diff --git a/go.mod b/go.mod index 92850ab..8acc1b7 100644 --- a/go.mod +++ b/go.mod @@ -15,7 +15,7 @@ require ( github.com/zyedidia/clipboard v1.0.4 go.mau.fi/libsignal v0.1.0 go.mau.fi/util v0.3.0 - go.mau.fi/whatsmeow v0.0.0-20240201215336-72865e88da52 + go.mau.fi/whatsmeow v0.0.0-20240206140950-48702672f76c golang.org/x/crypto v0.18.0 golang.org/x/exp v0.0.0-20240119083558-1b970713d09a golang.org/x/image v0.15.0 diff --git a/go.sum b/go.sum index c45a564..7e9e076 100644 --- a/go.sum +++ b/go.sum @@ -57,8 +57,8 @@ go.mau.fi/libsignal v0.1.0 h1:vAKI/nJ5tMhdzke4cTK1fb0idJzz1JuEIpmjprueC+c= go.mau.fi/libsignal v0.1.0/go.mod h1:R8ovrTezxtUNzCQE5PH30StOQWWeBskBsWE55vMfY9I= go.mau.fi/util v0.3.0 h1:Lt3lbRXP6ZBqTINK0EieRWor3zEwwwrDT14Z5N8RUCs= go.mau.fi/util v0.3.0/go.mod h1:9dGsBCCbZJstx16YgnVMVi3O2bOizELoKpugLD4FoGs= -go.mau.fi/whatsmeow v0.0.0-20240201215336-72865e88da52 h1:kQO7i7RKtcdHlVn5u/XCVXxyo+pKnQ79ikSzPjVJtKs= -go.mau.fi/whatsmeow v0.0.0-20240201215336-72865e88da52/go.mod h1:cU9E9tOLKxZRHW0T3KB7lCxOs88I0SfMvmxuoS0Xv4g= +go.mau.fi/whatsmeow v0.0.0-20240206140950-48702672f76c h1:tZOMhWfN1DGg9AaLjFc4mdWaxLkGbeOPIUmDoaPKDpk= +go.mau.fi/whatsmeow v0.0.0-20240206140950-48702672f76c/go.mod h1:cU9E9tOLKxZRHW0T3KB7lCxOs88I0SfMvmxuoS0Xv4g= go.mau.fi/zeroconfig v0.1.2 h1:DKOydWnhPMn65GbXZOafgkPm11BvFashZWLct0dGFto= go.mau.fi/zeroconfig v0.1.2/go.mod h1:NcSJkf180JT+1IId76PcMuLTNa1CzsFFZ0nBygIQM70= golang.org/x/crypto v0.18.0 h1:PGVlW0xEltQnzFZ55hkuX5+KLyrMYhHld1YHO4AKcdc= diff --git a/messagix/armadillo/.gitignore b/messagix/armadillo/.gitignore deleted file mode 100644 index 344f8a2..0000000 --- a/messagix/armadillo/.gitignore +++ /dev/null @@ -1 +0,0 @@ -e2ee.js diff --git a/messagix/armadillo/Adv.pb.go b/messagix/armadillo/Adv.pb.go deleted file mode 100644 index e4dfdfc..0000000 --- a/messagix/armadillo/Adv.pb.go +++ /dev/null @@ -1,551 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: Adv.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ADVEncryptionType int32 - -const ( - ADVEncryptionType_E2EE ADVEncryptionType = 0 - ADVEncryptionType_HOSTED ADVEncryptionType = 1 -) - -// Enum value maps for ADVEncryptionType. -var ( - ADVEncryptionType_name = map[int32]string{ - 0: "E2EE", - 1: "HOSTED", - } - ADVEncryptionType_value = map[string]int32{ - "E2EE": 0, - "HOSTED": 1, - } -) - -func (x ADVEncryptionType) Enum() *ADVEncryptionType { - p := new(ADVEncryptionType) - *p = x - return p -} - -func (x ADVEncryptionType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ADVEncryptionType) Descriptor() protoreflect.EnumDescriptor { - return file_Adv_proto_enumTypes[0].Descriptor() -} - -func (ADVEncryptionType) Type() protoreflect.EnumType { - return &file_Adv_proto_enumTypes[0] -} - -func (x ADVEncryptionType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ADVEncryptionType.Descriptor instead. -func (ADVEncryptionType) EnumDescriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{0} -} - -type ADVKeyIndexList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RawID uint32 `protobuf:"varint,1,opt,name=rawID,proto3" json:"rawID,omitempty"` - Timestamp uint64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - CurrentIndex uint32 `protobuf:"varint,3,opt,name=currentIndex,proto3" json:"currentIndex,omitempty"` - ValidIndexes []uint32 `protobuf:"varint,4,rep,packed,name=validIndexes,proto3" json:"validIndexes,omitempty"` - AccountType ADVEncryptionType `protobuf:"varint,5,opt,name=accountType,proto3,enum=armadillo.ADVEncryptionType" json:"accountType,omitempty"` -} - -func (x *ADVKeyIndexList) Reset() { - *x = ADVKeyIndexList{} - if protoimpl.UnsafeEnabled { - mi := &file_Adv_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ADVKeyIndexList) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ADVKeyIndexList) ProtoMessage() {} - -func (x *ADVKeyIndexList) ProtoReflect() protoreflect.Message { - mi := &file_Adv_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ADVKeyIndexList.ProtoReflect.Descriptor instead. -func (*ADVKeyIndexList) Descriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{0} -} - -func (x *ADVKeyIndexList) GetRawID() uint32 { - if x != nil { - return x.RawID - } - return 0 -} - -func (x *ADVKeyIndexList) GetTimestamp() uint64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -func (x *ADVKeyIndexList) GetCurrentIndex() uint32 { - if x != nil { - return x.CurrentIndex - } - return 0 -} - -func (x *ADVKeyIndexList) GetValidIndexes() []uint32 { - if x != nil { - return x.ValidIndexes - } - return nil -} - -func (x *ADVKeyIndexList) GetAccountType() ADVEncryptionType { - if x != nil { - return x.AccountType - } - return ADVEncryptionType_E2EE -} - -type ADVSignedKeyIndexList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - AccountSignature []byte `protobuf:"bytes,2,opt,name=accountSignature,proto3" json:"accountSignature,omitempty"` - AccountSignatureKey []byte `protobuf:"bytes,3,opt,name=accountSignatureKey,proto3" json:"accountSignatureKey,omitempty"` -} - -func (x *ADVSignedKeyIndexList) Reset() { - *x = ADVSignedKeyIndexList{} - if protoimpl.UnsafeEnabled { - mi := &file_Adv_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ADVSignedKeyIndexList) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ADVSignedKeyIndexList) ProtoMessage() {} - -func (x *ADVSignedKeyIndexList) ProtoReflect() protoreflect.Message { - mi := &file_Adv_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ADVSignedKeyIndexList.ProtoReflect.Descriptor instead. -func (*ADVSignedKeyIndexList) Descriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{1} -} - -func (x *ADVSignedKeyIndexList) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *ADVSignedKeyIndexList) GetAccountSignature() []byte { - if x != nil { - return x.AccountSignature - } - return nil -} - -func (x *ADVSignedKeyIndexList) GetAccountSignatureKey() []byte { - if x != nil { - return x.AccountSignatureKey - } - return nil -} - -type ADVDeviceIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RawID uint32 `protobuf:"varint,1,opt,name=rawID,proto3" json:"rawID,omitempty"` - Timestamp uint64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - KeyIndex uint32 `protobuf:"varint,3,opt,name=keyIndex,proto3" json:"keyIndex,omitempty"` - AccountType ADVEncryptionType `protobuf:"varint,4,opt,name=accountType,proto3,enum=armadillo.ADVEncryptionType" json:"accountType,omitempty"` - DeviceType ADVEncryptionType `protobuf:"varint,5,opt,name=deviceType,proto3,enum=armadillo.ADVEncryptionType" json:"deviceType,omitempty"` -} - -func (x *ADVDeviceIdentity) Reset() { - *x = ADVDeviceIdentity{} - if protoimpl.UnsafeEnabled { - mi := &file_Adv_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ADVDeviceIdentity) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ADVDeviceIdentity) ProtoMessage() {} - -func (x *ADVDeviceIdentity) ProtoReflect() protoreflect.Message { - mi := &file_Adv_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ADVDeviceIdentity.ProtoReflect.Descriptor instead. -func (*ADVDeviceIdentity) Descriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{2} -} - -func (x *ADVDeviceIdentity) GetRawID() uint32 { - if x != nil { - return x.RawID - } - return 0 -} - -func (x *ADVDeviceIdentity) GetTimestamp() uint64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -func (x *ADVDeviceIdentity) GetKeyIndex() uint32 { - if x != nil { - return x.KeyIndex - } - return 0 -} - -func (x *ADVDeviceIdentity) GetAccountType() ADVEncryptionType { - if x != nil { - return x.AccountType - } - return ADVEncryptionType_E2EE -} - -func (x *ADVDeviceIdentity) GetDeviceType() ADVEncryptionType { - if x != nil { - return x.DeviceType - } - return ADVEncryptionType_E2EE -} - -type ADVSignedDeviceIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - AccountSignatureKey []byte `protobuf:"bytes,2,opt,name=accountSignatureKey,proto3" json:"accountSignatureKey,omitempty"` - AccountSignature []byte `protobuf:"bytes,3,opt,name=accountSignature,proto3" json:"accountSignature,omitempty"` - DeviceSignature []byte `protobuf:"bytes,4,opt,name=deviceSignature,proto3" json:"deviceSignature,omitempty"` -} - -func (x *ADVSignedDeviceIdentity) Reset() { - *x = ADVSignedDeviceIdentity{} - if protoimpl.UnsafeEnabled { - mi := &file_Adv_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ADVSignedDeviceIdentity) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ADVSignedDeviceIdentity) ProtoMessage() {} - -func (x *ADVSignedDeviceIdentity) ProtoReflect() protoreflect.Message { - mi := &file_Adv_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ADVSignedDeviceIdentity.ProtoReflect.Descriptor instead. -func (*ADVSignedDeviceIdentity) Descriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{3} -} - -func (x *ADVSignedDeviceIdentity) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *ADVSignedDeviceIdentity) GetAccountSignatureKey() []byte { - if x != nil { - return x.AccountSignatureKey - } - return nil -} - -func (x *ADVSignedDeviceIdentity) GetAccountSignature() []byte { - if x != nil { - return x.AccountSignature - } - return nil -} - -func (x *ADVSignedDeviceIdentity) GetDeviceSignature() []byte { - if x != nil { - return x.DeviceSignature - } - return nil -} - -type ADVSignedDeviceIdentityHMAC struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - HMAC []byte `protobuf:"bytes,2,opt,name=HMAC,proto3" json:"HMAC,omitempty"` - AccountType ADVEncryptionType `protobuf:"varint,3,opt,name=accountType,proto3,enum=armadillo.ADVEncryptionType" json:"accountType,omitempty"` -} - -func (x *ADVSignedDeviceIdentityHMAC) Reset() { - *x = ADVSignedDeviceIdentityHMAC{} - if protoimpl.UnsafeEnabled { - mi := &file_Adv_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ADVSignedDeviceIdentityHMAC) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ADVSignedDeviceIdentityHMAC) ProtoMessage() {} - -func (x *ADVSignedDeviceIdentityHMAC) ProtoReflect() protoreflect.Message { - mi := &file_Adv_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ADVSignedDeviceIdentityHMAC.ProtoReflect.Descriptor instead. -func (*ADVSignedDeviceIdentityHMAC) Descriptor() ([]byte, []int) { - return file_Adv_proto_rawDescGZIP(), []int{4} -} - -func (x *ADVSignedDeviceIdentityHMAC) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *ADVSignedDeviceIdentityHMAC) GetHMAC() []byte { - if x != nil { - return x.HMAC - } - return nil -} - -func (x *ADVSignedDeviceIdentityHMAC) GetAccountType() ADVEncryptionType { - if x != nil { - return x.AccountType - } - return ADVEncryptionType_E2EE -} - -var File_Adv_proto protoreflect.FileDescriptor - -//go:embed Adv.pb.raw -var file_Adv_proto_rawDesc []byte - -var ( - file_Adv_proto_rawDescOnce sync.Once - file_Adv_proto_rawDescData = file_Adv_proto_rawDesc -) - -func file_Adv_proto_rawDescGZIP() []byte { - file_Adv_proto_rawDescOnce.Do(func() { - file_Adv_proto_rawDescData = protoimpl.X.CompressGZIP(file_Adv_proto_rawDescData) - }) - return file_Adv_proto_rawDescData -} - -var file_Adv_proto_enumTypes = make([]protoimpl.EnumInfo, 1) -var file_Adv_proto_msgTypes = make([]protoimpl.MessageInfo, 5) -var file_Adv_proto_goTypes = []interface{}{ - (ADVEncryptionType)(0), // 0: armadillo.ADVEncryptionType - (*ADVKeyIndexList)(nil), // 1: armadillo.ADVKeyIndexList - (*ADVSignedKeyIndexList)(nil), // 2: armadillo.ADVSignedKeyIndexList - (*ADVDeviceIdentity)(nil), // 3: armadillo.ADVDeviceIdentity - (*ADVSignedDeviceIdentity)(nil), // 4: armadillo.ADVSignedDeviceIdentity - (*ADVSignedDeviceIdentityHMAC)(nil), // 5: armadillo.ADVSignedDeviceIdentityHMAC -} -var file_Adv_proto_depIdxs = []int32{ - 0, // 0: armadillo.ADVKeyIndexList.accountType:type_name -> armadillo.ADVEncryptionType - 0, // 1: armadillo.ADVDeviceIdentity.accountType:type_name -> armadillo.ADVEncryptionType - 0, // 2: armadillo.ADVDeviceIdentity.deviceType:type_name -> armadillo.ADVEncryptionType - 0, // 3: armadillo.ADVSignedDeviceIdentityHMAC.accountType:type_name -> armadillo.ADVEncryptionType - 4, // [4:4] is the sub-list for method output_type - 4, // [4:4] is the sub-list for method input_type - 4, // [4:4] is the sub-list for extension type_name - 4, // [4:4] is the sub-list for extension extendee - 0, // [0:4] is the sub-list for field type_name -} - -func init() { file_Adv_proto_init() } -func file_Adv_proto_init() { - if File_Adv_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_Adv_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ADVKeyIndexList); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Adv_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ADVSignedKeyIndexList); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Adv_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ADVDeviceIdentity); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Adv_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ADVSignedDeviceIdentity); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Adv_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ADVSignedDeviceIdentityHMAC); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_Adv_proto_rawDesc, - NumEnums: 1, - NumMessages: 5, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_Adv_proto_goTypes, - DependencyIndexes: file_Adv_proto_depIdxs, - EnumInfos: file_Adv_proto_enumTypes, - MessageInfos: file_Adv_proto_msgTypes, - }.Build() - File_Adv_proto = out.File - file_Adv_proto_rawDesc = nil - file_Adv_proto_goTypes = nil - file_Adv_proto_depIdxs = nil -} diff --git a/messagix/armadillo/Adv.pb.raw b/messagix/armadillo/Adv.pb.raw deleted file mode 100644 index 3fa930e..0000000 Binary files a/messagix/armadillo/Adv.pb.raw and /dev/null differ diff --git a/messagix/armadillo/Adv.proto b/messagix/armadillo/Adv.proto deleted file mode 100644 index f20f290..0000000 --- a/messagix/armadillo/Adv.proto +++ /dev/null @@ -1,43 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -enum ADVEncryptionType { - E2EE = 0; - HOSTED = 1; -} - -message ADVKeyIndexList { - uint32 rawID = 1; - uint64 timestamp = 2; - uint32 currentIndex = 3; - repeated uint32 validIndexes = 4 [packed=true]; - ADVEncryptionType accountType = 5; -} - -message ADVSignedKeyIndexList { - bytes details = 1; - bytes accountSignature = 2; - bytes accountSignatureKey = 3; -} - -message ADVDeviceIdentity { - uint32 rawID = 1; - uint64 timestamp = 2; - uint32 keyIndex = 3; - ADVEncryptionType accountType = 4; - ADVEncryptionType deviceType = 5; -} - -message ADVSignedDeviceIdentity { - bytes details = 1; - bytes accountSignatureKey = 2; - bytes accountSignature = 3; - bytes deviceSignature = 4; -} - -message ADVSignedDeviceIdentityHMAC { - bytes details = 1; - bytes HMAC = 2; - ADVEncryptionType accountType = 3; -} diff --git a/messagix/armadillo/ArmadilloApplication.pb.go b/messagix/armadillo/ArmadilloApplication.pb.go deleted file mode 100644 index a260f35..0000000 --- a/messagix/armadillo/ArmadilloApplication.pb.go +++ /dev/null @@ -1,2926 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ArmadilloApplication.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus int32 - -const ( - Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EPOCHSTATUS_UNKNOWN Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus = 0 - Armadillo_Signal_EncryptedBackupsSecrets_Epoch_ES_OPEN Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus = 1 - Armadillo_Signal_EncryptedBackupsSecrets_Epoch_ES_CLOSE Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus = 2 -) - -// Enum value maps for Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus. -var ( - Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus_name = map[int32]string{ - 0: "EPOCHSTATUS_UNKNOWN", - 1: "ES_OPEN", - 2: "ES_CLOSE", - } - Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus_value = map[string]int32{ - "EPOCHSTATUS_UNKNOWN": 0, - "ES_OPEN": 1, - "ES_CLOSE": 2, - } -) - -func (x Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) Enum() *Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus { - p := new(Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) - *p = x - return p -} - -func (x Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[0].Descriptor() -} - -func (Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[0] -} - -func (x Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus.Descriptor instead. -func (Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 3, 0, 0, 0} -} - -type Armadillo_Content_PaymentsTransactionMessage_PaymentStatus int32 - -const ( - Armadillo_Content_PaymentsTransactionMessage_PAYMENT_UNKNOWN Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 0 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_INITED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 4 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_DECLINED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 5 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_TRANSFER_INITED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 6 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_TRANSFER_COMPLETED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 7 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_TRANSFER_FAILED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 8 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_CANCELED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 9 - Armadillo_Content_PaymentsTransactionMessage_REQUEST_EXPIRED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 10 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_INITED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 11 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_PENDING Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 12 