] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7261,17 +6195,9 @@ type GetVersionsRequest_MongoDB struct { func (x *GetVersionsRequest_MongoDB) Reset() { *x = GetVersionsRequest_MongoDB{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[87] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[87] + mi := &file_agent_v1_agent_proto_msgTypes[87] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_MongoDB) String() string { @@ -7281,13 +6207,8 @@ func (x *GetVersionsRequest_MongoDB) String() string { func (*GetVersionsRequest_MongoDB) ProtoMessage() {} func (x *GetVersionsRequest_MongoDB) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[87] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[87] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7311,17 +6232,9 @@ type GetVersionsRequest_PBM struct { func (x *GetVersionsRequest_PBM) Reset() { *x = GetVersionsRequest_PBM{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[88] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[88] + mi := &file_agent_v1_agent_proto_msgTypes[88] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_PBM) String() string { @@ -7331,13 +6244,8 @@ func (x *GetVersionsRequest_PBM) String() string { func (*GetVersionsRequest_PBM) ProtoMessage() {} func (x *GetVersionsRequest_PBM) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[88] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[88] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7371,17 +6279,9 @@ type GetVersionsRequest_Software struct { func (x *GetVersionsRequest_Software) Reset() { *x = GetVersionsRequest_Software{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[89] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[89] + mi := &file_agent_v1_agent_proto_msgTypes[89] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsRequest_Software) String() string { @@ -7391,13 +6291,8 @@ func (x *GetVersionsRequest_Software) String() string { func (*GetVersionsRequest_Software) ProtoMessage() {} func (x *GetVersionsRequest_Software) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[89] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[89] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7514,17 +6409,9 @@ type GetVersionsResponse_Version struct { func (x *GetVersionsResponse_Version) Reset() { *x = GetVersionsResponse_Version{} -<<<<<<< HEAD:api/agent/v1/agent.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_agent_proto_msgTypes[90] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_agent_proto_msgTypes[90] + mi := &file_agent_v1_agent_proto_msgTypes[90] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/agent.pb.go } func (x *GetVersionsResponse_Version) String() string { @@ -7534,13 +6421,8 @@ func (x *GetVersionsResponse_Version) String() string { func (*GetVersionsResponse_Version) ProtoMessage() {} func (x *GetVersionsResponse_Version) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/agent.pb.go mi := &file_agent_v1_agent_proto_msgTypes[90] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_agent_proto_msgTypes[90] if x != nil { ->>>>>>> main:api/agentpb/agent.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -8896,1047 +7778,8 @@ func file_agent_v1_agent_proto_init() { if File_agent_v1_agent_proto != nil { return } -<<<<<<< HEAD:api/agent/v1/agent.pb.go file_agent_v1_collector_proto_init() - if !protoimpl.UnsafeEnabled { - file_agent_v1_agent_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*TextFiles); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Ping); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*Pong); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*QANCollectRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*QANCollectResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*StateChangedRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*StateChangedResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*SetStateRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*SetStateResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*QueryActionValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*QueryActionSlice); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*QueryActionMap); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*QueryActionBinary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*QueryActionResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*StartActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*StopActionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*StopActionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*ActionResultRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*ActionResultResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*PBMSwitchPITRRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*PBMSwitchPITRResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*AgentLogsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[23].Exporter = func(v any, i int) any { - switch v := v.(*AgentLogsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[24].Exporter = func(v any, i int) any { - switch v := v.(*CheckConnectionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[25].Exporter = func(v any, i int) any { - switch v := v.(*CheckConnectionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[26].Exporter = func(v any, i int) any { - switch v := v.(*ServiceInfoRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[27].Exporter = func(v any, i int) any { - switch v := v.(*ServiceInfoResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[28].Exporter = func(v any, i int) any { - switch v := v.(*JobStatusRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[29].Exporter = func(v any, i int) any { - switch v := v.(*JobStatusResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[30].Exporter = func(v any, i int) any { - switch v := v.(*S3LocationConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[31].Exporter = func(v any, i int) any { - switch v := v.(*FilesystemLocationConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[32].Exporter = func(v any, i int) any { - switch v := v.(*StartJobRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[33].Exporter = func(v any, i int) any { - switch v := v.(*StartJobResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[34].Exporter = func(v any, i int) any { - switch v := v.(*StopJobRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[35].Exporter = func(v any, i int) any { - switch v := v.(*StopJobResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[36].Exporter = func(v any, i int) any { - switch v := v.(*JobResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[37].Exporter = func(v any, i int) any { - switch v := v.(*JobProgress); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[38].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[39].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[40].Exporter = func(v any, i int) any { - switch v := v.(*AgentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[41].Exporter = func(v any, i int) any { - switch v := v.(*ServerMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[43].Exporter = func(v any, i int) any { - switch v := v.(*SetStateRequest_AgentProcess); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[45].Exporter = func(v any, i int) any { - switch v := v.(*SetStateRequest_BuiltinAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[49].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLExplainParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[50].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLShowCreateTableParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[51].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLShowTableStatusParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[52].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLShowIndexParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[53].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PostgreSQLShowCreateTableParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[54].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PostgreSQLShowIndexParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[55].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBExplainParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[56].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PTSummaryParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[57].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PTPgSummaryParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[58].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PTMongoDBSummaryParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[59].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PTMySQLSummaryParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[60].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLQueryShowParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[61].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MySQLQuerySelectParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[62].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PostgreSQLQueryShowParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[63].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_PostgreSQLQuerySelectParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[64].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBQueryGetParameterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[65].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBQueryBuildInfoParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[66].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBQueryGetCmdLineOptsParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[67].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBQueryReplSetGetStatusParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[68].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_MongoDBQueryGetDiagnosticDataParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[69].Exporter = func(v any, i int) any { - switch v := v.(*StartActionRequest_RestartSystemServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[70].Exporter = func(v any, i int) any { - switch v := v.(*CheckConnectionResponse_Stats); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[71].Exporter = func(v any, i int) any { - switch v := v.(*StartJobRequest_MySQLBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[72].Exporter = func(v any, i int) any { - switch v := v.(*StartJobRequest_MySQLRestoreBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[73].Exporter = func(v any, i int) any { - switch v := v.(*StartJobRequest_MongoDBBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[74].Exporter = func(v any, i int) any { - switch v := v.(*StartJobRequest_MongoDBRestoreBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[75].Exporter = func(v any, i int) any { - switch v := v.(*JobResult_Error); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[76].Exporter = func(v any, i int) any { - switch v := v.(*JobResult_MongoDBBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[77].Exporter = func(v any, i int) any { - switch v := v.(*JobResult_MySQLBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[78].Exporter = func(v any, i int) any { - switch v := v.(*JobResult_MySQLRestoreBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[79].Exporter = func(v any, i int) any { - switch v := v.(*JobResult_MongoDBRestoreBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[80].Exporter = func(v any, i int) any { - switch v := v.(*JobProgress_MySQLBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[81].Exporter = func(v any, i int) any { - switch v := v.(*JobProgress_MySQLRestoreBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[82].Exporter = func(v any, i int) any { - switch v := v.(*JobProgress_Logs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[83].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_MySQLd); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[84].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_Xtrabackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[85].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_Xbcloud); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[86].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_Qpress); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[87].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_MongoDB); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[88].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_PBM); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[89].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsRequest_Software); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_agent_proto_msgTypes[90].Exporter = func(v any, i int) any { - switch v := v.(*GetVersionsResponse_Version); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_agent_v1_agent_proto_msgTypes[9].OneofWrappers = []any{ -======= - file_agentpb_collector_proto_init() - file_agentpb_agent_proto_msgTypes[9].OneofWrappers = []any{ ->>>>>>> main:api/agentpb/agent.pb.go (*QueryActionValue_Nil)(nil), (*QueryActionValue_Bool)(nil), (*QueryActionValue_Int64)(nil), diff --git a/api/agent/v1/collector.pb.go b/api/agent/v1/collector.pb.go index 2878a53301..aad47de526 100644 --- a/api/agent/v1/collector.pb.go +++ b/api/agent/v1/collector.pb.go @@ -94,17 +94,9 @@ type MetricsBucket struct { func (x *MetricsBucket) Reset() { *x = MetricsBucket{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[0] + mi := &file_agent_v1_collector_proto_msgTypes[0] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *MetricsBucket) String() string { @@ -114,13 +106,8 @@ func (x *MetricsBucket) String() string { func (*MetricsBucket) ProtoMessage() {} func (x *MetricsBucket) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[0] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -175,17 +162,9 @@ type HistogramItem struct { func (x *HistogramItem) Reset() { *x = HistogramItem{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[1] + mi := &file_agent_v1_collector_proto_msgTypes[1] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *HistogramItem) String() string { @@ -195,13 +174,8 @@ func (x *HistogramItem) String() string { func (*HistogramItem) ProtoMessage() {} func (x *HistogramItem) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[1] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -295,17 +269,9 @@ type MetricsBucket_Common struct { func (x *MetricsBucket_Common) Reset() { *x = MetricsBucket_Common{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[2] + mi := &file_agent_v1_collector_proto_msgTypes[2] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *MetricsBucket_Common) String() string { @@ -315,13 +281,8 @@ func (x *MetricsBucket_Common) String() string { func (*MetricsBucket_Common) ProtoMessage() {} func (x *MetricsBucket_Common) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[2] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -678,17 +639,9 @@ type MetricsBucket_MySQL struct { func (x *MetricsBucket_MySQL) Reset() { *x = MetricsBucket_MySQL{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[3] + mi := &file_agent_v1_collector_proto_msgTypes[3] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *MetricsBucket_MySQL) String() string { @@ -698,13 +651,8 @@ func (x *MetricsBucket_MySQL) String() string { func (*MetricsBucket_MySQL) ProtoMessage() {} func (x *MetricsBucket_MySQL) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[3] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1552,17 +1500,9 @@ type MetricsBucket_MongoDB struct { func (x *MetricsBucket_MongoDB) Reset() { *x = MetricsBucket_MongoDB{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[4] + mi := &file_agent_v1_collector_proto_msgTypes[4] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *MetricsBucket_MongoDB) String() string { @@ -1572,13 +1512,8 @@ func (x *MetricsBucket_MongoDB) String() string { func (*MetricsBucket_MongoDB) ProtoMessage() {} func (x *MetricsBucket_MongoDB) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[4] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1786,17 +1721,9 @@ type MetricsBucket_PostgreSQL struct { func (x *MetricsBucket_PostgreSQL) Reset() { *x = MetricsBucket_PostgreSQL{} -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_agent_v1_collector_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_agentpb_collector_proto_msgTypes[5] + mi := &file_agent_v1_collector_proto_msgTypes[5] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/agentpb/collector.pb.go } func (x *MetricsBucket_PostgreSQL) String() string { @@ -1806,13 +1733,8 @@ func (x *MetricsBucket_PostgreSQL) String() string { func (*MetricsBucket_PostgreSQL) ProtoMessage() {} func (x *MetricsBucket_PostgreSQL) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/agent/v1/collector.pb.go mi := &file_agent_v1_collector_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_agentpb_collector_proto_msgTypes[5] if x != nil { ->>>>>>> main:api/agentpb/collector.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2869,83 +2791,6 @@ func file_agent_v1_collector_proto_init() { if File_agent_v1_collector_proto != nil { return } -<<<<<<< HEAD:api/agent/v1/collector.pb.go - if !protoimpl.UnsafeEnabled { - file_agent_v1_collector_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_collector_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*HistogramItem); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_collector_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket_Common); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_collector_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket_MySQL); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_collector_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket_MongoDB); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agent_v1_collector_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket_PostgreSQL); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } -======= ->>>>>>> main:api/agentpb/collector.pb.go type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/agentlocal/v1/agentlocal.pb.go b/api/agentlocal/v1/agentlocal.pb.go index c3fc290309..c8bc022a48 100644 --- a/api/agentlocal/v1/agentlocal.pb.go +++ b/api/agentlocal/v1/agentlocal.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: agentlocal/v1/agentlocal.proto @@ -47,11 +47,9 @@ type ServerInfo struct { func (x *ServerInfo) Reset() { *x = ServerInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ServerInfo) String() string { @@ -62,7 +60,7 @@ func (*ServerInfo) ProtoMessage() {} func (x *ServerInfo) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -136,11 +134,9 @@ type AgentInfo struct { func (x *AgentInfo) Reset() { *x = AgentInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AgentInfo) String() string { @@ -151,7 +147,7 @@ func (*AgentInfo) ProtoMessage() {} func (x *AgentInfo) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -212,11 +208,9 @@ type StatusRequest struct { func (x *StatusRequest) Reset() { *x = StatusRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StatusRequest) String() string { @@ -227,7 +221,7 @@ func (*StatusRequest) ProtoMessage() {} func (x *StatusRequest) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -269,11 +263,9 @@ type StatusResponse struct { func (x *StatusResponse) Reset() { *x = StatusResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StatusResponse) String() string { @@ -284,7 +276,7 @@ func (*StatusResponse) ProtoMessage() {} func (x *StatusResponse) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -363,11 +355,9 @@ type ReloadRequest struct { func (x *ReloadRequest) Reset() { *x = ReloadRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReloadRequest) String() string { @@ -378,7 +368,7 @@ func (*ReloadRequest) ProtoMessage() {} func (x *ReloadRequest) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -402,11 +392,9 @@ type ReloadResponse struct { func (x *ReloadResponse) Reset() { *x = ReloadResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReloadResponse) String() string { @@ -417,7 +405,7 @@ func (*ReloadResponse) ProtoMessage() {} func (x *ReloadResponse) ProtoReflect() protoreflect.Message { mi := &file_agentlocal_v1_agentlocal_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -581,80 +569,6 @@ func file_agentlocal_v1_agentlocal_proto_init() { if File_agentlocal_v1_agentlocal_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_agentlocal_v1_agentlocal_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*ServerInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agentlocal_v1_agentlocal_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*AgentInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agentlocal_v1_agentlocal_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*StatusRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agentlocal_v1_agentlocal_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*StatusResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agentlocal_v1_agentlocal_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ReloadRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_agentlocal_v1_agentlocal_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ReloadResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/alerting/v1/alerting.pb.go b/api/alerting/v1/alerting.pb.go index 9bfcb1bbd9..5d599a55c2 100644 --- a/api/alerting/v1/alerting.pb.go +++ b/api/alerting/v1/alerting.pb.go @@ -148,17 +148,9 @@ type BoolParamDefinition struct { func (x *BoolParamDefinition) Reset() { *x = BoolParamDefinition{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[0] + mi := &file_alerting_v1_alerting_proto_msgTypes[0] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *BoolParamDefinition) String() string { @@ -168,13 +160,8 @@ func (x *BoolParamDefinition) String() string { func (*BoolParamDefinition) ProtoMessage() {} func (x *BoolParamDefinition) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[0] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -212,17 +199,9 @@ type FloatParamDefinition struct { func (x *FloatParamDefinition) Reset() { *x = FloatParamDefinition{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[1] + mi := &file_alerting_v1_alerting_proto_msgTypes[1] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *FloatParamDefinition) String() string { @@ -232,13 +211,8 @@ func (x *FloatParamDefinition) String() string { func (*FloatParamDefinition) ProtoMessage() {} func (x *FloatParamDefinition) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[1] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -286,17 +260,9 @@ type StringParamDefinition struct { func (x *StringParamDefinition) Reset() { *x = StringParamDefinition{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[2] + mi := &file_alerting_v1_alerting_proto_msgTypes[2] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *StringParamDefinition) String() string { @@ -306,13 +272,8 @@ func (x *StringParamDefinition) String() string { func (*StringParamDefinition) ProtoMessage() {} func (x *StringParamDefinition) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[2] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -360,17 +321,9 @@ type ParamDefinition struct { func (x *ParamDefinition) Reset() { *x = ParamDefinition{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[3] + mi := &file_alerting_v1_alerting_proto_msgTypes[3] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *ParamDefinition) String() string { @@ -380,13 +333,8 @@ func (x *ParamDefinition) String() string { func (*ParamDefinition) ProtoMessage() {} func (x *ParamDefinition) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[3] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -514,17 +462,9 @@ type Template struct { func (x *Template) Reset() { *x = Template{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[4] + mi := &file_alerting_v1_alerting_proto_msgTypes[4] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *Template) String() string { @@ -534,13 +474,8 @@ func (x *Template) String() string { func (*Template) ProtoMessage() {} func (x *Template) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[4] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -647,17 +582,9 @@ type ListTemplatesRequest struct { func (x *ListTemplatesRequest) Reset() { *x = ListTemplatesRequest{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[5] + mi := &file_alerting_v1_alerting_proto_msgTypes[5] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *ListTemplatesRequest) String() string { @@ -667,13 +594,8 @@ func (x *ListTemplatesRequest) String() string { func (*ListTemplatesRequest) ProtoMessage() {} func (x *ListTemplatesRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[5] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -724,17 +646,9 @@ type ListTemplatesResponse struct { func (x *ListTemplatesResponse) Reset() { *x = ListTemplatesResponse{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[6] + mi := &file_alerting_v1_alerting_proto_msgTypes[6] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *ListTemplatesResponse) String() string { @@ -744,13 +658,8 @@ func (x *ListTemplatesResponse) String() string { func (*ListTemplatesResponse) ProtoMessage() {} func (x *ListTemplatesResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[6] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -797,17 +706,9 @@ type CreateTemplateRequest struct { func (x *CreateTemplateRequest) Reset() { *x = CreateTemplateRequest{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[7] + mi := &file_alerting_v1_alerting_proto_msgTypes[7] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *CreateTemplateRequest) String() string { @@ -817,13 +718,8 @@ func (x *CreateTemplateRequest) String() string { func (*CreateTemplateRequest) ProtoMessage() {} func (x *CreateTemplateRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[7] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -853,17 +749,9 @@ type CreateTemplateResponse struct { func (x *CreateTemplateResponse) Reset() { *x = CreateTemplateResponse{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[8] + mi := &file_alerting_v1_alerting_proto_msgTypes[8] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *CreateTemplateResponse) String() string { @@ -873,13 +761,8 @@ func (x *CreateTemplateResponse) String() string { func (*CreateTemplateResponse) ProtoMessage() {} func (x *CreateTemplateResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[8] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -907,17 +790,9 @@ type UpdateTemplateRequest struct { func (x *UpdateTemplateRequest) Reset() { *x = UpdateTemplateRequest{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[9] + mi := &file_alerting_v1_alerting_proto_msgTypes[9] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *UpdateTemplateRequest) String() string { @@ -927,13 +802,8 @@ func (x *UpdateTemplateRequest) String() string { func (*UpdateTemplateRequest) ProtoMessage() {} func (x *UpdateTemplateRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[9] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -970,17 +840,9 @@ type UpdateTemplateResponse struct { func (x *UpdateTemplateResponse) Reset() { *x = UpdateTemplateResponse{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[10] + mi := &file_alerting_v1_alerting_proto_msgTypes[10] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *UpdateTemplateResponse) String() string { @@ -990,13 +852,8 @@ func (x *UpdateTemplateResponse) String() string { func (*UpdateTemplateResponse) ProtoMessage() {} func (x *UpdateTemplateResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[10] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1021,17 +878,9 @@ type DeleteTemplateRequest struct { func (x *DeleteTemplateRequest) Reset() { *x = DeleteTemplateRequest{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[11] + mi := &file_alerting_v1_alerting_proto_msgTypes[11] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *DeleteTemplateRequest) String() string { @@ -1041,13 +890,8 @@ func (x *DeleteTemplateRequest) String() string { func (*DeleteTemplateRequest) ProtoMessage() {} func (x *DeleteTemplateRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[11] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1077,17 +921,9 @@ type DeleteTemplateResponse struct { func (x *DeleteTemplateResponse) Reset() { *x = DeleteTemplateResponse{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[12] + mi := &file_alerting_v1_alerting_proto_msgTypes[12] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *DeleteTemplateResponse) String() string { @@ -1097,13 +933,8 @@ func (x *DeleteTemplateResponse) String() string { func (*DeleteTemplateResponse) ProtoMessage() {} func (x *DeleteTemplateResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[12] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1131,17 +962,9 @@ type Filter struct { func (x *Filter) Reset() { *x = Filter{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[13] + mi := &file_alerting_v1_alerting_proto_msgTypes[13] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *Filter) String() string { @@ -1151,13 +974,8 @@ func (x *Filter) String() string { func (*Filter) ProtoMessage() {} func (x *Filter) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[13] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1215,17 +1033,9 @@ type ParamValue struct { func (x *ParamValue) Reset() { *x = ParamValue{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[14] + mi := &file_alerting_v1_alerting_proto_msgTypes[14] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *ParamValue) String() string { @@ -1235,13 +1045,8 @@ func (x *ParamValue) String() string { func (*ParamValue) ProtoMessage() {} func (x *ParamValue) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[14] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1352,17 +1157,9 @@ type CreateRuleRequest struct { func (x *CreateRuleRequest) Reset() { *x = CreateRuleRequest{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[15] + mi := &file_alerting_v1_alerting_proto_msgTypes[15] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *CreateRuleRequest) String() string { @@ -1372,13 +1169,8 @@ func (x *CreateRuleRequest) String() string { func (*CreateRuleRequest) ProtoMessage() {} func (x *CreateRuleRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[15] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1471,17 +1263,9 @@ type CreateRuleResponse struct { func (x *CreateRuleResponse) Reset() { *x = CreateRuleResponse{} -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_alerting_v1_alerting_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[16] + mi := &file_alerting_v1_alerting_proto_msgTypes[16] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/alerting/alerting.pb.go } func (x *CreateRuleResponse) String() string { @@ -1491,13 +1275,8 @@ func (x *CreateRuleResponse) String() string { func (*CreateRuleResponse) ProtoMessage() {} func (x *CreateRuleResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go mi := &file_alerting_v1_alerting_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_alerting_alerting_proto_msgTypes[16] if x != nil { ->>>>>>> main:api/managementpb/alerting/alerting.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1853,222 +1632,11 @@ func file_alerting_v1_alerting_proto_init() { if File_alerting_v1_alerting_proto != nil { return } -<<<<<<< HEAD:api/alerting/v1/alerting.pb.go file_alerting_v1_params_proto_init() - if !protoimpl.UnsafeEnabled { - file_alerting_v1_alerting_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*BoolParamDefinition); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*FloatParamDefinition); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*StringParamDefinition); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*ParamDefinition); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*Template); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListTemplatesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListTemplatesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*CreateTemplateRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*CreateTemplateResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*UpdateTemplateRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*UpdateTemplateResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*DeleteTemplateRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*DeleteTemplateResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*Filter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*ParamValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*CreateRuleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_alerting_v1_alerting_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*CreateRuleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_alerting_v1_alerting_proto_msgTypes[0].OneofWrappers = []any{} file_alerting_v1_alerting_proto_msgTypes[1].OneofWrappers = []any{} file_alerting_v1_alerting_proto_msgTypes[2].OneofWrappers = []any{} file_alerting_v1_alerting_proto_msgTypes[3].OneofWrappers = []any{ -======= - file_managementpb_alerting_params_proto_init() - file_managementpb_alerting_alerting_proto_msgTypes[3].OneofWrappers = []any{ ->>>>>>> main:api/managementpb/alerting/alerting.pb.go (*ParamDefinition_Bool)(nil), (*ParamDefinition_Float)(nil), (*ParamDefinition_String_)(nil), diff --git a/api/alerting/v1/params.pb.go b/api/alerting/v1/params.pb.go index 1d3a7b1169..80c9f6c43d 100644 --- a/api/alerting/v1/params.pb.go +++ b/api/alerting/v1/params.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: alerting/v1/params.proto diff --git a/api/backup/v1/artifacts.pb.go b/api/backup/v1/artifacts.pb.go index f5ca5ca5db..0d5056a189 100644 --- a/api/backup/v1/artifacts.pb.go +++ b/api/backup/v1/artifacts.pb.go @@ -129,17 +129,9 @@ type Artifact struct { func (x *Artifact) Reset() { *x = Artifact{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[0] + mi := &file_backup_v1_artifacts_proto_msgTypes[0] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *Artifact) String() string { @@ -149,13 +141,8 @@ func (x *Artifact) String() string { func (*Artifact) ProtoMessage() {} func (x *Artifact) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[0] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -276,17 +263,9 @@ type ListArtifactsRequest struct { func (x *ListArtifactsRequest) Reset() { *x = ListArtifactsRequest{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[1] + mi := &file_backup_v1_artifacts_proto_msgTypes[1] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *ListArtifactsRequest) String() string { @@ -296,13 +275,8 @@ func (x *ListArtifactsRequest) String() string { func (*ListArtifactsRequest) ProtoMessage() {} func (x *ListArtifactsRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[1] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -327,17 +301,9 @@ type ListArtifactsResponse struct { func (x *ListArtifactsResponse) Reset() { *x = ListArtifactsResponse{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[2] + mi := &file_backup_v1_artifacts_proto_msgTypes[2] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *ListArtifactsResponse) String() string { @@ -347,13 +313,8 @@ func (x *ListArtifactsResponse) String() string { func (*ListArtifactsResponse) ProtoMessage() {} func (x *ListArtifactsResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[2] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -388,17 +349,9 @@ type DeleteArtifactRequest struct { func (x *DeleteArtifactRequest) Reset() { *x = DeleteArtifactRequest{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[3] + mi := &file_backup_v1_artifacts_proto_msgTypes[3] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *DeleteArtifactRequest) String() string { @@ -408,13 +361,8 @@ func (x *DeleteArtifactRequest) String() string { func (*DeleteArtifactRequest) ProtoMessage() {} func (x *DeleteArtifactRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[3] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -451,17 +399,9 @@ type DeleteArtifactResponse struct { func (x *DeleteArtifactResponse) Reset() { *x = DeleteArtifactResponse{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[4] + mi := &file_backup_v1_artifacts_proto_msgTypes[4] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *DeleteArtifactResponse) String() string { @@ -471,13 +411,8 @@ func (x *DeleteArtifactResponse) String() string { func (*DeleteArtifactResponse) ProtoMessage() {} func (x *DeleteArtifactResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[4] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -505,17 +440,9 @@ type PitrTimerange struct { func (x *PitrTimerange) Reset() { *x = PitrTimerange{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[5] + mi := &file_backup_v1_artifacts_proto_msgTypes[5] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *PitrTimerange) String() string { @@ -525,13 +452,8 @@ func (x *PitrTimerange) String() string { func (*PitrTimerange) ProtoMessage() {} func (x *PitrTimerange) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[5] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -571,17 +493,9 @@ type ListPitrTimerangesRequest struct { func (x *ListPitrTimerangesRequest) Reset() { *x = ListPitrTimerangesRequest{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[6] + mi := &file_backup_v1_artifacts_proto_msgTypes[6] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *ListPitrTimerangesRequest) String() string { @@ -591,13 +505,8 @@ func (x *ListPitrTimerangesRequest) String() string { func (*ListPitrTimerangesRequest) ProtoMessage() {} func (x *ListPitrTimerangesRequest) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[6] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -629,17 +538,9 @@ type ListPitrTimerangesResponse struct { func (x *ListPitrTimerangesResponse) Reset() { *x = ListPitrTimerangesResponse{} -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_artifacts_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[7] + mi := &file_backup_v1_artifacts_proto_msgTypes[7] ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) ms.StoreMessageInfo(mi) ->>>>>>> main:api/managementpb/backup/artifacts.pb.go } func (x *ListPitrTimerangesResponse) String() string { @@ -649,13 +550,8 @@ func (x *ListPitrTimerangesResponse) String() string { func (*ListPitrTimerangesResponse) ProtoMessage() {} func (x *ListPitrTimerangesResponse) ProtoReflect() protoreflect.Message { -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go mi := &file_backup_v1_artifacts_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { -======= - mi := &file_managementpb_backup_artifacts_proto_msgTypes[7] if x != nil { ->>>>>>> main:api/managementpb/backup/artifacts.pb.go ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -840,109 +736,7 @@ func file_backup_v1_artifacts_proto_init() { if File_backup_v1_artifacts_proto != nil { return } -<<<<<<< HEAD:api/backup/v1/artifacts.pb.go file_backup_v1_common_proto_init() - if !protoimpl.UnsafeEnabled { - file_backup_v1_artifacts_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Artifact); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ListArtifactsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListArtifactsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*DeleteArtifactRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*DeleteArtifactResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*PitrTimerange); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListPitrTimerangesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_artifacts_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ListPitrTimerangesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } -======= - file_managementpb_backup_common_proto_init() ->>>>>>> main:api/managementpb/backup/artifacts.pb.go type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/backup/v1/backup.pb.go b/api/backup/v1/backup.pb.go index 771dd96fe4..ffe4df804c 100644 --- a/api/backup/v1/backup.pb.go +++ b/api/backup/v1/backup.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: backup/v1/backup.proto @@ -53,11 +53,9 @@ type StartBackupRequest struct { func (x *StartBackupRequest) Reset() { *x = StartBackupRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartBackupRequest) String() string { @@ -68,7 +66,7 @@ func (*StartBackupRequest) ProtoMessage() {} func (x *StartBackupRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -150,11 +148,9 @@ type StartBackupResponse struct { func (x *StartBackupResponse) Reset() { *x = StartBackupResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartBackupResponse) String() string { @@ -165,7 +161,7 @@ func (*StartBackupResponse) ProtoMessage() {} func (x *StartBackupResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -198,11 +194,9 @@ type ListArtifactCompatibleServicesRequest struct { func (x *ListArtifactCompatibleServicesRequest) Reset() { *x = ListArtifactCompatibleServicesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListArtifactCompatibleServicesRequest) String() string { @@ -213,7 +207,7 @@ func (*ListArtifactCompatibleServicesRequest) ProtoMessage() {} func (x *ListArtifactCompatibleServicesRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -246,11 +240,9 @@ type ListArtifactCompatibleServicesResponse struct { func (x *ListArtifactCompatibleServicesResponse) Reset() { *x = ListArtifactCompatibleServicesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListArtifactCompatibleServicesResponse) String() string { @@ -261,7 +253,7 @@ func (*ListArtifactCompatibleServicesResponse) ProtoMessage() {} func (x *ListArtifactCompatibleServicesResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -338,11 +330,9 @@ type ScheduledBackup struct { func (x *ScheduledBackup) Reset() { *x = ScheduledBackup{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ScheduledBackup) String() string { @@ -353,7 +343,7 @@ func (*ScheduledBackup) ProtoMessage() {} func (x *ScheduledBackup) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -536,11 +526,9 @@ type ScheduleBackupRequest struct { func (x *ScheduleBackupRequest) Reset() { *x = ScheduleBackupRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ScheduleBackupRequest) String() string { @@ -551,7 +539,7 @@ func (*ScheduleBackupRequest) ProtoMessage() {} func (x *ScheduleBackupRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -667,11 +655,9 @@ type ScheduleBackupResponse struct { func (x *ScheduleBackupResponse) Reset() { *x = ScheduleBackupResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ScheduleBackupResponse) String() string { @@ -682,7 +668,7 @@ func (*ScheduleBackupResponse) ProtoMessage() {} func (x *ScheduleBackupResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -712,11 +698,9 @@ type ListScheduledBackupsRequest struct { func (x *ListScheduledBackupsRequest) Reset() { *x = ListScheduledBackupsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListScheduledBackupsRequest) String() string { @@ -727,7 +711,7 @@ func (*ListScheduledBackupsRequest) ProtoMessage() {} func (x *ListScheduledBackupsRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -752,11 +736,9 @@ type ListScheduledBackupsResponse struct { func (x *ListScheduledBackupsResponse) Reset() { *x = ListScheduledBackupsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListScheduledBackupsResponse) String() string { @@ -767,7 +749,7 @@ func (*ListScheduledBackupsResponse) ProtoMessage() {} func (x *ListScheduledBackupsResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -814,11 +796,9 @@ type ChangeScheduledBackupRequest struct { func (x *ChangeScheduledBackupRequest) Reset() { *x = ChangeScheduledBackupRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeScheduledBackupRequest) String() string { @@ -829,7 +809,7 @@ func (*ChangeScheduledBackupRequest) ProtoMessage() {} func (x *ChangeScheduledBackupRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -915,11 +895,9 @@ type ChangeScheduledBackupResponse struct { func (x *ChangeScheduledBackupResponse) Reset() { *x = ChangeScheduledBackupResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeScheduledBackupResponse) String() string { @@ -930,7 +908,7 @@ func (*ChangeScheduledBackupResponse) ProtoMessage() {} func (x *ChangeScheduledBackupResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -955,11 +933,9 @@ type RemoveScheduledBackupRequest struct { func (x *RemoveScheduledBackupRequest) Reset() { *x = RemoveScheduledBackupRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveScheduledBackupRequest) String() string { @@ -970,7 +946,7 @@ func (*RemoveScheduledBackupRequest) ProtoMessage() {} func (x *RemoveScheduledBackupRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1000,11 +976,9 @@ type RemoveScheduledBackupResponse struct { func (x *RemoveScheduledBackupResponse) Reset() { *x = RemoveScheduledBackupResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveScheduledBackupResponse) String() string { @@ -1015,7 +989,7 @@ func (*RemoveScheduledBackupResponse) ProtoMessage() {} func (x *RemoveScheduledBackupResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1042,11 +1016,9 @@ type GetLogsRequest struct { func (x *GetLogsRequest) Reset() { *x = GetLogsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetLogsRequest) String() string { @@ -1057,7 +1029,7 @@ func (*GetLogsRequest) ProtoMessage() {} func (x *GetLogsRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1104,11 +1076,9 @@ type GetLogsResponse struct { func (x *GetLogsResponse) Reset() { *x = GetLogsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_backup_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_backup_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetLogsResponse) String() string { @@ -1119,7 +1089,7 @@ func (*GetLogsResponse) ProtoMessage() {} func (x *GetLogsResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_backup_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1614,188 +1584,6 @@ func file_backup_v1_backup_proto_init() { } file_backup_v1_artifacts_proto_init() file_backup_v1_common_proto_init() - if !protoimpl.UnsafeEnabled { - file_backup_v1_backup_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*StartBackupRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*StartBackupResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListArtifactCompatibleServicesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*ListArtifactCompatibleServicesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ScheduledBackup); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ScheduleBackupRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ScheduleBackupResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ListScheduledBackupsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*ListScheduledBackupsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*ChangeScheduledBackupRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*ChangeScheduledBackupResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*RemoveScheduledBackupRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*RemoveScheduledBackupResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*GetLogsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_backup_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*GetLogsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_backup_v1_backup_proto_msgTypes[9].OneofWrappers = []any{} type x struct{} out := protoimpl.TypeBuilder{ diff --git a/api/backup/v1/common.pb.go b/api/backup/v1/common.pb.go index 52c06bcfa4..4e0990d687 100644 --- a/api/backup/v1/common.pb.go +++ b/api/backup/v1/common.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: backup/v1/common.proto @@ -138,11 +138,9 @@ type File struct { func (x *File) Reset() { *x = File{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_common_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_common_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *File) String() string { @@ -153,7 +151,7 @@ func (*File) ProtoMessage() {} func (x *File) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_common_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -194,11 +192,9 @@ type PbmMetadata struct { func (x *PbmMetadata) Reset() { *x = PbmMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_common_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_common_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PbmMetadata) String() string { @@ -209,7 +205,7 @@ func (*PbmMetadata) ProtoMessage() {} func (x *PbmMetadata) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_common_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -251,11 +247,9 @@ type Metadata struct { func (x *Metadata) Reset() { *x = Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_common_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_common_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Metadata) String() string { @@ -266,7 +260,7 @@ func (*Metadata) ProtoMessage() {} func (x *Metadata) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_common_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -331,11 +325,9 @@ type LogChunk struct { func (x *LogChunk) Reset() { *x = LogChunk{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_common_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_common_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LogChunk) String() string { @@ -346,7 +338,7 @@ func (*LogChunk) ProtoMessage() {} func (x *LogChunk) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_common_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -474,56 +466,6 @@ func file_backup_v1_common_proto_init() { if File_backup_v1_common_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_backup_v1_common_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*File); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_common_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*PbmMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_common_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_common_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*LogChunk); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_backup_v1_common_proto_msgTypes[2].OneofWrappers = []any{ (*Metadata_PbmMetadata)(nil), } diff --git a/api/backup/v1/restores.pb.go b/api/backup/v1/restores.pb.go index d249689f80..245ef2061d 100644 --- a/api/backup/v1/restores.pb.go +++ b/api/backup/v1/restores.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: backup/v1/restores.proto @@ -114,11 +114,9 @@ type RestoreHistoryItem struct { func (x *RestoreHistoryItem) Reset() { *x = RestoreHistoryItem{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RestoreHistoryItem) String() string { @@ -129,7 +127,7 @@ func (*RestoreHistoryItem) ProtoMessage() {} func (x *RestoreHistoryItem) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -243,11 +241,9 @@ type ListRestoresRequest struct { func (x *ListRestoresRequest) Reset() { *x = ListRestoresRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListRestoresRequest) String() string { @@ -258,7 +254,7 @@ func (*ListRestoresRequest) ProtoMessage() {} func (x *ListRestoresRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -283,11 +279,9 @@ type ListRestoresResponse struct { func (x *ListRestoresResponse) Reset() { *x = ListRestoresResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListRestoresResponse) String() string { @@ -298,7 +292,7 @@ func (*ListRestoresResponse) ProtoMessage() {} func (x *ListRestoresResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -332,11 +326,9 @@ type RestoreServiceGetLogsRequest struct { func (x *RestoreServiceGetLogsRequest) Reset() { *x = RestoreServiceGetLogsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RestoreServiceGetLogsRequest) String() string { @@ -347,7 +339,7 @@ func (*RestoreServiceGetLogsRequest) ProtoMessage() {} func (x *RestoreServiceGetLogsRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -394,11 +386,9 @@ type RestoreServiceGetLogsResponse struct { func (x *RestoreServiceGetLogsResponse) Reset() { *x = RestoreServiceGetLogsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RestoreServiceGetLogsResponse) String() string { @@ -409,7 +399,7 @@ func (*RestoreServiceGetLogsResponse) ProtoMessage() {} func (x *RestoreServiceGetLogsResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -453,11 +443,9 @@ type RestoreBackupRequest struct { func (x *RestoreBackupRequest) Reset() { *x = RestoreBackupRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RestoreBackupRequest) String() string { @@ -468,7 +456,7 @@ func (*RestoreBackupRequest) ProtoMessage() {} func (x *RestoreBackupRequest) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -515,11 +503,9 @@ type RestoreBackupResponse struct { func (x *RestoreBackupResponse) Reset() { *x = RestoreBackupResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_backup_v1_restores_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_backup_v1_restores_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RestoreBackupResponse) String() string { @@ -530,7 +516,7 @@ func (*RestoreBackupResponse) ProtoMessage() {} func (x *RestoreBackupResponse) ProtoReflect() protoreflect.Message { mi := &file_backup_v1_restores_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -780,92 +766,6 @@ func file_backup_v1_restores_proto_init() { return } file_backup_v1_common_proto_init() - if !protoimpl.UnsafeEnabled { - file_backup_v1_restores_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*RestoreHistoryItem); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ListRestoresRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListRestoresResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*RestoreServiceGetLogsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*RestoreServiceGetLogsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*RestoreBackupRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_backup_v1_restores_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*RestoreBackupResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/common/common.pb.go b/api/common/common.pb.go index 86930bd95e..e40e872fef 100644 --- a/api/common/common.pb.go +++ b/api/common/common.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: common/common.proto @@ -32,11 +32,9 @@ type StringArray struct { func (x *StringArray) Reset() { *x = StringArray{} - if protoimpl.UnsafeEnabled { - mi := &file_common_common_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_common_common_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StringArray) String() string { @@ -47,7 +45,7 @@ func (*StringArray) ProtoMessage() {} func (x *StringArray) ProtoReflect() protoreflect.Message { mi := &file_common_common_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -80,11 +78,9 @@ type StringMap struct { func (x *StringMap) Reset() { *x = StringMap{} - if protoimpl.UnsafeEnabled { - mi := &file_common_common_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_common_common_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StringMap) String() string { @@ -95,7 +91,7 @@ func (*StringMap) ProtoMessage() {} func (x *StringMap) ProtoReflect() protoreflect.Message { mi := &file_common_common_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -178,32 +174,6 @@ func file_common_common_proto_init() { if File_common_common_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_common_common_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*StringArray); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_common_common_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*StringMap); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/inventory/v1/agent_status.pb.go b/api/inventory/v1/agent_status.pb.go index 96f9fe4da3..d5c422f99d 100644 --- a/api/inventory/v1/agent_status.pb.go +++ b/api/inventory/v1/agent_status.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: inventory/v1/agent_status.proto diff --git a/api/inventory/v1/agents.pb.go b/api/inventory/v1/agents.pb.go index d3ebe2a286..ad12e9009b 100644 --- a/api/inventory/v1/agents.pb.go +++ b/api/inventory/v1/agents.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: inventory/v1/agents.proto @@ -135,11 +135,9 @@ type PMMAgent struct { func (x *PMMAgent) Reset() { *x = PMMAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PMMAgent) String() string { @@ -150,7 +148,7 @@ func (*PMMAgent) ProtoMessage() {} func (x *PMMAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -222,11 +220,9 @@ type VMAgent struct { func (x *VMAgent) Reset() { *x = VMAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *VMAgent) String() string { @@ -237,7 +233,7 @@ func (*VMAgent) ProtoMessage() {} func (x *VMAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -321,11 +317,9 @@ type NodeExporter struct { func (x *NodeExporter) Reset() { *x = NodeExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *NodeExporter) String() string { @@ -336,7 +330,7 @@ func (*NodeExporter) ProtoMessage() {} func (x *NodeExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -491,11 +485,9 @@ type MySQLdExporter struct { func (x *MySQLdExporter) Reset() { *x = MySQLdExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MySQLdExporter) String() string { @@ -506,7 +498,7 @@ func (*MySQLdExporter) ProtoMessage() {} func (x *MySQLdExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -724,11 +716,9 @@ type MongoDBExporter struct { func (x *MongoDBExporter) Reset() { *x = MongoDBExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MongoDBExporter) String() string { @@ -739,7 +729,7 @@ func (*MongoDBExporter) ProtoMessage() {} func (x *MongoDBExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -933,11 +923,9 @@ type PostgresExporter struct { func (x *PostgresExporter) Reset() { *x = PostgresExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PostgresExporter) String() string { @@ -948,7 +936,7 @@ func (*PostgresExporter) ProtoMessage() {} func (x *PostgresExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1131,11 +1119,9 @@ type ProxySQLExporter struct { func (x *ProxySQLExporter) Reset() { *x = ProxySQLExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ProxySQLExporter) String() string { @@ -1146,7 +1132,7 @@ func (*ProxySQLExporter) ProtoMessage() {} func (x *ProxySQLExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1317,11 +1303,9 @@ type QANMySQLPerfSchemaAgent struct { func (x *QANMySQLPerfSchemaAgent) Reset() { *x = QANMySQLPerfSchemaAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QANMySQLPerfSchemaAgent) String() string { @@ -1332,7 +1316,7 @@ func (*QANMySQLPerfSchemaAgent) ProtoMessage() {} func (x *QANMySQLPerfSchemaAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1512,11 +1496,9 @@ type QANMySQLSlowlogAgent struct { func (x *QANMySQLSlowlogAgent) Reset() { *x = QANMySQLSlowlogAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QANMySQLSlowlogAgent) String() string { @@ -1527,7 +1509,7 @@ func (*QANMySQLSlowlogAgent) ProtoMessage() {} func (x *QANMySQLSlowlogAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1702,11 +1684,9 @@ type QANMongoDBProfilerAgent struct { func (x *QANMongoDBProfilerAgent) Reset() { *x = QANMongoDBProfilerAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QANMongoDBProfilerAgent) String() string { @@ -1717,7 +1697,7 @@ func (*QANMongoDBProfilerAgent) ProtoMessage() {} func (x *QANMongoDBProfilerAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1852,11 +1832,9 @@ type QANPostgreSQLPgStatementsAgent struct { func (x *QANPostgreSQLPgStatementsAgent) Reset() { *x = QANPostgreSQLPgStatementsAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QANPostgreSQLPgStatementsAgent) String() string { @@ -1867,7 +1845,7 @@ func (*QANPostgreSQLPgStatementsAgent) ProtoMessage() {} func (x *QANPostgreSQLPgStatementsAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2011,11 +1989,9 @@ type QANPostgreSQLPgStatMonitorAgent struct { func (x *QANPostgreSQLPgStatMonitorAgent) Reset() { *x = QANPostgreSQLPgStatMonitorAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QANPostgreSQLPgStatMonitorAgent) String() string { @@ -2026,7 +2002,7 @@ func (*QANPostgreSQLPgStatMonitorAgent) ProtoMessage() {} func (x *QANPostgreSQLPgStatMonitorAgent) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2179,11 +2155,9 @@ type RDSExporter struct { func (x *RDSExporter) Reset() { *x = RDSExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RDSExporter) String() string { @@ -2194,7 +2168,7 @@ func (*RDSExporter) ProtoMessage() {} func (x *RDSExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2348,11 +2322,9 @@ type ExternalExporter struct { func (x *ExternalExporter) Reset() { *x = ExternalExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ExternalExporter) String() string { @@ -2363,7 +2335,7 @@ func (*ExternalExporter) ProtoMessage() {} func (x *ExternalExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2498,11 +2470,9 @@ type AzureDatabaseExporter struct { func (x *AzureDatabaseExporter) Reset() { *x = AzureDatabaseExporter{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AzureDatabaseExporter) String() string { @@ -2513,7 +2483,7 @@ func (*AzureDatabaseExporter) ProtoMessage() {} func (x *AzureDatabaseExporter) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2637,11 +2607,9 @@ type ChangeCommonAgentParams struct { func (x *ChangeCommonAgentParams) Reset() { *x = ChangeCommonAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeCommonAgentParams) String() string { @@ -2652,7 +2620,7 @@ func (*ChangeCommonAgentParams) ProtoMessage() {} func (x *ChangeCommonAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2715,11 +2683,9 @@ type ListAgentsRequest struct { func (x *ListAgentsRequest) Reset() { *x = ListAgentsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentsRequest) String() string { @@ -2730,7 +2696,7 @@ func (*ListAgentsRequest) ProtoMessage() {} func (x *ListAgentsRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2797,11 +2763,9 @@ type ListAgentsResponse struct { func (x *ListAgentsResponse) Reset() { *x = ListAgentsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentsResponse) String() string { @@ -2812,7 +2776,7 @@ func (*ListAgentsResponse) ProtoMessage() {} func (x *ListAgentsResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2943,11 +2907,9 @@ type GetAgentRequest struct { func (x *GetAgentRequest) Reset() { *x = GetAgentRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetAgentRequest) String() string { @@ -2958,7 +2920,7 @@ func (*GetAgentRequest) ProtoMessage() {} func (x *GetAgentRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3007,11 +2969,9 @@ type GetAgentResponse struct { func (x *GetAgentResponse) Reset() { *x = GetAgentResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetAgentResponse) String() string { @@ -3022,7 +2982,7 @@ func (*GetAgentResponse) ProtoMessage() {} func (x *GetAgentResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3256,11 +3216,9 @@ type GetAgentLogsRequest struct { func (x *GetAgentLogsRequest) Reset() { *x = GetAgentLogsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetAgentLogsRequest) String() string { @@ -3271,7 +3229,7 @@ func (*GetAgentLogsRequest) ProtoMessage() {} func (x *GetAgentLogsRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3311,11 +3269,9 @@ type GetAgentLogsResponse struct { func (x *GetAgentLogsResponse) Reset() { *x = GetAgentLogsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetAgentLogsResponse) String() string { @@ -3326,7 +3282,7 @@ func (*GetAgentLogsResponse) ProtoMessage() {} func (x *GetAgentLogsResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3381,11 +3337,9 @@ type AddAgentRequest struct { func (x *AddAgentRequest) Reset() { *x = AddAgentRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[22] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAgentRequest) String() string { @@ -3396,7 +3350,7 @@ func (*AddAgentRequest) ProtoMessage() {} func (x *AddAgentRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3630,11 +3584,9 @@ type AddAgentResponse struct { func (x *AddAgentResponse) Reset() { *x = AddAgentResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[23] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAgentResponse) String() string { @@ -3645,7 +3597,7 @@ func (*AddAgentResponse) ProtoMessage() {} func (x *AddAgentResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3879,11 +3831,9 @@ type ChangeAgentRequest struct { func (x *ChangeAgentRequest) Reset() { *x = ChangeAgentRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[24] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAgentRequest) String() string { @@ -3894,7 +3844,7 @@ func (*ChangeAgentRequest) ProtoMessage() {} func (x *ChangeAgentRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4121,11 +4071,9 @@ type ChangeAgentResponse struct { func (x *ChangeAgentResponse) Reset() { *x = ChangeAgentResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[25] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAgentResponse) String() string { @@ -4136,7 +4084,7 @@ func (*ChangeAgentResponse) ProtoMessage() {} func (x *ChangeAgentResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4344,11 +4292,9 @@ type AddPMMAgentParams struct { func (x *AddPMMAgentParams) Reset() { *x = AddPMMAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[26] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddPMMAgentParams) String() string { @@ -4359,7 +4305,7 @@ func (*AddPMMAgentParams) ProtoMessage() {} func (x *AddPMMAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4409,11 +4355,9 @@ type AddNodeExporterParams struct { func (x *AddNodeExporterParams) Reset() { *x = AddNodeExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[27] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddNodeExporterParams) String() string { @@ -4424,7 +4368,7 @@ func (*AddNodeExporterParams) ProtoMessage() {} func (x *AddNodeExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4498,11 +4442,9 @@ type ChangeNodeExporterParams struct { func (x *ChangeNodeExporterParams) Reset() { *x = ChangeNodeExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[28] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeNodeExporterParams) String() string { @@ -4513,7 +4455,7 @@ func (*ChangeNodeExporterParams) ProtoMessage() {} func (x *ChangeNodeExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4601,11 +4543,9 @@ type AddMySQLdExporterParams struct { func (x *AddMySQLdExporterParams) Reset() { *x = AddMySQLdExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[29] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMySQLdExporterParams) String() string { @@ -4616,7 +4556,7 @@ func (*AddMySQLdExporterParams) ProtoMessage() {} func (x *AddMySQLdExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4767,11 +4707,9 @@ type ChangeMySQLdExporterParams struct { func (x *ChangeMySQLdExporterParams) Reset() { *x = ChangeMySQLdExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[30] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeMySQLdExporterParams) String() string { @@ -4782,7 +4720,7 @@ func (*ChangeMySQLdExporterParams) ProtoMessage() {} func (x *ChangeMySQLdExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4877,11 +4815,9 @@ type AddMongoDBExporterParams struct { func (x *AddMongoDBExporterParams) Reset() { *x = AddMongoDBExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[31] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMongoDBExporterParams) String() string { @@ -4892,7 +4828,7 @@ func (*AddMongoDBExporterParams) ProtoMessage() {} func (x *AddMongoDBExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5064,11 +5000,9 @@ type ChangeMongoDBExporterParams struct { func (x *ChangeMongoDBExporterParams) Reset() { *x = ChangeMongoDBExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[32] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeMongoDBExporterParams) String() string { @@ -5079,7 +5013,7 @@ func (*ChangeMongoDBExporterParams) ProtoMessage() {} func (x *ChangeMongoDBExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5167,11 +5101,9 @@ type AddPostgresExporterParams struct { func (x *AddPostgresExporterParams) Reset() { *x = AddPostgresExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[33] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[33] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddPostgresExporterParams) String() string { @@ -5182,7 +5114,7 @@ func (*AddPostgresExporterParams) ProtoMessage() {} func (x *AddPostgresExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[33] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5340,11 +5272,9 @@ type ChangePostgresExporterParams struct { func (x *ChangePostgresExporterParams) Reset() { *x = ChangePostgresExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[34] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[34] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangePostgresExporterParams) String() string { @@ -5355,7 +5285,7 @@ func (*ChangePostgresExporterParams) ProtoMessage() {} func (x *ChangePostgresExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[34] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5433,11 +5363,9 @@ type AddProxySQLExporterParams struct { func (x *AddProxySQLExporterParams) Reset() { *x = AddProxySQLExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[35] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[35] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddProxySQLExporterParams) String() string { @@ -5448,7 +5376,7 @@ func (*AddProxySQLExporterParams) ProtoMessage() {} func (x *AddProxySQLExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[35] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5571,11 +5499,9 @@ type ChangeProxySQLExporterParams struct { func (x *ChangeProxySQLExporterParams) Reset() { *x = ChangeProxySQLExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[36] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[36] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeProxySQLExporterParams) String() string { @@ -5586,7 +5512,7 @@ func (*ChangeProxySQLExporterParams) ProtoMessage() {} func (x *ChangeProxySQLExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[36] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5668,11 +5594,9 @@ type AddQANMySQLPerfSchemaAgentParams struct { func (x *AddQANMySQLPerfSchemaAgentParams) Reset() { *x = AddQANMySQLPerfSchemaAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[37] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[37] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddQANMySQLPerfSchemaAgentParams) String() string { @@ -5683,7 +5607,7 @@ func (*AddQANMySQLPerfSchemaAgentParams) ProtoMessage() {} func (x *AddQANMySQLPerfSchemaAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[37] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5820,11 +5744,9 @@ type ChangeQANMySQLPerfSchemaAgentParams struct { func (x *ChangeQANMySQLPerfSchemaAgentParams) Reset() { *x = ChangeQANMySQLPerfSchemaAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[38] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[38] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeQANMySQLPerfSchemaAgentParams) String() string { @@ -5835,7 +5757,7 @@ func (*ChangeQANMySQLPerfSchemaAgentParams) ProtoMessage() {} func (x *ChangeQANMySQLPerfSchemaAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[38] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -5920,11 +5842,9 @@ type AddQANMySQLSlowlogAgentParams struct { func (x *AddQANMySQLSlowlogAgentParams) Reset() { *x = AddQANMySQLSlowlogAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[39] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[39] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddQANMySQLSlowlogAgentParams) String() string { @@ -5935,7 +5855,7 @@ func (*AddQANMySQLSlowlogAgentParams) ProtoMessage() {} func (x *AddQANMySQLSlowlogAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[39] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6079,11 +5999,9 @@ type ChangeQANMySQLSlowlogAgentParams struct { func (x *ChangeQANMySQLSlowlogAgentParams) Reset() { *x = ChangeQANMySQLSlowlogAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[40] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[40] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeQANMySQLSlowlogAgentParams) String() string { @@ -6094,7 +6012,7 @@ func (*ChangeQANMySQLSlowlogAgentParams) ProtoMessage() {} func (x *ChangeQANMySQLSlowlogAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[40] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6178,11 +6096,9 @@ type AddQANMongoDBProfilerAgentParams struct { func (x *AddQANMongoDBProfilerAgentParams) Reset() { *x = AddQANMongoDBProfilerAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[41] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[41] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddQANMongoDBProfilerAgentParams) String() string { @@ -6193,7 +6109,7 @@ func (*AddQANMongoDBProfilerAgentParams) ProtoMessage() {} func (x *AddQANMongoDBProfilerAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[41] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6330,11 +6246,9 @@ type ChangeQANMongoDBProfilerAgentParams struct { func (x *ChangeQANMongoDBProfilerAgentParams) Reset() { *x = ChangeQANMongoDBProfilerAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[42] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[42] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeQANMongoDBProfilerAgentParams) String() string { @@ -6345,7 +6259,7 @@ func (*ChangeQANMongoDBProfilerAgentParams) ProtoMessage() {} func (x *ChangeQANMongoDBProfilerAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[42] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6425,11 +6339,9 @@ type AddQANPostgreSQLPgStatementsAgentParams struct { func (x *AddQANPostgreSQLPgStatementsAgentParams) Reset() { *x = AddQANPostgreSQLPgStatementsAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[43] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[43] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddQANPostgreSQLPgStatementsAgentParams) String() string { @@ -6440,7 +6352,7 @@ func (*AddQANPostgreSQLPgStatementsAgentParams) ProtoMessage() {} func (x *AddQANPostgreSQLPgStatementsAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[43] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6570,11 +6482,9 @@ type ChangeQANPostgreSQLPgStatementsAgentParams struct { func (x *ChangeQANPostgreSQLPgStatementsAgentParams) Reset() { *x = ChangeQANPostgreSQLPgStatementsAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[44] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[44] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeQANPostgreSQLPgStatementsAgentParams) String() string { @@ -6585,7 +6495,7 @@ func (*ChangeQANPostgreSQLPgStatementsAgentParams) ProtoMessage() {} func (x *ChangeQANPostgreSQLPgStatementsAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[44] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6667,11 +6577,9 @@ type AddQANPostgreSQLPgStatMonitorAgentParams struct { func (x *AddQANPostgreSQLPgStatMonitorAgentParams) Reset() { *x = AddQANPostgreSQLPgStatMonitorAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[45] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[45] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddQANPostgreSQLPgStatMonitorAgentParams) String() string { @@ -6682,7 +6590,7 @@ func (*AddQANPostgreSQLPgStatMonitorAgentParams) ProtoMessage() {} func (x *AddQANPostgreSQLPgStatMonitorAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[45] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6819,11 +6727,9 @@ type ChangeQANPostgreSQLPgStatMonitorAgentParams struct { func (x *ChangeQANPostgreSQLPgStatMonitorAgentParams) Reset() { *x = ChangeQANPostgreSQLPgStatMonitorAgentParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[46] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[46] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeQANPostgreSQLPgStatMonitorAgentParams) String() string { @@ -6834,7 +6740,7 @@ func (*ChangeQANPostgreSQLPgStatMonitorAgentParams) ProtoMessage() {} func (x *ChangeQANPostgreSQLPgStatMonitorAgentParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[46] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -6906,11 +6812,9 @@ type AddRDSExporterParams struct { func (x *AddRDSExporterParams) Reset() { *x = AddRDSExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[47] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[47] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddRDSExporterParams) String() string { @@ -6921,7 +6825,7 @@ func (*AddRDSExporterParams) ProtoMessage() {} func (x *AddRDSExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[47] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7023,11 +6927,9 @@ type ChangeRDSExporterParams struct { func (x *ChangeRDSExporterParams) Reset() { *x = ChangeRDSExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[48] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[48] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeRDSExporterParams) String() string { @@ -7038,7 +6940,7 @@ func (*ChangeRDSExporterParams) ProtoMessage() {} func (x *ChangeRDSExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[48] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7108,11 +7010,9 @@ type AddExternalExporterParams struct { func (x *AddExternalExporterParams) Reset() { *x = AddExternalExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[49] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[49] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddExternalExporterParams) String() string { @@ -7123,7 +7023,7 @@ func (*AddExternalExporterParams) ProtoMessage() {} func (x *AddExternalExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[49] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7218,11 +7118,9 @@ type ChangeExternalExporterParams struct { func (x *ChangeExternalExporterParams) Reset() { *x = ChangeExternalExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[50] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[50] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeExternalExporterParams) String() string { @@ -7233,7 +7131,7 @@ func (*ChangeExternalExporterParams) ProtoMessage() {} func (x *ChangeExternalExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[50] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7309,11 +7207,9 @@ type AddAzureDatabaseExporterParams struct { func (x *AddAzureDatabaseExporterParams) Reset() { *x = AddAzureDatabaseExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[51] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[51] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAzureDatabaseExporterParams) String() string { @@ -7324,7 +7220,7 @@ func (*AddAzureDatabaseExporterParams) ProtoMessage() {} func (x *AddAzureDatabaseExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[51] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7440,11 +7336,9 @@ type ChangeAzureDatabaseExporterParams struct { func (x *ChangeAzureDatabaseExporterParams) Reset() { *x = ChangeAzureDatabaseExporterParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[52] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[52] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeAzureDatabaseExporterParams) String() string { @@ -7455,7 +7349,7 @@ func (*ChangeAzureDatabaseExporterParams) ProtoMessage() {} func (x *ChangeAzureDatabaseExporterParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[52] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7510,11 +7404,9 @@ type RemoveAgentRequest struct { func (x *RemoveAgentRequest) Reset() { *x = RemoveAgentRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[53] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[53] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveAgentRequest) String() string { @@ -7525,7 +7417,7 @@ func (*RemoveAgentRequest) ProtoMessage() {} func (x *RemoveAgentRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[53] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -7562,11 +7454,9 @@ type RemoveAgentResponse struct { func (x *RemoveAgentResponse) Reset() { *x = RemoveAgentResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_agents_proto_msgTypes[54] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_agents_proto_msgTypes[54] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveAgentResponse) String() string { @@ -7577,7 +7467,7 @@ func (*RemoveAgentResponse) ProtoMessage() {} func (x *RemoveAgentResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_agents_proto_msgTypes[54] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -10086,668 +9976,6 @@ func file_inventory_v1_agents_proto_init() { } file_inventory_v1_agent_status_proto_init() file_inventory_v1_log_level_proto_init() - if !protoimpl.UnsafeEnabled { - file_inventory_v1_agents_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*PMMAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*VMAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*NodeExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*MySQLdExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*MongoDBExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*PostgresExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ProxySQLExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*QANMySQLPerfSchemaAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*QANMySQLSlowlogAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*QANMongoDBProfilerAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*QANPostgreSQLPgStatementsAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*QANPostgreSQLPgStatMonitorAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*RDSExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*ExternalExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*AzureDatabaseExporter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*ChangeCommonAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*GetAgentRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*GetAgentResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*GetAgentLogsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*GetAgentLogsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*AddAgentRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[23].Exporter = func(v any, i int) any { - switch v := v.(*AddAgentResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[24].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAgentRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[25].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAgentResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[26].Exporter = func(v any, i int) any { - switch v := v.(*AddPMMAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[27].Exporter = func(v any, i int) any { - switch v := v.(*AddNodeExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[28].Exporter = func(v any, i int) any { - switch v := v.(*ChangeNodeExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[29].Exporter = func(v any, i int) any { - switch v := v.(*AddMySQLdExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[30].Exporter = func(v any, i int) any { - switch v := v.(*ChangeMySQLdExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[31].Exporter = func(v any, i int) any { - switch v := v.(*AddMongoDBExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[32].Exporter = func(v any, i int) any { - switch v := v.(*ChangeMongoDBExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[33].Exporter = func(v any, i int) any { - switch v := v.(*AddPostgresExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[34].Exporter = func(v any, i int) any { - switch v := v.(*ChangePostgresExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[35].Exporter = func(v any, i int) any { - switch v := v.(*AddProxySQLExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[36].Exporter = func(v any, i int) any { - switch v := v.(*ChangeProxySQLExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[37].Exporter = func(v any, i int) any { - switch v := v.(*AddQANMySQLPerfSchemaAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[38].Exporter = func(v any, i int) any { - switch v := v.(*ChangeQANMySQLPerfSchemaAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[39].Exporter = func(v any, i int) any { - switch v := v.(*AddQANMySQLSlowlogAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[40].Exporter = func(v any, i int) any { - switch v := v.(*ChangeQANMySQLSlowlogAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[41].Exporter = func(v any, i int) any { - switch v := v.(*AddQANMongoDBProfilerAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[42].Exporter = func(v any, i int) any { - switch v := v.(*ChangeQANMongoDBProfilerAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[43].Exporter = func(v any, i int) any { - switch v := v.(*AddQANPostgreSQLPgStatementsAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[44].Exporter = func(v any, i int) any { - switch v := v.(*ChangeQANPostgreSQLPgStatementsAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[45].Exporter = func(v any, i int) any { - switch v := v.(*AddQANPostgreSQLPgStatMonitorAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[46].Exporter = func(v any, i int) any { - switch v := v.(*ChangeQANPostgreSQLPgStatMonitorAgentParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[47].Exporter = func(v any, i int) any { - switch v := v.(*AddRDSExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[48].Exporter = func(v any, i int) any { - switch v := v.(*ChangeRDSExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[49].Exporter = func(v any, i int) any { - switch v := v.(*AddExternalExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[50].Exporter = func(v any, i int) any { - switch v := v.(*ChangeExternalExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[51].Exporter = func(v any, i int) any { - switch v := v.(*AddAzureDatabaseExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[52].Exporter = func(v any, i int) any { - switch v := v.(*ChangeAzureDatabaseExporterParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[53].Exporter = func(v any, i int) any { - switch v := v.(*RemoveAgentRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_agents_proto_msgTypes[54].Exporter = func(v any, i int) any { - switch v := v.(*RemoveAgentResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_inventory_v1_agents_proto_msgTypes[15].OneofWrappers = []any{} file_inventory_v1_agents_proto_msgTypes[19].OneofWrappers = []any{ (*GetAgentResponse_PmmAgent)(nil), diff --git a/api/inventory/v1/log_level.pb.go b/api/inventory/v1/log_level.pb.go index 1f02eeb3e5..addb457bf8 100644 --- a/api/inventory/v1/log_level.pb.go +++ b/api/inventory/v1/log_level.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: inventory/v1/log_level.proto diff --git a/api/inventory/v1/nodes.pb.go b/api/inventory/v1/nodes.pb.go index c12ea0a9ac..a2ffc9e83d 100644 --- a/api/inventory/v1/nodes.pb.go +++ b/api/inventory/v1/nodes.