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_PENDING_RECIPIENT_VERIFICATION Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 13 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_CANCELED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 14 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_COMPLETED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 15 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_CANCELED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 16 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_OTHER Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 17 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_REFUNDED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 18 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_PARTIAL_REFUND Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 19 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_CHARGED_BACK Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 20 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_EXPIRED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 21 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_DECLINED Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 22 - Armadillo_Content_PaymentsTransactionMessage_TRANSFER_UNAVAILABLE Armadillo_Content_PaymentsTransactionMessage_PaymentStatus = 23 -) - -// Enum value maps for Armadillo_Content_PaymentsTransactionMessage_PaymentStatus. -var ( - Armadillo_Content_PaymentsTransactionMessage_PaymentStatus_name = map[int32]string{ - 0: "PAYMENT_UNKNOWN", - 4: "REQUEST_INITED", - 5: "REQUEST_DECLINED", - 6: "REQUEST_TRANSFER_INITED", - 7: "REQUEST_TRANSFER_COMPLETED", - 8: "REQUEST_TRANSFER_FAILED", - 9: "REQUEST_CANCELED", - 10: "REQUEST_EXPIRED", - 11: "TRANSFER_INITED", - 12: "TRANSFER_PENDING", - 13: "TRANSFER_PENDING_RECIPIENT_VERIFICATION", - 14: "TRANSFER_CANCELED", - 15: "TRANSFER_COMPLETED", - 16: "TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_CANCELED", - 17: "TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_OTHER", - 18: "TRANSFER_REFUNDED", - 19: "TRANSFER_PARTIAL_REFUND", - 20: "TRANSFER_CHARGED_BACK", - 21: "TRANSFER_EXPIRED", - 22: "TRANSFER_DECLINED", - 23: "TRANSFER_UNAVAILABLE", - } - Armadillo_Content_PaymentsTransactionMessage_PaymentStatus_value = map[string]int32{ - "PAYMENT_UNKNOWN": 0, - "REQUEST_INITED": 4, - "REQUEST_DECLINED": 5, - "REQUEST_TRANSFER_INITED": 6, - "REQUEST_TRANSFER_COMPLETED": 7, - "REQUEST_TRANSFER_FAILED": 8, - "REQUEST_CANCELED": 9, - "REQUEST_EXPIRED": 10, - "TRANSFER_INITED": 11, - "TRANSFER_PENDING": 12, - "TRANSFER_PENDING_RECIPIENT_VERIFICATION": 13, - "TRANSFER_CANCELED": 14, - "TRANSFER_COMPLETED": 15, - "TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_CANCELED": 16, - "TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_OTHER": 17, - "TRANSFER_REFUNDED": 18, - "TRANSFER_PARTIAL_REFUND": 19, - "TRANSFER_CHARGED_BACK": 20, - "TRANSFER_EXPIRED": 21, - "TRANSFER_DECLINED": 22, - "TRANSFER_UNAVAILABLE": 23, - } -) - -func (x Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) Enum() *Armadillo_Content_PaymentsTransactionMessage_PaymentStatus { - p := new(Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) - *p = x - return p -} - -func (x Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[1].Descriptor() -} - -func (Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[1] -} - -func (x Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Content_PaymentsTransactionMessage_PaymentStatus.Descriptor instead. -func (Armadillo_Content_PaymentsTransactionMessage_PaymentStatus) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 0, 0} -} - -type Armadillo_Content_ScreenshotAction_ScreenshotType int32 - -const ( - Armadillo_Content_ScreenshotAction_SCREENSHOTTYPE_UNKNOWN Armadillo_Content_ScreenshotAction_ScreenshotType = 0 - Armadillo_Content_ScreenshotAction_SCREENSHOT_IMAGE Armadillo_Content_ScreenshotAction_ScreenshotType = 1 - Armadillo_Content_ScreenshotAction_SCREEN_RECORDING Armadillo_Content_ScreenshotAction_ScreenshotType = 2 -) - -// Enum value maps for Armadillo_Content_ScreenshotAction_ScreenshotType. -var ( - Armadillo_Content_ScreenshotAction_ScreenshotType_name = map[int32]string{ - 0: "SCREENSHOTTYPE_UNKNOWN", - 1: "SCREENSHOT_IMAGE", - 2: "SCREEN_RECORDING", - } - Armadillo_Content_ScreenshotAction_ScreenshotType_value = map[string]int32{ - "SCREENSHOTTYPE_UNKNOWN": 0, - "SCREENSHOT_IMAGE": 1, - "SCREEN_RECORDING": 2, - } -) - -func (x Armadillo_Content_ScreenshotAction_ScreenshotType) Enum() *Armadillo_Content_ScreenshotAction_ScreenshotType { - p := new(Armadillo_Content_ScreenshotAction_ScreenshotType) - *p = x - return p -} - -func (x Armadillo_Content_ScreenshotAction_ScreenshotType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Content_ScreenshotAction_ScreenshotType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[2].Descriptor() -} - -func (Armadillo_Content_ScreenshotAction_ScreenshotType) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[2] -} - -func (x Armadillo_Content_ScreenshotAction_ScreenshotType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Content_ScreenshotAction_ScreenshotType.Descriptor instead. -func (Armadillo_Content_ScreenshotAction_ScreenshotType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 4, 0} -} - -type Armadillo_Content_RavenActionNotifMessage_ActionType int32 - -const ( - Armadillo_Content_RavenActionNotifMessage_PLAYED Armadillo_Content_RavenActionNotifMessage_ActionType = 0 - Armadillo_Content_RavenActionNotifMessage_SCREENSHOT Armadillo_Content_RavenActionNotifMessage_ActionType = 1 - Armadillo_Content_RavenActionNotifMessage_FORCE_DISABLE Armadillo_Content_RavenActionNotifMessage_ActionType = 2 -) - -// Enum value maps for Armadillo_Content_RavenActionNotifMessage_ActionType. -var ( - Armadillo_Content_RavenActionNotifMessage_ActionType_name = map[int32]string{ - 0: "PLAYED", - 1: "SCREENSHOT", - 2: "FORCE_DISABLE", - } - Armadillo_Content_RavenActionNotifMessage_ActionType_value = map[string]int32{ - "PLAYED": 0, - "SCREENSHOT": 1, - "FORCE_DISABLE": 2, - } -) - -func (x Armadillo_Content_RavenActionNotifMessage_ActionType) Enum() *Armadillo_Content_RavenActionNotifMessage_ActionType { - p := new(Armadillo_Content_RavenActionNotifMessage_ActionType) - *p = x - return p -} - -func (x Armadillo_Content_RavenActionNotifMessage_ActionType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Content_RavenActionNotifMessage_ActionType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[3].Descriptor() -} - -func (Armadillo_Content_RavenActionNotifMessage_ActionType) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[3] -} - -func (x Armadillo_Content_RavenActionNotifMessage_ActionType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Content_RavenActionNotifMessage_ActionType.Descriptor instead. -func (Armadillo_Content_RavenActionNotifMessage_ActionType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 6, 0} -} - -type Armadillo_Content_RavenMessage_EphemeralType int32 - -const ( - Armadillo_Content_RavenMessage_VIEW_ONCE Armadillo_Content_RavenMessage_EphemeralType = 0 - Armadillo_Content_RavenMessage_ALLOW_REPLAY Armadillo_Content_RavenMessage_EphemeralType = 1 - Armadillo_Content_RavenMessage_KEEP_IN_CHAT Armadillo_Content_RavenMessage_EphemeralType = 2 -) - -// Enum value maps for Armadillo_Content_RavenMessage_EphemeralType. -var ( - Armadillo_Content_RavenMessage_EphemeralType_name = map[int32]string{ - 0: "VIEW_ONCE", - 1: "ALLOW_REPLAY", - 2: "KEEP_IN_CHAT", - } - Armadillo_Content_RavenMessage_EphemeralType_value = map[string]int32{ - "VIEW_ONCE": 0, - "ALLOW_REPLAY": 1, - "KEEP_IN_CHAT": 2, - } -) - -func (x Armadillo_Content_RavenMessage_EphemeralType) Enum() *Armadillo_Content_RavenMessage_EphemeralType { - p := new(Armadillo_Content_RavenMessage_EphemeralType) - *p = x - return p -} - -func (x Armadillo_Content_RavenMessage_EphemeralType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Content_RavenMessage_EphemeralType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[4].Descriptor() -} - -func (Armadillo_Content_RavenMessage_EphemeralType) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[4] -} - -func (x Armadillo_Content_RavenMessage_EphemeralType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Content_RavenMessage_EphemeralType.Descriptor instead. -func (Armadillo_Content_RavenMessage_EphemeralType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 7, 0} -} - -type Armadillo_Content_CommonSticker_StickerType int32 - -const ( - Armadillo_Content_CommonSticker_STICKERTYPE_UNKNOWN Armadillo_Content_CommonSticker_StickerType = 0 - Armadillo_Content_CommonSticker_SMALL_LIKE Armadillo_Content_CommonSticker_StickerType = 1 - Armadillo_Content_CommonSticker_MEDIUM_LIKE Armadillo_Content_CommonSticker_StickerType = 2 - Armadillo_Content_CommonSticker_LARGE_LIKE