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: inventory/v1/nodes.proto @@ -111,11 +111,9 @@ type GenericNode struct { func (x *GenericNode) Reset() { *x = GenericNode{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GenericNode) String() string { @@ -126,7 +124,7 @@ func (*GenericNode) ProtoMessage() {} func (x *GenericNode) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -234,11 +232,9 @@ type ContainerNode struct { func (x *ContainerNode) Reset() { *x = ContainerNode{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ContainerNode) String() string { @@ -249,7 +245,7 @@ func (*ContainerNode) ProtoMessage() {} func (x *ContainerNode) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -358,11 +354,9 @@ type RemoteNode struct { func (x *RemoteNode) Reset() { *x = RemoteNode{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoteNode) String() string { @@ -373,7 +367,7 @@ func (*RemoteNode) ProtoMessage() {} func (x *RemoteNode) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -461,11 +455,9 @@ type RemoteRDSNode struct { func (x *RemoteRDSNode) Reset() { *x = RemoteRDSNode{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoteRDSNode) String() string { @@ -476,7 +468,7 @@ func (*RemoteRDSNode) ProtoMessage() {} func (x *RemoteRDSNode) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -564,11 +556,9 @@ type RemoteAzureDatabaseNode struct { func (x *RemoteAzureDatabaseNode) Reset() { *x = RemoteAzureDatabaseNode{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoteAzureDatabaseNode) String() string { @@ -579,7 +569,7 @@ func (*RemoteAzureDatabaseNode) ProtoMessage() {} func (x *RemoteAzureDatabaseNode) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -654,11 +644,9 @@ type ListNodesRequest struct { func (x *ListNodesRequest) Reset() { *x = ListNodesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNodesRequest) String() string { @@ -669,7 +657,7 @@ func (*ListNodesRequest) ProtoMessage() {} func (x *ListNodesRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -705,11 +693,9 @@ type ListNodesResponse struct { func (x *ListNodesResponse) Reset() { *x = ListNodesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNodesResponse) String() string { @@ -720,7 +706,7 @@ func (*ListNodesResponse) ProtoMessage() {} func (x *ListNodesResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -781,11 +767,9 @@ type GetNodeRequest struct { func (x *GetNodeRequest) Reset() { *x = GetNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetNodeRequest) String() string { @@ -796,7 +780,7 @@ func (*GetNodeRequest) ProtoMessage() {} func (x *GetNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -835,11 +819,9 @@ type GetNodeResponse struct { func (x *GetNodeResponse) Reset() { *x = GetNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetNodeResponse) String() string { @@ -850,7 +832,7 @@ func (*GetNodeResponse) ProtoMessage() {} func (x *GetNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -958,11 +940,9 @@ type AddNodeRequest struct { func (x *AddNodeRequest) Reset() { *x = AddNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddNodeRequest) String() string { @@ -973,7 +953,7 @@ func (*AddNodeRequest) ProtoMessage() {} func (x *AddNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1081,11 +1061,9 @@ type AddNodeResponse struct { func (x *AddNodeResponse) Reset() { *x = AddNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddNodeResponse) String() string { @@ -1096,7 +1074,7 @@ func (*AddNodeResponse) ProtoMessage() {} func (x *AddNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1212,11 +1190,9 @@ type AddGenericNodeParams struct { func (x *AddGenericNodeParams) Reset() { *x = AddGenericNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddGenericNodeParams) String() string { @@ -1227,7 +1203,7 @@ func (*AddGenericNodeParams) ProtoMessage() {} func (x *AddGenericNodeParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1325,11 +1301,9 @@ type AddContainerNodeParams struct { func (x *AddContainerNodeParams) Reset() { *x = AddContainerNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddContainerNodeParams) String() string { @@ -1340,7 +1314,7 @@ func (*AddContainerNodeParams) ProtoMessage() {} func (x *AddContainerNodeParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1439,11 +1413,9 @@ type AddRemoteNodeParams struct { func (x *AddRemoteNodeParams) Reset() { *x = AddRemoteNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddRemoteNodeParams) String() string { @@ -1454,7 +1426,7 @@ func (*AddRemoteNodeParams) ProtoMessage() {} func (x *AddRemoteNodeParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1532,11 +1504,9 @@ type AddRemoteRDSNodeParams struct { func (x *AddRemoteRDSNodeParams) Reset() { *x = AddRemoteRDSNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddRemoteRDSNodeParams) String() string { @@ -1547,7 +1517,7 @@ func (*AddRemoteRDSNodeParams) ProtoMessage() {} func (x *AddRemoteRDSNodeParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1625,11 +1595,9 @@ type AddRemoteAzureNodeParams struct { func (x *AddRemoteAzureNodeParams) Reset() { *x = AddRemoteAzureNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddRemoteAzureNodeParams) String() string { @@ -1640,7 +1608,7 @@ func (*AddRemoteAzureNodeParams) ProtoMessage() {} func (x *AddRemoteAzureNodeParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1710,11 +1678,9 @@ type RemoveNodeRequest struct { func (x *RemoveNodeRequest) Reset() { *x = RemoveNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveNodeRequest) String() string { @@ -1725,7 +1691,7 @@ func (*RemoveNodeRequest) ProtoMessage() {} func (x *RemoveNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1762,11 +1728,9 @@ type RemoveNodeResponse struct { func (x *RemoveNodeResponse) Reset() { *x = RemoveNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_nodes_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_nodes_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveNodeResponse) String() string { @@ -1777,7 +1741,7 @@ func (*RemoveNodeResponse) ProtoMessage() {} func (x *RemoveNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_nodes_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2294,224 +2258,6 @@ func file_inventory_v1_nodes_proto_init() { if File_inventory_v1_nodes_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_inventory_v1_nodes_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GenericNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ContainerNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*RemoteNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*RemoteRDSNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*RemoteAzureDatabaseNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListNodesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListNodesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*GetNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*GetNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*AddNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*AddNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*AddGenericNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*AddContainerNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*AddRemoteNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*AddRemoteRDSNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*AddRemoteAzureNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*RemoveNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_nodes_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*RemoveNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_inventory_v1_nodes_proto_msgTypes[8].OneofWrappers = []any{ (*GetNodeResponse_Generic)(nil), (*GetNodeResponse_Container)(nil), diff --git a/api/inventory/v1/services.pb.go b/api/inventory/v1/services.pb.go index c7396e0403..ee6842b032 100644 --- a/api/inventory/v1/services.pb.go +++ b/api/inventory/v1/services.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: inventory/v1/services.proto @@ -123,11 +123,9 @@ type MySQLService struct { func (x *MySQLService) Reset() { *x = MySQLService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MySQLService) String() string { @@ -138,7 +136,7 @@ func (*MySQLService) ProtoMessage() {} func (x *MySQLService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -265,11 +263,9 @@ type MongoDBService struct { func (x *MongoDBService) Reset() { *x = MongoDBService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MongoDBService) String() string { @@ -280,7 +276,7 @@ func (*MongoDBService) ProtoMessage() {} func (x *MongoDBService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -411,11 +407,9 @@ type PostgreSQLService struct { func (x *PostgreSQLService) Reset() { *x = PostgreSQLService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PostgreSQLService) String() string { @@ -426,7 +420,7 @@ func (*PostgreSQLService) ProtoMessage() {} func (x *PostgreSQLService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -567,11 +561,9 @@ type ProxySQLService struct { func (x *ProxySQLService) Reset() { *x = ProxySQLService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ProxySQLService) String() string { @@ -582,7 +574,7 @@ func (*ProxySQLService) ProtoMessage() {} func (x *ProxySQLService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -698,11 +690,9 @@ type HAProxyService struct { func (x *HAProxyService) Reset() { *x = HAProxyService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HAProxyService) String() string { @@ -713,7 +703,7 @@ func (*HAProxyService) ProtoMessage() {} func (x *HAProxyService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -803,11 +793,9 @@ type ExternalService struct { func (x *ExternalService) Reset() { *x = ExternalService{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ExternalService) String() string { @@ -818,7 +806,7 @@ func (*ExternalService) ProtoMessage() {} func (x *ExternalService) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -904,11 +892,9 @@ type ListServicesRequest struct { func (x *ListServicesRequest) Reset() { *x = ListServicesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListServicesRequest) String() string { @@ -919,7 +905,7 @@ func (*ListServicesRequest) ProtoMessage() {} func (x *ListServicesRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -970,11 +956,9 @@ type ListServicesResponse struct { func (x *ListServicesResponse) Reset() { *x = ListServicesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListServicesResponse) String() string { @@ -985,7 +969,7 @@ func (*ListServicesResponse) ProtoMessage() {} func (x *ListServicesResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1050,11 +1034,9 @@ type ListActiveServiceTypesRequest struct { func (x *ListActiveServiceTypesRequest) Reset() { *x = ListActiveServiceTypesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListActiveServiceTypesRequest) String() string { @@ -1065,7 +1047,7 @@ func (*ListActiveServiceTypesRequest) ProtoMessage() {} func (x *ListActiveServiceTypesRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1090,11 +1072,9 @@ type ListActiveServiceTypesResponse struct { func (x *ListActiveServiceTypesResponse) Reset() { *x = ListActiveServiceTypesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListActiveServiceTypesResponse) String() string { @@ -1105,7 +1085,7 @@ func (*ListActiveServiceTypesResponse) ProtoMessage() {} func (x *ListActiveServiceTypesResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1138,11 +1118,9 @@ type GetServiceRequest struct { func (x *GetServiceRequest) Reset() { *x = GetServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetServiceRequest) String() string { @@ -1153,7 +1131,7 @@ func (*GetServiceRequest) ProtoMessage() {} func (x *GetServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1193,11 +1171,9 @@ type GetServiceResponse struct { func (x *GetServiceResponse) Reset() { *x = GetServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetServiceResponse) String() string { @@ -1208,7 +1184,7 @@ func (*GetServiceResponse) ProtoMessage() {} func (x *GetServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1330,11 +1306,9 @@ type AddServiceRequest struct { func (x *AddServiceRequest) Reset() { *x = AddServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddServiceRequest) String() string { @@ -1345,7 +1319,7 @@ func (*AddServiceRequest) ProtoMessage() {} func (x *AddServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1467,11 +1441,9 @@ type AddServiceResponse struct { func (x *AddServiceResponse) Reset() { *x = AddServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddServiceResponse) String() string { @@ -1482,7 +1454,7 @@ func (*AddServiceResponse) ProtoMessage() {} func (x *AddServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1616,11 +1588,9 @@ type AddMySQLServiceParams struct { func (x *AddMySQLServiceParams) Reset() { *x = AddMySQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMySQLServiceParams) String() string { @@ -1631,7 +1601,7 @@ func (*AddMySQLServiceParams) ProtoMessage() {} func (x *AddMySQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1739,11 +1709,9 @@ type AddMongoDBServiceParams struct { func (x *AddMongoDBServiceParams) Reset() { *x = AddMongoDBServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMongoDBServiceParams) String() string { @@ -1754,7 +1722,7 @@ func (*AddMongoDBServiceParams) ProtoMessage() {} func (x *AddMongoDBServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1864,11 +1832,9 @@ type AddPostgreSQLServiceParams struct { func (x *AddPostgreSQLServiceParams) Reset() { *x = AddPostgreSQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddPostgreSQLServiceParams) String() string { @@ -1879,7 +1845,7 @@ func (*AddPostgreSQLServiceParams) ProtoMessage() {} func (x *AddPostgreSQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1994,11 +1960,9 @@ type AddProxySQLServiceParams struct { func (x *AddProxySQLServiceParams) Reset() { *x = AddProxySQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddProxySQLServiceParams) String() string { @@ -2009,7 +1973,7 @@ func (*AddProxySQLServiceParams) ProtoMessage() {} func (x *AddProxySQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2108,11 +2072,9 @@ type AddHAProxyServiceParams struct { func (x *AddHAProxyServiceParams) Reset() { *x = AddHAProxyServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddHAProxyServiceParams) String() string { @@ -2123,7 +2085,7 @@ func (*AddHAProxyServiceParams) ProtoMessage() {} func (x *AddHAProxyServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2203,11 +2165,9 @@ type AddExternalServiceParams struct { func (x *AddExternalServiceParams) Reset() { *x = AddExternalServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddExternalServiceParams) String() string { @@ -2218,7 +2178,7 @@ func (*AddExternalServiceParams) ProtoMessage() {} func (x *AddExternalServiceParams) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2295,11 +2255,9 @@ type RemoveServiceRequest struct { func (x *RemoveServiceRequest) Reset() { *x = RemoveServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveServiceRequest) String() string { @@ -2310,7 +2268,7 @@ func (*RemoveServiceRequest) ProtoMessage() {} func (x *RemoveServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2347,11 +2305,9 @@ type RemoveServiceResponse struct { func (x *RemoveServiceResponse) Reset() { *x = RemoveServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveServiceResponse) String() string { @@ -2362,7 +2318,7 @@ func (*RemoveServiceResponse) ProtoMessage() {} func (x *RemoveServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2393,11 +2349,9 @@ type ChangeServiceRequest struct { func (x *ChangeServiceRequest) Reset() { *x = ChangeServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[22] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeServiceRequest) String() string { @@ -2408,7 +2362,7 @@ func (*ChangeServiceRequest) ProtoMessage() {} func (x *ChangeServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2483,11 +2437,9 @@ type ChangeServiceResponse struct { func (x *ChangeServiceResponse) Reset() { *x = ChangeServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_inventory_v1_services_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_inventory_v1_services_proto_msgTypes[23] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeServiceResponse) String() string { @@ -2498,7 +2450,7 @@ func (*ChangeServiceResponse) ProtoMessage() {} func (x *ChangeServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_inventory_v1_services_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3355,296 +3307,6 @@ func file_inventory_v1_services_proto_init() { if File_inventory_v1_services_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_inventory_v1_services_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*MySQLService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MongoDBService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*PostgreSQLService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*ProxySQLService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*HAProxyService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ExternalService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListServicesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ListServicesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*ListActiveServiceTypesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*ListActiveServiceTypesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*GetServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*GetServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*AddServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*AddServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*AddMySQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*AddMongoDBServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*AddPostgreSQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*AddProxySQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*AddHAProxyServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*AddExternalServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*RemoveServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*RemoveServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*ChangeServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_inventory_v1_services_proto_msgTypes[23].Exporter = func(v any, i int) any { - switch v := v.(*ChangeServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_inventory_v1_services_proto_msgTypes[11].OneofWrappers = []any{ (*GetServiceResponse_Mysql)(nil), (*GetServiceResponse_Mongodb)(nil), diff --git a/api/management/v1/agent.pb.go b/api/management/v1/agent.pb.go index de856ee8b6..ae1694e19d 100644 --- a/api/management/v1/agent.pb.go +++ b/api/management/v1/agent.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/agent.proto @@ -172,11 +172,9 @@ type UniversalAgent struct { func (x *UniversalAgent) Reset() { *x = UniversalAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalAgent) String() string { @@ -187,7 +185,7 @@ func (*UniversalAgent) ProtoMessage() {} func (x *UniversalAgent) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -495,11 +493,9 @@ type ListAgentsRequest struct { func (x *ListAgentsRequest) Reset() { *x = ListAgentsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentsRequest) String() string { @@ -510,7 +506,7 @@ func (*ListAgentsRequest) ProtoMessage() {} func (x *ListAgentsRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -550,11 +546,9 @@ type ListAgentsResponse struct { func (x *ListAgentsResponse) Reset() { *x = ListAgentsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentsResponse) String() string { @@ -565,7 +559,7 @@ func (*ListAgentsResponse) ProtoMessage() {} func (x *ListAgentsResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -604,11 +598,9 @@ type AgentVersions struct { func (x *AgentVersions) Reset() { *x = AgentVersions{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AgentVersions) String() string { @@ -619,7 +611,7 @@ func (*AgentVersions) ProtoMessage() {} func (x *AgentVersions) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -670,11 +662,9 @@ type ListAgentVersionsRequest struct { func (x *ListAgentVersionsRequest) Reset() { *x = ListAgentVersionsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentVersionsRequest) String() string { @@ -685,7 +675,7 @@ func (*ListAgentVersionsRequest) ProtoMessage() {} func (x *ListAgentVersionsRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -711,11 +701,9 @@ type ListAgentVersionsResponse struct { func (x *ListAgentVersionsResponse) Reset() { *x = ListAgentVersionsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAgentVersionsResponse) String() string { @@ -726,7 +714,7 @@ func (*ListAgentVersionsResponse) ProtoMessage() {} func (x *ListAgentVersionsResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -759,11 +747,9 @@ type UniversalAgent_MySQLOptions struct { func (x *UniversalAgent_MySQLOptions) Reset() { *x = UniversalAgent_MySQLOptions{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalAgent_MySQLOptions) String() string { @@ -774,7 +760,7 @@ func (*UniversalAgent_MySQLOptions) ProtoMessage() {} func (x *UniversalAgent_MySQLOptions) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -815,11 +801,9 @@ type UniversalAgent_AzureOptions struct { func (x *UniversalAgent_AzureOptions) Reset() { *x = UniversalAgent_AzureOptions{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalAgent_AzureOptions) String() string { @@ -830,7 +814,7 @@ func (*UniversalAgent_AzureOptions) ProtoMessage() {} func (x *UniversalAgent_AzureOptions) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -903,11 +887,9 @@ type UniversalAgent_MongoDBOptions struct { func (x *UniversalAgent_MongoDBOptions) Reset() { *x = UniversalAgent_MongoDBOptions{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalAgent_MongoDBOptions) String() string { @@ -918,7 +900,7 @@ func (*UniversalAgent_MongoDBOptions) ProtoMessage() {} func (x *UniversalAgent_MongoDBOptions) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -997,11 +979,9 @@ type UniversalAgent_PostgreSQLOptions struct { func (x *UniversalAgent_PostgreSQLOptions) Reset() { *x = UniversalAgent_PostgreSQLOptions{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_agent_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_agent_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalAgent_PostgreSQLOptions) String() string { @@ -1012,7 +992,7 @@ func (*UniversalAgent_PostgreSQLOptions) ProtoMessage() {} func (x *UniversalAgent_PostgreSQLOptions) ProtoReflect() protoreflect.Message { mi := &file_management_v1_agent_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1337,128 +1317,6 @@ func file_management_v1_agent_proto_init() { if File_management_v1_agent_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_management_v1_agent_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*UniversalAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*AgentVersions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentVersionsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListAgentVersionsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*UniversalAgent_MySQLOptions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*UniversalAgent_AzureOptions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*UniversalAgent_MongoDBOptions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_agent_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*UniversalAgent_PostgreSQLOptions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/annotation.pb.go b/api/management/v1/annotation.pb.go index 8bd977f651..2eecdfbebc 100644 --- a/api/management/v1/annotation.pb.go +++ b/api/management/v1/annotation.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/annotation.proto @@ -40,11 +40,9 @@ type AddAnnotationRequest struct { func (x *AddAnnotationRequest) Reset() { *x = AddAnnotationRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_annotation_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_annotation_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAnnotationRequest) String() string { @@ -55,7 +53,7 @@ func (*AddAnnotationRequest) ProtoMessage() {} func (x *AddAnnotationRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_annotation_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -106,11 +104,9 @@ type AddAnnotationResponse struct { func (x *AddAnnotationResponse) Reset() { *x = AddAnnotationResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_annotation_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_annotation_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAnnotationResponse) String() string { @@ -121,7 +117,7 @@ func (*AddAnnotationResponse) ProtoMessage() {} func (x *AddAnnotationResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_annotation_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -201,32 +197,6 @@ func file_management_v1_annotation_proto_init() { if File_management_v1_annotation_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_management_v1_annotation_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddAnnotationRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_annotation_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*AddAnnotationResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/azure.pb.go b/api/management/v1/azure.pb.go index 98323102f8..5df29f0eed 100644 --- a/api/management/v1/azure.pb.go +++ b/api/management/v1/azure.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/azure.proto @@ -92,11 +92,9 @@ type DiscoverAzureDatabaseRequest struct { func (x *DiscoverAzureDatabaseRequest) Reset() { *x = DiscoverAzureDatabaseRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_azure_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_azure_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverAzureDatabaseRequest) String() string { @@ -107,7 +105,7 @@ func (*DiscoverAzureDatabaseRequest) ProtoMessage() {} func (x *DiscoverAzureDatabaseRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_azure_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -181,11 +179,9 @@ type DiscoverAzureDatabaseInstance struct { func (x *DiscoverAzureDatabaseInstance) Reset() { *x = DiscoverAzureDatabaseInstance{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_azure_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_azure_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverAzureDatabaseInstance) String() string { @@ -196,7 +192,7 @@ func (*DiscoverAzureDatabaseInstance) ProtoMessage() {} func (x *DiscoverAzureDatabaseInstance) ProtoReflect() protoreflect.Message { mi := &file_management_v1_azure_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -292,11 +288,9 @@ type DiscoverAzureDatabaseResponse struct { func (x *DiscoverAzureDatabaseResponse) Reset() { *x = DiscoverAzureDatabaseResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_azure_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_azure_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverAzureDatabaseResponse) String() string { @@ -307,7 +301,7 @@ func (*DiscoverAzureDatabaseResponse) ProtoMessage() {} func (x *DiscoverAzureDatabaseResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_azure_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -391,11 +385,9 @@ type AddAzureDatabaseRequest struct { func (x *AddAzureDatabaseRequest) Reset() { *x = AddAzureDatabaseRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_azure_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_azure_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAzureDatabaseRequest) String() string { @@ -406,7 +398,7 @@ func (*AddAzureDatabaseRequest) ProtoMessage() {} func (x *AddAzureDatabaseRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_azure_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -604,11 +596,9 @@ type AddAzureDatabaseResponse struct { func (x *AddAzureDatabaseResponse) Reset() { *x = AddAzureDatabaseResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_azure_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_azure_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddAzureDatabaseResponse) String() string { @@ -619,7 +609,7 @@ func (*AddAzureDatabaseResponse) ProtoMessage() {} func (x *AddAzureDatabaseResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_azure_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -831,68 +821,6 @@ func file_management_v1_azure_proto_init() { if File_management_v1_azure_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_management_v1_azure_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverAzureDatabaseRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_azure_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverAzureDatabaseInstance); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_azure_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverAzureDatabaseResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_azure_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*AddAzureDatabaseRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_azure_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*AddAzureDatabaseResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/external.pb.go b/api/management/v1/external.pb.go index 2b7e3fb443..21bf55c8ac 100644 --- a/api/management/v1/external.pb.go +++ b/api/management/v1/external.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/external.proto @@ -80,11 +80,9 @@ type AddExternalServiceParams struct { func (x *AddExternalServiceParams) Reset() { *x = AddExternalServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_external_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_external_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddExternalServiceParams) String() string { @@ -95,7 +93,7 @@ func (*AddExternalServiceParams) ProtoMessage() {} func (x *AddExternalServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_external_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -247,11 +245,9 @@ type ExternalServiceResult struct { func (x *ExternalServiceResult) Reset() { *x = ExternalServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_external_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_external_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ExternalServiceResult) String() string { @@ -262,7 +258,7 @@ func (*ExternalServiceResult) ProtoMessage() {} func (x *ExternalServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_external_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -425,32 +421,6 @@ func file_management_v1_external_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_external_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddExternalServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_external_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ExternalServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/haproxy.pb.go b/api/management/v1/haproxy.pb.go index ebc6c26c4c..e271046bc7 100644 --- a/api/management/v1/haproxy.pb.go +++ b/api/management/v1/haproxy.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/haproxy.proto @@ -74,11 +74,9 @@ type AddHAProxyServiceParams struct { func (x *AddHAProxyServiceParams) Reset() { *x = AddHAProxyServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_haproxy_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_haproxy_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddHAProxyServiceParams) String() string { @@ -89,7 +87,7 @@ func (*AddHAProxyServiceParams) ProtoMessage() {} func (x *AddHAProxyServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_haproxy_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -227,11 +225,9 @@ type HAProxyServiceResult struct { func (x *HAProxyServiceResult) Reset() { *x = HAProxyServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_haproxy_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_haproxy_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HAProxyServiceResult) String() string { @@ -242,7 +238,7 @@ func (*HAProxyServiceResult) ProtoMessage() {} func (x *HAProxyServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_haproxy_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -401,32 +397,6 @@ func file_management_v1_haproxy_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_haproxy_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddHAProxyServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_haproxy_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*HAProxyServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/metrics.pb.go b/api/management/v1/metrics.pb.go index aba0739e84..27faa2b842 100644 --- a/api/management/v1/metrics.pb.go +++ b/api/management/v1/metrics.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/metrics.proto diff --git a/api/management/v1/mongodb.pb.go b/api/management/v1/mongodb.pb.go index 6ce08ece07..48ebbb5909 100644 --- a/api/management/v1/mongodb.pb.go +++ b/api/management/v1/mongodb.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/mongodb.proto @@ -108,11 +108,9 @@ type AddMongoDBServiceParams struct { func (x *AddMongoDBServiceParams) Reset() { *x = AddMongoDBServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_mongodb_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_mongodb_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMongoDBServiceParams) String() string { @@ -123,7 +121,7 @@ func (*AddMongoDBServiceParams) ProtoMessage() {} func (x *AddMongoDBServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_mongodb_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -374,11 +372,9 @@ type MongoDBServiceResult struct { func (x *MongoDBServiceResult) Reset() { *x = MongoDBServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_mongodb_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_mongodb_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MongoDBServiceResult) String() string { @@ -389,7 +385,7 @@ func (*MongoDBServiceResult) ProtoMessage() {} func (x *MongoDBServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_mongodb_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -613,32 +609,6 @@ func file_management_v1_mongodb_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_mongodb_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddMongoDBServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_mongodb_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MongoDBServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/mysql.pb.go b/api/management/v1/mysql.pb.go index f07efaae08..28b64588a0 100644 --- a/api/management/v1/mysql.pb.go +++ b/api/management/v1/mysql.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/mysql.proto @@ -109,11 +109,9 @@ type AddMySQLServiceParams struct { func (x *AddMySQLServiceParams) Reset() { *x = AddMySQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_mysql_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_mysql_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddMySQLServiceParams) String() string { @@ -124,7 +122,7 @@ func (*AddMySQLServiceParams) ProtoMessage() {} func (x *AddMySQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_mysql_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -378,11 +376,9 @@ type MySQLServiceResult struct { func (x *MySQLServiceResult) Reset() { *x = MySQLServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_mysql_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_mysql_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MySQLServiceResult) String() string { @@ -393,7 +389,7 @@ func (*MySQLServiceResult) ProtoMessage() {} func (x *MySQLServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_mysql_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -634,32 +630,6 @@ func file_management_v1_mysql_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_mysql_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddMySQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_mysql_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MySQLServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/node.pb.go b/api/management/v1/node.pb.go index e954e5b2bf..6a5622ded1 100644 --- a/api/management/v1/node.pb.go +++ b/api/management/v1/node.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/node.proto @@ -112,11 +112,9 @@ type AddNodeParams struct { func (x *AddNodeParams) Reset() { *x = AddNodeParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddNodeParams) String() string { @@ -127,7 +125,7 @@ func (*AddNodeParams) ProtoMessage() {} func (x *AddNodeParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -255,11 +253,9 @@ type RegisterNodeRequest struct { func (x *RegisterNodeRequest) Reset() { *x = RegisterNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RegisterNodeRequest) String() string { @@ -270,7 +266,7 @@ func (*RegisterNodeRequest) ProtoMessage() {} func (x *RegisterNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -413,11 +409,9 @@ type RegisterNodeResponse struct { func (x *RegisterNodeResponse) Reset() { *x = RegisterNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RegisterNodeResponse) String() string { @@ -428,7 +422,7 @@ func (*RegisterNodeResponse) ProtoMessage() {} func (x *RegisterNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -491,11 +485,9 @@ type UnregisterNodeRequest struct { func (x *UnregisterNodeRequest) Reset() { *x = UnregisterNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UnregisterNodeRequest) String() string { @@ -506,7 +498,7 @@ func (*UnregisterNodeRequest) ProtoMessage() {} func (x *UnregisterNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -546,11 +538,9 @@ type UnregisterNodeResponse struct { func (x *UnregisterNodeResponse) Reset() { *x = UnregisterNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UnregisterNodeResponse) String() string { @@ -561,7 +551,7 @@ func (*UnregisterNodeResponse) ProtoMessage() {} func (x *UnregisterNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -626,11 +616,9 @@ type UniversalNode struct { func (x *UniversalNode) Reset() { *x = UniversalNode{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalNode) String() string { @@ -641,7 +629,7 @@ func (*UniversalNode) ProtoMessage() {} func (x *UniversalNode) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -786,11 +774,9 @@ type ListNodesRequest struct { func (x *ListNodesRequest) Reset() { *x = ListNodesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNodesRequest) String() string { @@ -801,7 +787,7 @@ func (*ListNodesRequest) ProtoMessage() {} func (x *ListNodesRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -833,11 +819,9 @@ type ListNodesResponse struct { func (x *ListNodesResponse) Reset() { *x = ListNodesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNodesResponse) String() string { @@ -848,7 +832,7 @@ func (*ListNodesResponse) ProtoMessage() {} func (x *ListNodesResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -881,11 +865,9 @@ type GetNodeRequest struct { func (x *GetNodeRequest) Reset() { *x = GetNodeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetNodeRequest) String() string { @@ -896,7 +878,7 @@ func (*GetNodeRequest) ProtoMessage() {} func (x *GetNodeRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -928,11 +910,9 @@ type GetNodeResponse struct { func (x *GetNodeResponse) Reset() { *x = GetNodeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetNodeResponse) String() string { @@ -943,7 +923,7 @@ func (*GetNodeResponse) ProtoMessage() {} func (x *GetNodeResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -981,11 +961,9 @@ type UniversalNode_Service struct { func (x *UniversalNode_Service) Reset() { *x = UniversalNode_Service{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalNode_Service) String() string { @@ -996,7 +974,7 @@ func (*UniversalNode_Service) ProtoMessage() {} func (x *UniversalNode_Service) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1049,11 +1027,9 @@ type UniversalNode_Agent struct { func (x *UniversalNode_Agent) Reset() { *x = UniversalNode_Agent{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_node_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_node_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalNode_Agent) String() string { @@ -1064,7 +1040,7 @@ func (*UniversalNode_Agent) ProtoMessage() {} func (x *UniversalNode_Agent) ProtoReflect() protoreflect.Message { mi := &file_management_v1_node_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1391,152 +1367,6 @@ func file_management_v1_node_proto_init() { return } file_management_v1_metrics_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_node_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddNodeParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*RegisterNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*RegisterNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*UnregisterNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*UnregisterNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*UniversalNode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListNodesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ListNodesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*GetNodeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*GetNodeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*UniversalNode_Service); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_node_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*UniversalNode_Agent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/postgresql.pb.go b/api/management/v1/postgresql.pb.go index 98ca4eb77f..08c3bee477 100644 --- a/api/management/v1/postgresql.pb.go +++ b/api/management/v1/postgresql.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/postgresql.proto @@ -107,11 +107,9 @@ type AddPostgreSQLServiceParams struct { func (x *AddPostgreSQLServiceParams) Reset() { *x = AddPostgreSQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_postgresql_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_postgresql_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddPostgreSQLServiceParams) String() string { @@ -122,7 +120,7 @@ func (*AddPostgreSQLServiceParams) ProtoMessage() {} func (x *AddPostgreSQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_postgresql_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -383,11 +381,9 @@ type PostgreSQLServiceResult struct { func (x *PostgreSQLServiceResult) Reset() { *x = PostgreSQLServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_postgresql_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_postgresql_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PostgreSQLServiceResult) String() string { @@ -398,7 +394,7 @@ func (*PostgreSQLServiceResult) ProtoMessage() {} func (x *PostgreSQLServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_postgresql_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -650,32 +646,6 @@ func file_management_v1_postgresql_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_postgresql_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddPostgreSQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_postgresql_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*PostgreSQLServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/proxysql.pb.go b/api/management/v1/proxysql.pb.go index 851de17fcc..0360313e81 100644 --- a/api/management/v1/proxysql.pb.go +++ b/api/management/v1/proxysql.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/proxysql.proto @@ -85,11 +85,9 @@ type AddProxySQLServiceParams struct { func (x *AddProxySQLServiceParams) Reset() { *x = AddProxySQLServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_proxysql_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_proxysql_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddProxySQLServiceParams) String() string { @@ -100,7 +98,7 @@ func (*AddProxySQLServiceParams) ProtoMessage() {} func (x *AddProxySQLServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_proxysql_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -280,11 +278,9 @@ type ProxySQLServiceResult struct { func (x *ProxySQLServiceResult) Reset() { *x = ProxySQLServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_proxysql_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_proxysql_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ProxySQLServiceResult) String() string { @@ -295,7 +291,7 @@ func (*ProxySQLServiceResult) ProtoMessage() {} func (x *ProxySQLServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_proxysql_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -472,32 +468,6 @@ func file_management_v1_proxysql_proto_init() { } file_management_v1_metrics_proto_init() file_management_v1_node_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_proxysql_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddProxySQLServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_proxysql_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ProxySQLServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/rds.pb.go b/api/management/v1/rds.pb.go index 52c08bc6eb..e749bdd062 100644 --- a/api/management/v1/rds.pb.go +++ b/api/management/v1/rds.