Armadillo_Content_CommonSticker_StickerType = 3 -) - -// Enum value maps for Armadillo_Content_CommonSticker_StickerType. -var ( - Armadillo_Content_CommonSticker_StickerType_name = map[int32]string{ - 0: "STICKERTYPE_UNKNOWN", - 1: "SMALL_LIKE", - 2: "MEDIUM_LIKE", - 3: "LARGE_LIKE", - } - Armadillo_Content_CommonSticker_StickerType_value = map[string]int32{ - "STICKERTYPE_UNKNOWN": 0, - "SMALL_LIKE": 1, - "MEDIUM_LIKE": 2, - "LARGE_LIKE": 3, - } -) - -func (x Armadillo_Content_CommonSticker_StickerType) Enum() *Armadillo_Content_CommonSticker_StickerType { - p := new(Armadillo_Content_CommonSticker_StickerType) - *p = x - return p -} - -func (x Armadillo_Content_CommonSticker_StickerType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Armadillo_Content_CommonSticker_StickerType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloApplication_proto_enumTypes[5].Descriptor() -} - -func (Armadillo_Content_CommonSticker_StickerType) Type() protoreflect.EnumType { - return &file_ArmadilloApplication_proto_enumTypes[5] -} - -func (x Armadillo_Content_CommonSticker_StickerType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Armadillo_Content_CommonSticker_StickerType.Descriptor instead. -func (Armadillo_Content_CommonSticker_StickerType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 8, 0} -} - -type Armadillo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload *Armadillo_Payload `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Metadata *Armadillo_Metadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` -} - -func (x *Armadillo) Reset() { - *x = Armadillo{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo) ProtoMessage() {} - -func (x *Armadillo) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo.ProtoReflect.Descriptor instead. -func (*Armadillo) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0} -} - -func (x *Armadillo) GetPayload() *Armadillo_Payload { - if x != nil { - return x.Payload - } - return nil -} - -func (x *Armadillo) GetMetadata() *Armadillo_Metadata { - if x != nil { - return x.Metadata - } - return nil -} - -type Armadillo_Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *Armadillo_Metadata) Reset() { - *x = Armadillo_Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Metadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Metadata) ProtoMessage() {} - -func (x *Armadillo_Metadata) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Metadata.ProtoReflect.Descriptor instead. -func (*Armadillo_Metadata) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 0} -} - -type Armadillo_Payload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: - // - // *Armadillo_Payload_Content - // *Armadillo_Payload_ApplicationData - // *Armadillo_Payload_Signal - // *Armadillo_Payload_SubProtocol - Payload isArmadillo_Payload_Payload `protobuf_oneof:"payload"` -} - -func (x *Armadillo_Payload) Reset() { - *x = Armadillo_Payload{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Payload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Payload) ProtoMessage() {} - -func (x *Armadillo_Payload) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Payload.ProtoReflect.Descriptor instead. -func (*Armadillo_Payload) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 1} -} - -func (m *Armadillo_Payload) GetPayload() isArmadillo_Payload_Payload { - if m != nil { - return m.Payload - } - return nil -} - -func (x *Armadillo_Payload) GetContent() *Armadillo_Content { - if x, ok := x.GetPayload().(*Armadillo_Payload_Content); ok { - return x.Content - } - return nil -} - -func (x *Armadillo_Payload) GetApplicationData() *Armadillo_ApplicationData { - if x, ok := x.GetPayload().(*Armadillo_Payload_ApplicationData); ok { - return x.ApplicationData - } - return nil -} - -func (x *Armadillo_Payload) GetSignal() *Armadillo_Signal { - if x, ok := x.GetPayload().(*Armadillo_Payload_Signal); ok { - return x.Signal - } - return nil -} - -func (x *Armadillo_Payload) GetSubProtocol() *Armadillo_SubProtocolPayload { - if x, ok := x.GetPayload().(*Armadillo_Payload_SubProtocol); ok { - return x.SubProtocol - } - return nil -} - -type isArmadillo_Payload_Payload interface { - isArmadillo_Payload_Payload() -} - -type Armadillo_Payload_Content struct { - Content *Armadillo_Content `protobuf:"bytes,1,opt,name=content,proto3,oneof"` -} - -type Armadillo_Payload_ApplicationData struct { - ApplicationData *Armadillo_ApplicationData `protobuf:"bytes,2,opt,name=applicationData,proto3,oneof"` -} - -type Armadillo_Payload_Signal struct { - Signal *Armadillo_Signal `protobuf:"bytes,3,opt,name=signal,proto3,oneof"` -} - -type Armadillo_Payload_SubProtocol struct { - SubProtocol *Armadillo_SubProtocolPayload `protobuf:"bytes,4,opt,name=subProtocol,proto3,oneof"` -} - -func (*Armadillo_Payload_Content) isArmadillo_Payload_Payload() {} - -func (*Armadillo_Payload_ApplicationData) isArmadillo_Payload_Payload() {} - -func (*Armadillo_Payload_Signal) isArmadillo_Payload_Payload() {} - -func (*Armadillo_Payload_SubProtocol) isArmadillo_Payload_Payload() {} - -type Armadillo_SubProtocolPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FutureProof FutureProofBehavior `protobuf:"varint,1,opt,name=futureProof,proto3,enum=armadillo.FutureProofBehavior" json:"futureProof,omitempty"` -} - -func (x *Armadillo_SubProtocolPayload) Reset() { - *x = Armadillo_SubProtocolPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_SubProtocolPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_SubProtocolPayload) ProtoMessage() {} - -func (x *Armadillo_SubProtocolPayload) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_SubProtocolPayload.ProtoReflect.Descriptor instead. -func (*Armadillo_SubProtocolPayload) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 2} -} - -func (x *Armadillo_SubProtocolPayload) GetFutureProof() FutureProofBehavior { - if x != nil { - return x.FutureProof - } - return FutureProofBehavior_PLACEHOLDER -} - -type Armadillo_Signal struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Signal: - // - // *Armadillo_Signal_EncryptedBackupsSecrets_ - Signal isArmadillo_Signal_Signal `protobuf_oneof:"signal"` -} - -func (x *Armadillo_Signal) Reset() { - *x = Armadillo_Signal{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Signal) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Signal) ProtoMessage() {} - -func (x *Armadillo_Signal) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Signal.ProtoReflect.Descriptor instead. -func (*Armadillo_Signal) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 3} -} - -func (m *Armadillo_Signal) GetSignal() isArmadillo_Signal_Signal { - if m != nil { - return m.Signal - } - return nil -} - -func (x *Armadillo_Signal) GetEncryptedBackupsSecrets() *Armadillo_Signal_EncryptedBackupsSecrets { - if x, ok := x.GetSignal().(*Armadillo_Signal_EncryptedBackupsSecrets_); ok { - return x.EncryptedBackupsSecrets - } - return nil -} - -type isArmadillo_Signal_Signal interface { - isArmadillo_Signal_Signal() -} - -type Armadillo_Signal_EncryptedBackupsSecrets_ struct { - EncryptedBackupsSecrets *Armadillo_Signal_EncryptedBackupsSecrets `protobuf:"bytes,1,opt,name=encryptedBackupsSecrets,proto3,oneof"` -} - -func (*Armadillo_Signal_EncryptedBackupsSecrets_) isArmadillo_Signal_Signal() {} - -type Armadillo_ApplicationData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ApplicationData: - // - // *Armadillo_ApplicationData_MetadataSync - // *Armadillo_ApplicationData_AiBotResponse - ApplicationData isArmadillo_ApplicationData_ApplicationData `protobuf_oneof:"applicationData"` -} - -func (x *Armadillo_ApplicationData) Reset() { - *x = Armadillo_ApplicationData{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData) ProtoMessage() {} - -func (x *Armadillo_ApplicationData) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4} -} - -func (m *Armadillo_ApplicationData) GetApplicationData() isArmadillo_ApplicationData_ApplicationData { - if m != nil { - return m.ApplicationData - } - return nil -} - -func (x *Armadillo_ApplicationData) GetMetadataSync() *Armadillo_ApplicationData_MetadataSyncNotification { - if x, ok := x.GetApplicationData().(*Armadillo_ApplicationData_MetadataSync); ok { - return x.MetadataSync - } - return nil -} - -func (x *Armadillo_ApplicationData) GetAiBotResponse() *Armadillo_ApplicationData_AIBotResponseMessage { - if x, ok := x.GetApplicationData().