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/rds.proto @@ -100,11 +100,9 @@ type DiscoverRDSInstance struct { func (x *DiscoverRDSInstance) Reset() { *x = DiscoverRDSInstance{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_rds_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_rds_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverRDSInstance) String() string { @@ -115,7 +113,7 @@ func (*DiscoverRDSInstance) ProtoMessage() {} func (x *DiscoverRDSInstance) ProtoReflect() protoreflect.Message { mi := &file_management_v1_rds_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -199,11 +197,9 @@ type DiscoverRDSRequest struct { func (x *DiscoverRDSRequest) Reset() { *x = DiscoverRDSRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_rds_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_rds_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverRDSRequest) String() string { @@ -214,7 +210,7 @@ func (*DiscoverRDSRequest) ProtoMessage() {} func (x *DiscoverRDSRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_rds_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -253,11 +249,9 @@ type DiscoverRDSResponse struct { func (x *DiscoverRDSResponse) Reset() { *x = DiscoverRDSResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_rds_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_rds_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DiscoverRDSResponse) String() string { @@ -268,7 +262,7 @@ func (*DiscoverRDSResponse) ProtoMessage() {} func (x *DiscoverRDSResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_rds_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -368,11 +362,9 @@ type AddRDSServiceParams struct { func (x *AddRDSServiceParams) Reset() { *x = AddRDSServiceParams{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_rds_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_rds_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddRDSServiceParams) String() string { @@ -383,7 +375,7 @@ func (*AddRDSServiceParams) ProtoMessage() {} func (x *AddRDSServiceParams) ProtoReflect() protoreflect.Message { mi := &file_management_v1_rds_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -646,11 +638,9 @@ type RDSServiceResult struct { func (x *RDSServiceResult) Reset() { *x = RDSServiceResult{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_rds_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_rds_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RDSServiceResult) String() string { @@ -661,7 +651,7 @@ func (*RDSServiceResult) ProtoMessage() {} func (x *RDSServiceResult) ProtoReflect() protoreflect.Message { mi := &file_management_v1_rds_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -992,68 +982,6 @@ func file_management_v1_rds_proto_init() { return } file_management_v1_metrics_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_rds_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverRDSInstance); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_rds_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverRDSRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_rds_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*DiscoverRDSResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_rds_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*AddRDSServiceParams); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_rds_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*RDSServiceResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/management/v1/service.pb.go b/api/management/v1/service.pb.go index 602ef3b700..d3b46ad63b 100644 --- a/api/management/v1/service.pb.go +++ b/api/management/v1/service.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/service.proto @@ -102,11 +102,9 @@ type AddServiceRequest struct { func (x *AddServiceRequest) Reset() { *x = AddServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddServiceRequest) String() string { @@ -117,7 +115,7 @@ func (*AddServiceRequest) ProtoMessage() {} func (x *AddServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -253,11 +251,9 @@ type AddServiceResponse struct { func (x *AddServiceResponse) Reset() { *x = AddServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AddServiceResponse) String() string { @@ -268,7 +264,7 @@ func (*AddServiceResponse) ProtoMessage() {} func (x *AddServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -398,11 +394,9 @@ type RemoveServiceRequest struct { func (x *RemoveServiceRequest) Reset() { *x = RemoveServiceRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveServiceRequest) String() string { @@ -413,7 +407,7 @@ func (*RemoveServiceRequest) ProtoMessage() {} func (x *RemoveServiceRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -450,11 +444,9 @@ type RemoveServiceResponse struct { func (x *RemoveServiceResponse) Reset() { *x = RemoveServiceResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RemoveServiceResponse) String() string { @@ -465,7 +457,7 @@ func (*RemoveServiceResponse) ProtoMessage() {} func (x *RemoveServiceResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -530,11 +522,9 @@ type UniversalService struct { func (x *UniversalService) Reset() { *x = UniversalService{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UniversalService) String() string { @@ -545,7 +535,7 @@ func (*UniversalService) ProtoMessage() {} func (x *UniversalService) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -708,11 +698,9 @@ type ListServicesRequest struct { func (x *ListServicesRequest) Reset() { *x = ListServicesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListServicesRequest) String() string { @@ -723,7 +711,7 @@ func (*ListServicesRequest) ProtoMessage() {} func (x *ListServicesRequest) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -770,11 +758,9 @@ type ListServicesResponse struct { func (x *ListServicesResponse) Reset() { *x = ListServicesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_management_v1_service_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_management_v1_service_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListServicesResponse) String() string { @@ -785,7 +771,7 @@ func (*ListServicesResponse) ProtoMessage() {} func (x *ListServicesResponse) ProtoReflect() protoreflect.Message { mi := &file_management_v1_service_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1290,92 +1276,6 @@ func file_management_v1_service_proto_init() { file_management_v1_postgresql_proto_init() file_management_v1_proxysql_proto_init() file_management_v1_rds_proto_init() - if !protoimpl.UnsafeEnabled { - file_management_v1_service_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*AddServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*AddServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*RemoveServiceRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*RemoveServiceResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*UniversalService); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListServicesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_management_v1_service_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListServicesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_management_v1_service_proto_msgTypes[0].OneofWrappers = []any{ (*AddServiceRequest_Mysql)(nil), (*AddServiceRequest_Mongodb)(nil), diff --git a/api/management/v1/severity.pb.go b/api/management/v1/severity.pb.go index 0c4f9774cd..5701f74476 100644 --- a/api/management/v1/severity.pb.go +++ b/api/management/v1/severity.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: management/v1/severity.proto diff --git a/api/qan/v1/collector.pb.go b/api/qan/v1/collector.pb.go index 05e18158ce..c917a24a7c 100644 --- a/api/qan/v1/collector.pb.go +++ b/api/qan/v1/collector.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/collector.proto @@ -34,11 +34,9 @@ type CollectRequest struct { func (x *CollectRequest) Reset() { *x = CollectRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_collector_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_collector_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CollectRequest) String() string { @@ -49,7 +47,7 @@ func (*CollectRequest) ProtoMessage() {} func (x *CollectRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_collector_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -407,11 +405,9 @@ type MetricsBucket struct { func (x *MetricsBucket) Reset() { *x = MetricsBucket{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_collector_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_collector_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MetricsBucket) String() string { @@ -422,7 +418,7 @@ func (*MetricsBucket) ProtoMessage() {} func (x *MetricsBucket) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_collector_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1985,11 +1981,9 @@ type CollectResponse struct { func (x *CollectResponse) Reset() { *x = CollectResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_collector_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_collector_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CollectResponse) String() string { @@ -2000,7 +1994,7 @@ func (*CollectResponse) ProtoMessage() {} func (x *CollectResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_collector_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2733,44 +2727,6 @@ func file_qan_v1_collector_proto_init() { return } file_qan_v1_qan_proto_init() - if !protoimpl.UnsafeEnabled { - file_qan_v1_collector_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*CollectRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_collector_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MetricsBucket); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_collector_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*CollectResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/qan/v1/filters.pb.go b/api/qan/v1/filters.pb.go index 08b945a237..8449e2d557 100644 --- a/api/qan/v1/filters.pb.go +++ b/api/qan/v1/filters.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/filters.proto @@ -36,11 +36,9 @@ type GetFilteredMetricsNamesRequest struct { func (x *GetFilteredMetricsNamesRequest) Reset() { *x = GetFilteredMetricsNamesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_filters_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_filters_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetFilteredMetricsNamesRequest) String() string { @@ -51,7 +49,7 @@ func (*GetFilteredMetricsNamesRequest) ProtoMessage() {} func (x *GetFilteredMetricsNamesRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_filters_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -106,11 +104,9 @@ type GetFilteredMetricsNamesResponse struct { func (x *GetFilteredMetricsNamesResponse) Reset() { *x = GetFilteredMetricsNamesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_filters_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_filters_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetFilteredMetricsNamesResponse) String() string { @@ -121,7 +117,7 @@ func (*GetFilteredMetricsNamesResponse) ProtoMessage() {} func (x *GetFilteredMetricsNamesResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_filters_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -154,11 +150,9 @@ type ListLabels struct { func (x *ListLabels) Reset() { *x = ListLabels{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_filters_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_filters_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListLabels) String() string { @@ -169,7 +163,7 @@ func (*ListLabels) ProtoMessage() {} func (x *ListLabels) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_filters_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -204,11 +198,9 @@ type Values struct { func (x *Values) Reset() { *x = Values{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_filters_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_filters_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Values) String() string { @@ -219,7 +211,7 @@ func (*Values) ProtoMessage() {} func (x *Values) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_filters_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -358,56 +350,6 @@ func file_qan_v1_filters_proto_init() { return } file_qan_v1_qan_proto_init() - if !protoimpl.UnsafeEnabled { - file_qan_v1_filters_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetFilteredMetricsNamesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_filters_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*GetFilteredMetricsNamesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_filters_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListLabels); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_filters_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Values); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/qan/v1/object_details.pb.go b/api/qan/v1/object_details.pb.go index 97c94f50ed..af39a8e43a 100644 --- a/api/qan/v1/object_details.pb.go +++ b/api/qan/v1/object_details.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/object_details.proto @@ -42,11 +42,9 @@ type GetMetricsRequest struct { func (x *GetMetricsRequest) Reset() { *x = GetMetricsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetMetricsRequest) String() string { @@ -57,7 +55,7 @@ func (*GetMetricsRequest) ProtoMessage() {} func (x *GetMetricsRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -137,11 +135,9 @@ type GetMetricsResponse struct { func (x *GetMetricsResponse) Reset() { *x = GetMetricsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetMetricsResponse) String() string { @@ -152,7 +148,7 @@ func (*GetMetricsResponse) ProtoMessage() {} func (x *GetMetricsResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -227,11 +223,9 @@ type MetricValues struct { func (x *MetricValues) Reset() { *x = MetricValues{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MetricValues) String() string { @@ -242,7 +236,7 @@ func (*MetricValues) ProtoMessage() {} func (x *MetricValues) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -324,11 +318,9 @@ type Labels struct { func (x *Labels) Reset() { *x = Labels{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Labels) String() string { @@ -339,7 +331,7 @@ func (*Labels) ProtoMessage() {} func (x *Labels) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -380,11 +372,9 @@ type GetQueryExampleRequest struct { func (x *GetQueryExampleRequest) Reset() { *x = GetQueryExampleRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetQueryExampleRequest) String() string { @@ -395,7 +385,7 @@ func (*GetQueryExampleRequest) ProtoMessage() {} func (x *GetQueryExampleRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -463,11 +453,9 @@ type GetQueryExampleResponse struct { func (x *GetQueryExampleResponse) Reset() { *x = GetQueryExampleResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetQueryExampleResponse) String() string { @@ -478,7 +466,7 @@ func (*GetQueryExampleResponse) ProtoMessage() {} func (x *GetQueryExampleResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -521,11 +509,9 @@ type QueryExample struct { func (x *QueryExample) Reset() { *x = QueryExample{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QueryExample) String() string { @@ -536,7 +522,7 @@ func (*QueryExample) ProtoMessage() {} func (x *QueryExample) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -645,11 +631,9 @@ type GetLabelsRequest struct { func (x *GetLabelsRequest) Reset() { *x = GetLabelsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetLabelsRequest) String() string { @@ -660,7 +644,7 @@ func (*GetLabelsRequest) ProtoMessage() {} func (x *GetLabelsRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -714,11 +698,9 @@ type GetLabelsResponse struct { func (x *GetLabelsResponse) Reset() { *x = GetLabelsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetLabelsResponse) String() string { @@ -729,7 +711,7 @@ func (*GetLabelsResponse) ProtoMessage() {} func (x *GetLabelsResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -762,11 +744,9 @@ type ListLabelValues struct { func (x *ListLabelValues) Reset() { *x = ListLabelValues{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListLabelValues) String() string { @@ -777,7 +757,7 @@ func (*ListLabelValues) ProtoMessage() {} func (x *ListLabelValues) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -810,11 +790,9 @@ type GetQueryPlanRequest struct { func (x *GetQueryPlanRequest) Reset() { *x = GetQueryPlanRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetQueryPlanRequest) String() string { @@ -825,7 +803,7 @@ func (*GetQueryPlanRequest) ProtoMessage() {} func (x *GetQueryPlanRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -859,11 +837,9 @@ type GetQueryPlanResponse struct { func (x *GetQueryPlanResponse) Reset() { *x = GetQueryPlanResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetQueryPlanResponse) String() string { @@ -874,7 +850,7 @@ func (*GetQueryPlanResponse) ProtoMessage() {} func (x *GetQueryPlanResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -917,11 +893,9 @@ type GetHistogramRequest struct { func (x *GetHistogramRequest) Reset() { *x = GetHistogramRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetHistogramRequest) String() string { @@ -932,7 +906,7 @@ func (*GetHistogramRequest) ProtoMessage() {} func (x *GetHistogramRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -986,11 +960,9 @@ type GetHistogramResponse struct { func (x *GetHistogramResponse) Reset() { *x = GetHistogramResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetHistogramResponse) String() string { @@ -1001,7 +973,7 @@ func (*GetHistogramResponse) ProtoMessage() {} func (x *GetHistogramResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1035,11 +1007,9 @@ type HistogramItem struct { func (x *HistogramItem) Reset() { *x = HistogramItem{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HistogramItem) String() string { @@ -1050,7 +1020,7 @@ func (*HistogramItem) ProtoMessage() {} func (x *HistogramItem) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1091,11 +1061,9 @@ type QueryExistsRequest struct { func (x *QueryExistsRequest) Reset() { *x = QueryExistsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QueryExistsRequest) String() string { @@ -1106,7 +1074,7 @@ func (*QueryExistsRequest) ProtoMessage() {} func (x *QueryExistsRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1146,11 +1114,9 @@ type QueryExistsResponse struct { func (x *QueryExistsResponse) Reset() { *x = QueryExistsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *QueryExistsResponse) String() string { @@ -1161,7 +1127,7 @@ func (*QueryExistsResponse) ProtoMessage() {} func (x *QueryExistsResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1195,11 +1161,9 @@ type SchemaByQueryIDRequest struct { func (x *SchemaByQueryIDRequest) Reset() { *x = SchemaByQueryIDRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SchemaByQueryIDRequest) String() string { @@ -1210,7 +1174,7 @@ func (*SchemaByQueryIDRequest) ProtoMessage() {} func (x *SchemaByQueryIDRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1250,11 +1214,9 @@ type SchemaByQueryIDResponse struct { func (x *SchemaByQueryIDResponse) Reset() { *x = SchemaByQueryIDResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SchemaByQueryIDResponse) String() string { @@ -1265,7 +1227,7 @@ func (*SchemaByQueryIDResponse) ProtoMessage() {} func (x *SchemaByQueryIDResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1299,11 +1261,9 @@ type ExplainFingerprintByQueryIDRequest struct { func (x *ExplainFingerprintByQueryIDRequest) Reset() { *x = ExplainFingerprintByQueryIDRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ExplainFingerprintByQueryIDRequest) String() string { @@ -1314,7 +1274,7 @@ func (*ExplainFingerprintByQueryIDRequest) ProtoMessage() {} func (x *ExplainFingerprintByQueryIDRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1355,11 +1315,9 @@ type ExplainFingerprintByQueryIDResponse struct { func (x *ExplainFingerprintByQueryIDResponse) Reset() { *x = ExplainFingerprintByQueryIDResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ExplainFingerprintByQueryIDResponse) String() string { @@ -1370,7 +1328,7 @@ func (*ExplainFingerprintByQueryIDResponse) ProtoMessage() {} func (x *ExplainFingerprintByQueryIDResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1421,11 +1379,9 @@ type GetSelectedQueryMetadataResponse struct { func (x *GetSelectedQueryMetadataResponse) Reset() { *x = GetSelectedQueryMetadataResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_object_details_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_object_details_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetSelectedQueryMetadataResponse) String() string { @@ -1436,7 +1392,7 @@ func (*GetSelectedQueryMetadataResponse) ProtoMessage() {} func (x *GetSelectedQueryMetadataResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_object_details_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1877,272 +1833,6 @@ func file_qan_v1_object_details_proto_init() { return } file_qan_v1_qan_proto_init() - if !protoimpl.UnsafeEnabled { - file_qan_v1_object_details_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetMetricsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*GetMetricsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*MetricValues); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Labels); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*GetQueryExampleRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*GetQueryExampleResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*QueryExample); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*GetLabelsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*GetLabelsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*ListLabelValues); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*GetQueryPlanRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*GetQueryPlanResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*GetHistogramRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*GetHistogramResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*HistogramItem); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*QueryExistsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*QueryExistsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*SchemaByQueryIDRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*SchemaByQueryIDResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*ExplainFingerprintByQueryIDRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*ExplainFingerprintByQueryIDResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_object_details_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*GetSelectedQueryMetadataResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/qan/v1/profile.pb.go b/api/qan/v1/profile.pb.go index 71952748f0..49c017d4a7 100644 --- a/api/qan/v1/profile.pb.go +++ b/api/qan/v1/profile.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/profile.proto @@ -42,11 +42,9 @@ type GetReportRequest struct { func (x *GetReportRequest) Reset() { *x = GetReportRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetReportRequest) String() string { @@ -57,7 +55,7 @@ func (*GetReportRequest) ProtoMessage() {} func (x *GetReportRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -154,11 +152,9 @@ type ReportMapFieldEntry struct { func (x *ReportMapFieldEntry) Reset() { *x = ReportMapFieldEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReportMapFieldEntry) String() string { @@ -169,7 +165,7 @@ func (*ReportMapFieldEntry) ProtoMessage() {} func (x *ReportMapFieldEntry) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -212,11 +208,9 @@ type GetReportResponse struct { func (x *GetReportResponse) Reset() { *x = GetReportResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetReportResponse) String() string { @@ -227,7 +221,7 @@ func (*GetReportResponse) ProtoMessage() {} func (x *GetReportResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -289,11 +283,9 @@ type Row struct { func (x *Row) Reset() { *x = Row{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Row) String() string { @@ -304,7 +296,7 @@ func (*Row) ProtoMessage() {} func (x *Row) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -393,11 +385,9 @@ type Metric struct { func (x *Metric) Reset() { *x = Metric{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Metric) String() string { @@ -408,7 +398,7 @@ func (*Metric) ProtoMessage() {} func (x *Metric) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -448,11 +438,9 @@ type Stat struct { func (x *Stat) Reset() { *x = Stat{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_profile_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_profile_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Stat) String() string { @@ -463,7 +451,7 @@ func (*Stat) ProtoMessage() {} func (x *Stat) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_profile_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -675,80 +663,6 @@ func file_qan_v1_profile_proto_init() { return } file_qan_v1_qan_proto_init() - if !protoimpl.UnsafeEnabled { - file_qan_v1_profile_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetReportRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_profile_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ReportMapFieldEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_profile_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*GetReportResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_profile_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Row); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_profile_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*Metric); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_profile_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*Stat); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/qan/v1/qan.pb.go b/api/qan/v1/qan.pb.go index 836e145efe..32981a3f46 100644 --- a/api/qan/v1/qan.pb.go +++ b/api/qan/v1/qan.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/qan.proto @@ -212,11 +212,9 @@ type Point struct { func (x *Point) Reset() { *x = Point{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_qan_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_qan_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Point) String() string { @@ -227,7 +225,7 @@ func (*Point) ProtoMessage() {} func (x *Point) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_qan_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -688,11 +686,9 @@ type MapFieldEntry struct { func (x *MapFieldEntry) Reset() { *x = MapFieldEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_qan_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_qan_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MapFieldEntry) String() string { @@ -703,7 +699,7 @@ func (*MapFieldEntry) ProtoMessage() {} func (x *MapFieldEntry) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_qan_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1024,32 +1020,6 @@ func file_qan_v1_qan_proto_init() { if File_qan_v1_qan_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_qan_v1_qan_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Point); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_qan_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MapFieldEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/qan/v1/service.pb.go b/api/qan/v1/service.pb.go index 039c8e5ebb..5787f81592 100644 --- a/api/qan/v1/service.pb.go +++ b/api/qan/v1/service.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: qan/v1/service.proto @@ -32,11 +32,9 @@ type GetMetricsNamesRequest struct { func (x *GetMetricsNamesRequest) Reset() { *x = GetMetricsNamesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_service_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_service_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetMetricsNamesRequest) String() string { @@ -47,7 +45,7 @@ func (*GetMetricsNamesRequest) ProtoMessage() {} func (x *GetMetricsNamesRequest) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_service_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -75,11 +73,9 @@ type GetMetricsNamesResponse struct { func (x *GetMetricsNamesResponse) Reset() { *x = GetMetricsNamesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_qan_v1_service_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_qan_v1_service_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetMetricsNamesResponse) String() string { @@ -90,7 +86,7 @@ func (*GetMetricsNamesResponse) ProtoMessage() {} func (x *GetMetricsNamesResponse) ProtoReflect() protoreflect.Message { mi := &file_qan_v1_service_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -357,32 +353,6 @@ func file_qan_v1_service_proto_init() { file_qan_v1_filters_proto_init() file_qan_v1_object_details_proto_init() file_qan_v1_profile_proto_init() - if !protoimpl.UnsafeEnabled { - file_qan_v1_service_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetMetricsNamesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_qan_v1_service_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*GetMetricsNamesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/server/v1/httperror.pb.go b/api/server/v1/httperror.pb.go index 848589f6ae..15550a0c7f 100644 --- a/api/server/v1/httperror.pb.go +++ b/api/server/v1/httperror.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: server/v1/httperror.proto @@ -39,11 +39,9 @@ type HttpError struct { func (x *HttpError) Reset() { *x = HttpError{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_httperror_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_httperror_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HttpError) String() string { @@ -54,7 +52,7 @@ func (*HttpError) ProtoMessage() {} func (x *HttpError) ProtoReflect() protoreflect.Message { mi := &file_server_v1_httperror_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -158,20 +156,6 @@ func file_server_v1_httperror_proto_init() { if File_server_v1_httperror_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_server_v1_httperror_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*HttpError); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/api/server/v1/server.pb.go b/api/server/v1/server.pb.go index 2db8beabab..3f6f345bcb 100644 --- a/api/server/v1/server.pb.go +++ b/api/server/v1/server.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: server/v1/server.proto @@ -102,11 +102,9 @@ type VersionInfo struct { func (x *VersionInfo) Reset() { *x = VersionInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *VersionInfo) String() string { @@ -117,7 +115,7 @@ func (*VersionInfo) ProtoMessage() {} func (x *VersionInfo) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -164,11 +162,9 @@ type VersionRequest struct { func (x *VersionRequest) Reset() { *x = VersionRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *VersionRequest) String() string { @@ -179,7 +175,7 @@ func (*VersionRequest) ProtoMessage() {} func (x *VersionRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -218,11 +214,9 @@ type VersionResponse struct { func (x *VersionResponse) Reset() { *x = VersionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *VersionResponse) String() string { @@ -233,7 +227,7 @@ func (*VersionResponse) ProtoMessage() {} func (x *VersionResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -284,11 +278,9 @@ type ReadinessRequest struct { func (x *ReadinessRequest) Reset() { *x = ReadinessRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReadinessRequest) String() string { @@ -299,7 +291,7 @@ func (*ReadinessRequest) ProtoMessage() {} func (x *ReadinessRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -322,11 +314,9 @@ type ReadinessResponse struct { func (x *ReadinessResponse) Reset() { *x = ReadinessResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReadinessResponse) String() string { @@ -337,7 +327,7 @@ func (*ReadinessResponse) ProtoMessage() {} func (x *ReadinessResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -360,11 +350,9 @@ type LeaderHealthCheckRequest struct { func (x *LeaderHealthCheckRequest) Reset() { *x = LeaderHealthCheckRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LeaderHealthCheckRequest) String() string { @@ -375,7 +363,7 @@ func (*LeaderHealthCheckRequest) ProtoMessage() {} func (x *LeaderHealthCheckRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -398,11 +386,9 @@ type LeaderHealthCheckResponse struct { func (x *LeaderHealthCheckResponse) Reset() { *x = LeaderHealthCheckResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LeaderHealthCheckResponse) String() string { @@ -413,7 +399,7 @@ func (*LeaderHealthCheckResponse) ProtoMessage() {} func (x *LeaderHealthCheckResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -441,11 +427,9 @@ type CheckUpdatesRequest struct { func (x *CheckUpdatesRequest) Reset() { *x = CheckUpdatesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CheckUpdatesRequest) String() string { @@ -456,7 +440,7 @@ func (*CheckUpdatesRequest) ProtoMessage() {} func (x *CheckUpdatesRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -504,11 +488,9 @@ type DockerVersionInfo struct { func (x *DockerVersionInfo) Reset() { *x = DockerVersionInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DockerVersionInfo) String() string { @@ -519,7 +501,7 @@ func (*DockerVersionInfo) ProtoMessage() {} func (x *DockerVersionInfo) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -588,11 +570,9 @@ type CheckUpdatesResponse struct { func (x *CheckUpdatesResponse) Reset() { *x = CheckUpdatesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CheckUpdatesResponse) String() string { @@ -603,7 +583,7 @@ func (*CheckUpdatesResponse) ProtoMessage() {} func (x *CheckUpdatesResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -661,11 +641,9 @@ type ListChangeLogsRequest struct { func (x *ListChangeLogsRequest) Reset() { *x = ListChangeLogsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListChangeLogsRequest) String() string { @@ -676,7 +654,7 @@ func (*ListChangeLogsRequest) ProtoMessage() {} func (x *ListChangeLogsRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -704,11 +682,9 @@ type ListChangeLogsResponse struct { func (x *ListChangeLogsResponse) Reset() { *x = ListChangeLogsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListChangeLogsResponse) String() string { @@ -719,7 +695,7 @@ func (*ListChangeLogsResponse) ProtoMessage() {} func (x *ListChangeLogsResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -758,11 +734,9 @@ type StartUpdateRequest struct { func (x *StartUpdateRequest) Reset() { *x = StartUpdateRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartUpdateRequest) String() string { @@ -773,7 +747,7 @@ func (*StartUpdateRequest) ProtoMessage() {} func (x *StartUpdateRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -808,11 +782,9 @@ type StartUpdateResponse struct { func (x *StartUpdateResponse) Reset() { *x = StartUpdateResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StartUpdateResponse) String() string { @@ -823,7 +795,7 @@ func (*StartUpdateResponse) ProtoMessage() {} func (x *StartUpdateResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -865,11 +837,9 @@ type UpdateStatusRequest struct { func (x *UpdateStatusRequest) Reset() { *x = UpdateStatusRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateStatusRequest) String() string { @@ -880,7 +850,7 @@ func (*UpdateStatusRequest) ProtoMessage() {} func (x *UpdateStatusRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -924,11 +894,9 @@ type UpdateStatusResponse struct { func (x *UpdateStatusResponse) Reset() { *x = UpdateStatusResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateStatusResponse) String() string { @@ -939,7 +907,7 @@ func (*UpdateStatusResponse) ProtoMessage() {} func (x *UpdateStatusResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -991,11 +959,9 @@ type MetricsResolutions struct { func (x *MetricsResolutions) Reset() { *x = MetricsResolutions{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MetricsResolutions) String() string { @@ -1006,7 +972,7 @@ func (*MetricsResolutions) ProtoMessage() {} func (x *MetricsResolutions) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1058,11 +1024,9 @@ type AdvisorRunIntervals struct { func (x *AdvisorRunIntervals) Reset() { *x = AdvisorRunIntervals{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AdvisorRunIntervals) String() string { @@ -1073,7 +1037,7 @@ func (*AdvisorRunIntervals) ProtoMessage() {} func (x *AdvisorRunIntervals) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1149,11 +1113,9 @@ type Settings struct { func (x *Settings) Reset() { *x = Settings{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Settings) String() string { @@ -1164,7 +1126,7 @@ func (*Settings) ProtoMessage() {} func (x *Settings) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1306,11 +1268,9 @@ type GetSettingsRequest struct { func (x *GetSettingsRequest) Reset() { *x = GetSettingsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetSettingsRequest) String() string { @@ -1321,7 +1281,7 @@ func (*GetSettingsRequest) ProtoMessage() {} func (x *GetSettingsRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1346,11 +1306,9 @@ type GetSettingsResponse struct { func (x *GetSettingsResponse) Reset() { *x = GetSettingsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetSettingsResponse) String() string { @@ -1361,7 +1319,7 @@ func (*GetSettingsResponse) ProtoMessage() {} func (x *GetSettingsResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1413,11 +1371,9 @@ type ChangeSettingsRequest struct { func (x *ChangeSettingsRequest) Reset() { *x = ChangeSettingsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeSettingsRequest) String() string { @@ -1428,7 +1384,7 @@ func (*ChangeSettingsRequest) ProtoMessage() {} func (x *ChangeSettingsRequest) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1544,11 +1500,9 @@ type ChangeSettingsResponse struct { func (x *ChangeSettingsResponse) Reset() { *x = ChangeSettingsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_server_v1_server_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_server_v1_server_proto_msgTypes[22] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeSettingsResponse) String() string { @@ -1559,7 +1513,7 @@ func (*ChangeSettingsResponse) ProtoMessage() {} func (x *ChangeSettingsResponse) ProtoReflect() protoreflect.Message { mi := &file_server_v1_server_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2088,284 +2042,6 @@ func file_server_v1_server_proto_init() { if File_server_v1_server_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_server_v1_server_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*VersionInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*VersionRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*VersionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*ReadinessRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ReadinessResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*LeaderHealthCheckRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*LeaderHealthCheckResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*CheckUpdatesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*DockerVersionInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*CheckUpdatesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*ListChangeLogsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*ListChangeLogsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*StartUpdateRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*StartUpdateResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*UpdateStatusRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*UpdateStatusResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*MetricsResolutions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*AdvisorRunIntervals); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*Settings); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*GetSettingsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*GetSettingsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*ChangeSettingsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_server_v1_server_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*ChangeSettingsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_server_v1_server_proto_msgTypes[21].OneofWrappers = []any{} type x struct{} out := protoimpl.TypeBuilder{ diff --git a/api/user/v1/user.pb.go b/api/user/v1/user.pb.go index 9864639f56..703d234e8b 100644 --- a/api/user/v1/user.pb.go +++ b/api/user/v1/user.pb.go @@ -1,6 +1,6 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2-devel +// protoc-gen-go v1.35.1 // protoc (unknown) // source: user/v1/user.proto @@ -31,11 +31,9 @@ type GetUserRequest struct { func (x *GetUserRequest) Reset() { *x = GetUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetUserRequest) String() string { @@ -46,7 +44,7 @@ func (*GetUserRequest) ProtoMessage() {} func (x *GetUserRequest) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -78,11 +76,9 @@ type GetUserResponse struct { func (x *GetUserResponse) Reset() { *x = GetUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetUserResponse) String() string { @@ -93,7 +89,7 @@ func (*GetUserResponse) ProtoMessage() {} func (x *GetUserResponse) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -151,11 +147,9 @@ type UpdateUserRequest struct { func (x *UpdateUserRequest) Reset() { *x = UpdateUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateUserRequest) String() string { @@ -166,7 +160,7 @@ func (*UpdateUserRequest) ProtoMessage() {} func (x *UpdateUserRequest) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -219,11 +213,9 @@ type UpdateUserResponse struct { func (x *UpdateUserResponse) Reset() { *x = UpdateUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateUserResponse) String() string { @@ -234,7 +226,7 @@ func (*UpdateUserResponse) ProtoMessage() {} func (x *UpdateUserResponse) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -285,11 +277,9 @@ type ListUsersRequest struct { func (x *ListUsersRequest) Reset() { *x = ListUsersRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListUsersRequest) String() string { @@ -300,7 +290,7 @@ func (*ListUsersRequest) ProtoMessage() {} func (x *ListUsersRequest) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -325,11 +315,9 @@ type ListUsersResponse struct { func (x *ListUsersResponse) Reset() { *x = ListUsersResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListUsersResponse) String() string { @@ -340,7 +328,7 @@ func (*ListUsersResponse) ProtoMessage() {} func (x *ListUsersResponse) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -374,11 +362,9 @@ type ListUsersResponse_UserDetail struct { func (x *ListUsersResponse_UserDetail) Reset() { *x = ListUsersResponse_UserDetail{} - if protoimpl.UnsafeEnabled { - mi := &file_user_v1_user_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_user_v1_user_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListUsersResponse_UserDetail) String() string { @@ -389,7 +375,7 @@ func (*ListUsersResponse_UserDetail) ProtoMessage() {} func (x *ListUsersResponse_UserDetail) ProtoReflect() protoreflect.Message { mi := &file_user_v1_user_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -569,92 +555,6 @@ func file_user_v1_user_proto_init() { if File_user_v1_user_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_user_v1_user_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*GetUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*GetUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*UpdateUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*UpdateUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ListUsersRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListUsersResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_user_v1_user_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ListUsersResponse_UserDetail); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_user_v1_user_proto_msgTypes[2].OneofWrappers = []any{} type x struct{} out := protoimpl.TypeBuilder{