(*Armadillo_ApplicationData_AiBotResponse); ok { - return x.AiBotResponse - } - return nil -} - -type isArmadillo_ApplicationData_ApplicationData interface { - isArmadillo_ApplicationData_ApplicationData() -} - -type Armadillo_ApplicationData_MetadataSync struct { - MetadataSync *Armadillo_ApplicationData_MetadataSyncNotification `protobuf:"bytes,1,opt,name=metadataSync,proto3,oneof"` -} - -type Armadillo_ApplicationData_AiBotResponse struct { - AiBotResponse *Armadillo_ApplicationData_AIBotResponseMessage `protobuf:"bytes,2,opt,name=aiBotResponse,proto3,oneof"` -} - -func (*Armadillo_ApplicationData_MetadataSync) isArmadillo_ApplicationData_ApplicationData() {} - -func (*Armadillo_ApplicationData_AiBotResponse) isArmadillo_ApplicationData_ApplicationData() {} - -type Armadillo_Content struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Content: - // - // *Armadillo_Content_CommonSticker_ - // *Armadillo_Content_ScreenshotAction_ - // *Armadillo_Content_ExtendedContentMessage - // *Armadillo_Content_RavenMessage_ - // *Armadillo_Content_RavenActionNotifMessage_ - // *Armadillo_Content_ExtendedMessageContentWithSear - // *Armadillo_Content_ImageGalleryMessage_ - // *Armadillo_Content_PaymentsTransactionMessage_ - // *Armadillo_Content_BumpExistingMessage_ - // *Armadillo_Content_NoteReplyMessage_ - Content isArmadillo_Content_Content `protobuf_oneof:"content"` -} - -func (x *Armadillo_Content) Reset() { - *x = Armadillo_Content{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content) ProtoMessage() {} - -func (x *Armadillo_Content) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content.ProtoReflect.Descriptor instead. -func (*Armadillo_Content) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5} -} - -func (m *Armadillo_Content) GetContent() isArmadillo_Content_Content { - if m != nil { - return m.Content - } - return nil -} - -func (x *Armadillo_Content) GetCommonSticker() *Armadillo_Content_CommonSticker { - if x, ok := x.GetContent().(*Armadillo_Content_CommonSticker_); ok { - return x.CommonSticker - } - return nil -} - -func (x *Armadillo_Content) GetScreenshotAction() *Armadillo_Content_ScreenshotAction { - if x, ok := x.GetContent().(*Armadillo_Content_ScreenshotAction_); ok { - return x.ScreenshotAction - } - return nil -} - -func (x *Armadillo_Content) GetExtendedContentMessage() *ExtendedContentMessage { - if x, ok := x.GetContent().(*Armadillo_Content_ExtendedContentMessage); ok { - return x.ExtendedContentMessage - } - return nil -} - -func (x *Armadillo_Content) GetRavenMessage() *Armadillo_Content_RavenMessage { - if x, ok := x.GetContent().(*Armadillo_Content_RavenMessage_); ok { - return x.RavenMessage - } - return nil -} - -func (x *Armadillo_Content) GetRavenActionNotifMessage() *Armadillo_Content_RavenActionNotifMessage { - if x, ok := x.GetContent().(*Armadillo_Content_RavenActionNotifMessage_); ok { - return x.RavenActionNotifMessage - } - return nil -} - -func (x *Armadillo_Content) GetExtendedMessageContentWithSear() *Armadillo_Content_ExtendedContentMessageWithSear { - if x, ok := x.GetContent().(*Armadillo_Content_ExtendedMessageContentWithSear); ok { - return x.ExtendedMessageContentWithSear - } - return nil -} - -func (x *Armadillo_Content) GetImageGalleryMessage() *Armadillo_Content_ImageGalleryMessage { - if x, ok := x.GetContent().(*Armadillo_Content_ImageGalleryMessage_); ok { - return x.ImageGalleryMessage - } - return nil -} - -func (x *Armadillo_Content) GetPaymentsTransactionMessage() *Armadillo_Content_PaymentsTransactionMessage { - if x, ok := x.GetContent().(*Armadillo_Content_PaymentsTransactionMessage_); ok { - return x.PaymentsTransactionMessage - } - return nil -} - -func (x *Armadillo_Content) GetBumpExistingMessage() *Armadillo_Content_BumpExistingMessage { - if x, ok := x.GetContent().(*Armadillo_Content_BumpExistingMessage_); ok { - return x.BumpExistingMessage - } - return nil -} - -func (x *Armadillo_Content) GetNoteReplyMessage() *Armadillo_Content_NoteReplyMessage { - if x, ok := x.GetContent().(*Armadillo_Content_NoteReplyMessage_); ok { - return x.NoteReplyMessage - } - return nil -} - -type isArmadillo_Content_Content interface { - isArmadillo_Content_Content() -} - -type Armadillo_Content_CommonSticker_ struct { - CommonSticker *Armadillo_Content_CommonSticker `protobuf:"bytes,1,opt,name=commonSticker,proto3,oneof"` -} - -type Armadillo_Content_ScreenshotAction_ struct { - ScreenshotAction *Armadillo_Content_ScreenshotAction `protobuf:"bytes,3,opt,name=screenshotAction,proto3,oneof"` -} - -type Armadillo_Content_ExtendedContentMessage struct { - ExtendedContentMessage *ExtendedContentMessage `protobuf:"bytes,4,opt,name=extendedContentMessage,proto3,oneof"` -} - -type Armadillo_Content_RavenMessage_ struct { - RavenMessage *Armadillo_Content_RavenMessage `protobuf:"bytes,5,opt,name=ravenMessage,proto3,oneof"` -} - -type Armadillo_Content_RavenActionNotifMessage_ struct { - RavenActionNotifMessage *Armadillo_Content_RavenActionNotifMessage `protobuf:"bytes,6,opt,name=ravenActionNotifMessage,proto3,oneof"` -} - -type Armadillo_Content_ExtendedMessageContentWithSear struct { - ExtendedMessageContentWithSear *Armadillo_Content_ExtendedContentMessageWithSear `protobuf:"bytes,7,opt,name=extendedMessageContentWithSear,proto3,oneof"` -} - -type Armadillo_Content_ImageGalleryMessage_ struct { - ImageGalleryMessage *Armadillo_Content_ImageGalleryMessage `protobuf:"bytes,8,opt,name=imageGalleryMessage,proto3,oneof"` -} - -type Armadillo_Content_PaymentsTransactionMessage_ struct { - PaymentsTransactionMessage *Armadillo_Content_PaymentsTransactionMessage `protobuf:"bytes,10,opt,name=paymentsTransactionMessage,proto3,oneof"` -} - -type Armadillo_Content_BumpExistingMessage_ struct { - BumpExistingMessage *Armadillo_Content_BumpExistingMessage `protobuf:"bytes,11,opt,name=bumpExistingMessage,proto3,oneof"` -} - -type Armadillo_Content_NoteReplyMessage_ struct { - NoteReplyMessage *Armadillo_Content_NoteReplyMessage `protobuf:"bytes,13,opt,name=noteReplyMessage,proto3,oneof"` -} - -func (*Armadillo_Content_CommonSticker_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_ScreenshotAction_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_ExtendedContentMessage) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_RavenMessage_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_RavenActionNotifMessage_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_ExtendedMessageContentWithSear) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_ImageGalleryMessage_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_PaymentsTransactionMessage_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_BumpExistingMessage_) isArmadillo_Content_Content() {} - -func (*Armadillo_Content_NoteReplyMessage_) isArmadillo_Content_Content() {} - -type Armadillo_Signal_EncryptedBackupsSecrets struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - BackupID uint64 `protobuf:"varint,1,opt,name=backupID,proto3" json:"backupID,omitempty"` - ServerDataID uint64 `protobuf:"varint,2,opt,name=serverDataID,proto3" json:"serverDataID,omitempty"` - Epoch []*Armadillo_Signal_EncryptedBackupsSecrets_Epoch `protobuf:"bytes,3,rep,name=epoch,proto3" json:"epoch,omitempty"` - TempOcmfClientState []byte `protobuf:"bytes,4,opt,name=tempOcmfClientState,proto3" json:"tempOcmfClientState,omitempty"` - MailboxRootKey []byte `protobuf:"bytes,5,opt,name=mailboxRootKey,proto3" json:"mailboxRootKey,omitempty"` - ObliviousValidationToken []byte `protobuf:"bytes,6,opt,name=obliviousValidationToken,proto3" json:"obliviousValidationToken,omitempty"` -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) Reset() { - *x = Armadillo_Signal_EncryptedBackupsSecrets{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Signal_EncryptedBackupsSecrets) ProtoMessage() {} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Signal_EncryptedBackupsSecrets.ProtoReflect.Descriptor instead. -func (*Armadillo_Signal_EncryptedBackupsSecrets) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 3, 0} -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetBackupID() uint64 { - if x != nil { - return x.BackupID - } - return 0 -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetServerDataID() uint64 { - if x != nil { - return x.ServerDataID - } - return 0 -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetEpoch() []*Armadillo_Signal_EncryptedBackupsSecrets_Epoch { - if x != nil { - return x.Epoch - } - return nil -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetTempOcmfClientState() []byte { - if x != nil { - return x.TempOcmfClientState - } - return nil -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetMailboxRootKey() []byte { - if x != nil { - return x.MailboxRootKey - } - return nil -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets) GetObliviousValidationToken() []byte { - if x != nil { - return x.ObliviousValidationToken - } - return nil -} - -type Armadillo_Signal_EncryptedBackupsSecrets_Epoch struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ID uint64 `protobuf:"varint,1,opt,name=ID,proto3" json:"ID,omitempty"` - AnonID []byte `protobuf:"bytes,2,opt,name=anonID,proto3" json:"anonID,omitempty"` - RootKey []byte `protobuf:"bytes,3,opt,name=rootKey,proto3" json:"rootKey,omitempty"` - Status Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus `protobuf:"varint,4,opt,name=status,proto3,enum=armadillo.Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus" json:"status,omitempty"` -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) Reset() { - *x = Armadillo_Signal_EncryptedBackupsSecrets_Epoch{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Signal_EncryptedBackupsSecrets_Epoch) ProtoMessage() {} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Signal_EncryptedBackupsSecrets_Epoch.ProtoReflect.Descriptor instead. -func (*Armadillo_Signal_EncryptedBackupsSecrets_Epoch) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 3, 0, 0} -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) GetID() uint64 { - if x != nil { - return x.ID - } - return 0 -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) GetAnonID() []byte { - if x != nil { - return x.AnonID - } - return nil -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) GetRootKey() []byte { - if x != nil { - return x.RootKey - } - return nil -} - -func (x *Armadillo_Signal_EncryptedBackupsSecrets_Epoch) GetStatus() Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus { - if x != nil { - return x.Status - } - return Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EPOCHSTATUS_UNKNOWN -} - -type Armadillo_ApplicationData_AIBotResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SummonToken string `protobuf:"bytes,1,opt,name=summonToken,proto3" json:"summonToken,omitempty"` - MessageText string `protobuf:"bytes,2,opt,name=messageText,proto3" json:"messageText,omitempty"` - SerializedExtras string `protobuf:"bytes,3,opt,name=serializedExtras,proto3" json:"serializedExtras,omitempty"` -} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) Reset() { - *x = Armadillo_ApplicationData_AIBotResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_AIBotResponseMessage) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_AIBotResponseMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_AIBotResponseMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 0} -} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) GetSummonToken() string { - if x != nil { - return x.SummonToken - } - return "" -} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) GetMessageText() string { - if x != nil { - return x.MessageText - } - return "" -} - -func (x *Armadillo_ApplicationData_AIBotResponseMessage) GetSerializedExtras() string { - if x != nil { - return x.SerializedExtras - } - return "" -} - -type Armadillo_ApplicationData_MetadataSyncAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ActionType: - // - // *Armadillo_ApplicationData_MetadataSyncAction_ChatAction - // *Armadillo_ApplicationData_MetadataSyncAction_MessageAction - ActionType isArmadillo_ApplicationData_MetadataSyncAction_ActionType `protobuf_oneof:"actionType"` - ActionTimestamp int64 `protobuf:"varint,1,opt,name=actionTimestamp,proto3" json:"actionTimestamp,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1} -} - -func (m *Armadillo_ApplicationData_MetadataSyncAction) GetActionType() isArmadillo_ApplicationData_MetadataSyncAction_ActionType { - if m != nil { - return m.ActionType - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) GetChatAction() *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction { - if x, ok := x.GetActionType().(*Armadillo_ApplicationData_MetadataSyncAction_ChatAction); ok { - return x.ChatAction - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) GetMessageAction() *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction { - if x, ok := x.GetActionType().(*Armadillo_ApplicationData_MetadataSyncAction_MessageAction); ok { - return x.MessageAction - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction) GetActionTimestamp() int64 { - if x != nil { - return x.ActionTimestamp - } - return 0 -} - -type isArmadillo_ApplicationData_MetadataSyncAction_ActionType interface { - isArmadillo_ApplicationData_MetadataSyncAction_ActionType() -} - -type Armadillo_ApplicationData_MetadataSyncAction_ChatAction struct { - ChatAction *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction `protobuf:"bytes,101,opt,name=chatAction,proto3,oneof"` -} - -type Armadillo_ApplicationData_MetadataSyncAction_MessageAction struct { - MessageAction *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction `protobuf:"bytes,102,opt,name=messageAction,proto3,oneof"` -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_ChatAction) isArmadillo_ApplicationData_MetadataSyncAction_ActionType() { -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_MessageAction) isArmadillo_ApplicationData_MetadataSyncAction_ActionType() { -} - -type Armadillo_ApplicationData_MetadataSyncNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Actions []*Armadillo_ApplicationData_MetadataSyncAction `protobuf:"bytes,2,rep,name=actions,proto3" json:"actions,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncNotification) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncNotification{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncNotification) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncNotification) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncNotification) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncNotification.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncNotification) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 2} -} - -func (x *Armadillo_ApplicationData_MetadataSyncNotification) GetActions() []*Armadillo_ApplicationData_MetadataSyncAction { - if x != nil { - return x.Actions - } - return nil -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Action: - // - // *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_MessageDelete - Action isArmadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_Action `protobuf_oneof:"action"` - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 0} -} - -func (m *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) GetAction() isArmadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_Action { - if m != nil { - return m.Action - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) GetMessageDelete() *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete { - if x, ok := x.GetAction().(*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_MessageDelete); ok { - return x.MessageDelete - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -type isArmadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_Action interface { - isArmadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_Action() -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_MessageDelete struct { - MessageDelete *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete `protobuf:"bytes,101,opt,name=messageDelete,proto3,oneof"` -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_MessageDelete) isArmadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_Action() { -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Action: - // - // *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatArchive - // *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatDelete - // *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatRead - Action isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action `protobuf_oneof:"action"` - ChatID string `protobuf:"bytes,1,opt,name=chatID,proto3" json:"chatID,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 1} -} - -func (m *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) GetAction() isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action { - if m != nil { - return m.Action - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) GetChatArchive() *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive { - if x, ok := x.GetAction().(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatArchive); ok { - return x.ChatArchive - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) GetChatDelete() *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete { - if x, ok := x.GetAction().(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatDelete); ok { - return x.ChatDelete - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) GetChatRead() *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead { - if x, ok := x.GetAction().(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatRead); ok { - return x.ChatRead - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction) GetChatID() string { - if x != nil { - return x.ChatID - } - return "" -} - -type isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action interface { - isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action() -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatArchive struct { - ChatArchive *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive `protobuf:"bytes,101,opt,name=chatArchive,proto3,oneof"` -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatDelete struct { - ChatDelete *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete `protobuf:"bytes,102,opt,name=chatDelete,proto3,oneof"` -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatRead struct { - ChatRead *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead `protobuf:"bytes,103,opt,name=chatRead,proto3,oneof"` -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatArchive) isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action() { -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatDelete) isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action() { -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatRead) isArmadillo_ApplicationData_MetadataSyncAction_SyncChatAction_Action() { -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Timestamp int64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 2} -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - LastMessageTimestamp int64 `protobuf:"varint,1,opt,name=lastMessageTimestamp,proto3" json:"lastMessageTimestamp,omitempty"` - LastSystemMessageTimestamp int64 `protobuf:"varint,2,opt,name=lastSystemMessageTimestamp,proto3" json:"lastSystemMessageTimestamp,omitempty"` - Messages []*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage `protobuf:"bytes,3,rep,name=messages,proto3" json:"messages,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 3} -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) GetLastMessageTimestamp() int64 { - if x != nil { - return x.LastMessageTimestamp - } - return 0 -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) GetLastSystemMessageTimestamp() int64 { - if x != nil { - return x.LastSystemMessageTimestamp - } - return 0 -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange) GetMessages() []*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage { - if x != nil { - return x.Messages - } - return nil -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete) ProtoMessage() { -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 0, 0} -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageRange *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange `protobuf:"bytes,1,opt,name=messageRange,proto3" json:"messageRange,omitempty"` - Read bool `protobuf:"varint,2,opt,name=read,proto3" json:"read,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 1, 0} -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) GetMessageRange() *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead) GetRead() bool { - if x != nil { - return x.Read - } - return false -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageRange *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange `protobuf:"bytes,1,opt,name=messageRange,proto3" json:"messageRange,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) ProtoMessage() {} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 1, 1} -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete) GetMessageRange() *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -type Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageRange *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange `protobuf:"bytes,1,opt,name=messageRange,proto3" json:"messageRange,omitempty"` - Archived bool `protobuf:"varint,2,opt,name=archived,proto3" json:"archived,omitempty"` -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) Reset() { - *x = Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) ProtoMessage() { -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive.ProtoReflect.Descriptor instead. -func (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 4, 1, 1, 2} -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) GetMessageRange() *Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -func (x *Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive) GetArchived() bool { - if x != nil { - return x.Archived - } - return false -} - -type Armadillo_Content_PaymentsTransactionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - TransactionID uint64 `protobuf:"varint,1,opt,name=transactionID,proto3" json:"transactionID,omitempty"` - Amount string `protobuf:"bytes,2,opt,name=amount,proto3" json:"amount,omitempty"` - Currency string `protobuf:"bytes,3,opt,name=currency,proto3" json:"currency,omitempty"` - PaymentStatus Armadillo_Content_PaymentsTransactionMessage_PaymentStatus `protobuf:"varint,4,opt,name=paymentStatus,proto3,enum=armadillo.Armadillo_Content_PaymentsTransactionMessage_PaymentStatus" json:"paymentStatus,omitempty"` - ExtendedContentMessage *ExtendedContentMessage `protobuf:"bytes,5,opt,name=extendedContentMessage,proto3" json:"extendedContentMessage,omitempty"` -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) Reset() { - *x = Armadillo_Content_PaymentsTransactionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_PaymentsTransactionMessage) ProtoMessage() {} - -func (x *Armadillo_Content_PaymentsTransactionMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_PaymentsTransactionMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_PaymentsTransactionMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 0} -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) GetTransactionID() uint64 { - if x != nil { - return x.TransactionID - } - return 0 -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) GetAmount() string { - if x != nil { - return x.Amount - } - return "" -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) GetCurrency() string { - if x != nil { - return x.Currency - } - return "" -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) GetPaymentStatus() Armadillo_Content_PaymentsTransactionMessage_PaymentStatus { - if x != nil { - return x.PaymentStatus - } - return Armadillo_Content_PaymentsTransactionMessage_PAYMENT_UNKNOWN -} - -func (x *Armadillo_Content_PaymentsTransactionMessage) GetExtendedContentMessage() *ExtendedContentMessage { - if x != nil { - return x.ExtendedContentMessage - } - return nil -} - -type Armadillo_Content_NoteReplyMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - NoteID string `protobuf:"bytes,1,opt,name=noteID,proto3" json:"noteID,omitempty"` - NoteText *MessageText `protobuf:"bytes,2,opt,name=noteText,proto3" json:"noteText,omitempty"` - NoteTimestampMS int64 `protobuf:"varint,3,opt,name=noteTimestampMS,proto3" json:"noteTimestampMS,omitempty"` - NoteReplyText *MessageText `protobuf:"bytes,4,opt,name=noteReplyText,proto3" json:"noteReplyText,omitempty"` -} - -func (x *Armadillo_Content_NoteReplyMessage) Reset() { - *x = Armadillo_Content_NoteReplyMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_NoteReplyMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_NoteReplyMessage) ProtoMessage() {} - -func (x *Armadillo_Content_NoteReplyMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_NoteReplyMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_NoteReplyMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 1} -} - -func (x *Armadillo_Content_NoteReplyMessage) GetNoteID() string { - if x != nil { - return x.NoteID - } - return "" -} - -func (x *Armadillo_Content_NoteReplyMessage) GetNoteText() *MessageText { - if x != nil { - return x.NoteText - } - return nil -} - -func (x *Armadillo_Content_NoteReplyMessage) GetNoteTimestampMS() int64 { - if x != nil { - return x.NoteTimestampMS - } - return 0 -} - -func (x *Armadillo_Content_NoteReplyMessage) GetNoteReplyText() *MessageText { - if x != nil { - return x.NoteReplyText - } - return nil -} - -type Armadillo_Content_BumpExistingMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *Armadillo_Content_BumpExistingMessage) Reset() { - *x = Armadillo_Content_BumpExistingMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_BumpExistingMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_BumpExistingMessage) ProtoMessage() {} - -func (x *Armadillo_Content_BumpExistingMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_BumpExistingMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_BumpExistingMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 2} -} - -func (x *Armadillo_Content_BumpExistingMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -type Armadillo_Content_ImageGalleryMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Images []*SubProtocol `protobuf:"bytes,1,rep,name=images,proto3" json:"images,omitempty"` -} - -func (x *Armadillo_Content_ImageGalleryMessage) Reset() { - *x = Armadillo_Content_ImageGalleryMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_ImageGalleryMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_ImageGalleryMessage) ProtoMessage() {} - -func (x *Armadillo_Content_ImageGalleryMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_ImageGalleryMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_ImageGalleryMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 3} -} - -func (x *Armadillo_Content_ImageGalleryMessage) GetImages() []*SubProtocol { - if x != nil { - return x.Images - } - return nil -} - -type Armadillo_Content_ScreenshotAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ScreenshotType Armadillo_Content_ScreenshotAction_ScreenshotType `protobuf:"varint,1,opt,name=screenshotType,proto3,enum=armadillo.Armadillo_Content_ScreenshotAction_ScreenshotType" json:"screenshotType,omitempty"` -} - -func (x *Armadillo_Content_ScreenshotAction) Reset() { - *x = Armadillo_Content_ScreenshotAction{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_ScreenshotAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_ScreenshotAction) ProtoMessage() {} - -func (x *Armadillo_Content_ScreenshotAction) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_ScreenshotAction.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_ScreenshotAction) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 4} -} - -func (x *Armadillo_Content_ScreenshotAction) GetScreenshotType() Armadillo_Content_ScreenshotAction_ScreenshotType { - if x != nil { - return x.ScreenshotType - } - return Armadillo_Content_ScreenshotAction_SCREENSHOTTYPE_UNKNOWN -} - -type Armadillo_Content_ExtendedContentMessageWithSear struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SearID string `protobuf:"bytes,1,opt,name=searID,proto3" json:"searID,omitempty"` - Payload []byte `protobuf:"bytes,2,opt,name=payload,proto3" json:"payload,omitempty"` - NativeURL string `protobuf:"bytes,3,opt,name=nativeURL,proto3" json:"nativeURL,omitempty"` - SearAssociatedMessage *SubProtocol `protobuf:"bytes,4,opt,name=searAssociatedMessage,proto3" json:"searAssociatedMessage,omitempty"` - SearSentWithMessageID string `protobuf:"bytes,5,opt,name=searSentWithMessageID,proto3" json:"searSentWithMessageID,omitempty"` -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) Reset() { - *x = Armadillo_Content_ExtendedContentMessageWithSear{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_ExtendedContentMessageWithSear) ProtoMessage() {} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_ExtendedContentMessageWithSear.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_ExtendedContentMessageWithSear) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 5} -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) GetSearID() string { - if x != nil { - return x.SearID - } - return "" -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) GetNativeURL() string { - if x != nil { - return x.NativeURL - } - return "" -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) GetSearAssociatedMessage() *SubProtocol { - if x != nil { - return x.SearAssociatedMessage - } - return nil -} - -func (x *Armadillo_Content_ExtendedContentMessageWithSear) GetSearSentWithMessageID() string { - if x != nil { - return x.SearSentWithMessageID - } - return "" -} - -type Armadillo_Content_RavenActionNotifMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - ActionTimestamp int64 `protobuf:"varint,2,opt,name=actionTimestamp,proto3" json:"actionTimestamp,omitempty"` - ActionType Armadillo_Content_RavenActionNotifMessage_ActionType `protobuf:"varint,3,opt,name=actionType,proto3,enum=armadillo.Armadillo_Content_RavenActionNotifMessage_ActionType" json:"actionType,omitempty"` -} - -func (x *Armadillo_Content_RavenActionNotifMessage) Reset() { - *x = Armadillo_Content_RavenActionNotifMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_RavenActionNotifMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_RavenActionNotifMessage) ProtoMessage() {} - -func (x *Armadillo_Content_RavenActionNotifMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_RavenActionNotifMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_RavenActionNotifMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 6} -} - -func (x *Armadillo_Content_RavenActionNotifMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Armadillo_Content_RavenActionNotifMessage) GetActionTimestamp() int64 { - if x != nil { - return x.ActionTimestamp - } - return 0 -} - -func (x *Armadillo_Content_RavenActionNotifMessage) GetActionType() Armadillo_Content_RavenActionNotifMessage_ActionType { - if x != nil { - return x.ActionType - } - return Armadillo_Content_RavenActionNotifMessage_PLAYED -} - -type Armadillo_Content_RavenMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to MediaContent: - // - // *Armadillo_Content_RavenMessage_ImageMessage - // *Armadillo_Content_RavenMessage_VideoMessage - MediaContent isArmadillo_Content_RavenMessage_MediaContent `protobuf_oneof:"mediaContent"` - EphemeralType Armadillo_Content_RavenMessage_EphemeralType `protobuf:"varint,1,opt,name=ephemeralType,proto3,enum=armadillo.Armadillo_Content_RavenMessage_EphemeralType" json:"ephemeralType,omitempty"` -} - -func (x *Armadillo_Content_RavenMessage) Reset() { - *x = Armadillo_Content_RavenMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_RavenMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_RavenMessage) ProtoMessage() {} - -func (x *Armadillo_Content_RavenMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_RavenMessage.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_RavenMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 7} -} - -func (m *Armadillo_Content_RavenMessage) GetMediaContent() isArmadillo_Content_RavenMessage_MediaContent { - if m != nil { - return m.MediaContent - } - return nil -} - -func (x *Armadillo_Content_RavenMessage) GetImageMessage() *SubProtocol { - if x, ok := x.GetMediaContent().(*Armadillo_Content_RavenMessage_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *Armadillo_Content_RavenMessage) GetVideoMessage() *SubProtocol { - if x, ok := x.GetMediaContent().(*Armadillo_Content_RavenMessage_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *Armadillo_Content_RavenMessage) GetEphemeralType() Armadillo_Content_RavenMessage_EphemeralType { - if x != nil { - return x.EphemeralType - } - return Armadillo_Content_RavenMessage_VIEW_ONCE -} - -type isArmadillo_Content_RavenMessage_MediaContent interface { - isArmadillo_Content_RavenMessage_MediaContent() -} - -type Armadillo_Content_RavenMessage_ImageMessage struct { - ImageMessage *SubProtocol `protobuf:"bytes,2,opt,name=imageMessage,proto3,oneof"` -} - -type Armadillo_Content_RavenMessage_VideoMessage struct { - VideoMessage *SubProtocol `protobuf:"bytes,3,opt,name=videoMessage,proto3,oneof"` -} - -func (*Armadillo_Content_RavenMessage_ImageMessage) isArmadillo_Content_RavenMessage_MediaContent() {} - -func (*Armadillo_Content_RavenMessage_VideoMessage) isArmadillo_Content_RavenMessage_MediaContent() {} - -type Armadillo_Content_CommonSticker struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - StickerType Armadillo_Content_CommonSticker_StickerType `protobuf:"varint,1,opt,name=stickerType,proto3,enum=armadillo.Armadillo_Content_CommonSticker_StickerType" json:"stickerType,omitempty"` -} - -func (x *Armadillo_Content_CommonSticker) Reset() { - *x = Armadillo_Content_CommonSticker{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloApplication_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Armadillo_Content_CommonSticker) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Armadillo_Content_CommonSticker) ProtoMessage() {} - -func (x *Armadillo_Content_CommonSticker) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloApplication_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Armadillo_Content_CommonSticker.ProtoReflect.Descriptor instead. -func (*Armadillo_Content_CommonSticker) Descriptor() ([]byte, []int) { - return file_ArmadilloApplication_proto_rawDescGZIP(), []int{0, 5, 8} -} - -func (x *Armadillo_Content_CommonSticker) GetStickerType() Armadillo_Content_CommonSticker_StickerType { - if x != nil { - return x.StickerType - } - return Armadillo_Content_CommonSticker_STICKERTYPE_UNKNOWN -} - -var File_ArmadilloApplication_proto protoreflect.FileDescriptor - -//go:embed ArmadilloApplication.pb.raw -var file_ArmadilloApplication_proto_rawDesc []byte - -var ( - file_ArmadilloApplication_proto_rawDescOnce sync.Once - file_ArmadilloApplication_proto_rawDescData = file_ArmadilloApplication_proto_rawDesc -) - -func file_ArmadilloApplication_proto_rawDescGZIP() []byte { - file_ArmadilloApplication_proto_rawDescOnce.Do(func() { - file_ArmadilloApplication_proto_rawDescData = protoimpl.X.CompressGZIP(file_ArmadilloApplication_proto_rawDescData) - }) - return file_ArmadilloApplication_proto_rawDescData -} - -var file_ArmadilloApplication_proto_enumTypes = make([]protoimpl.EnumInfo, 6) -var file_ArmadilloApplication_proto_msgTypes = make([]protoimpl.MessageInfo, 29) -var file_ArmadilloApplication_proto_goTypes = []interface{}{ - (Armadillo_Signal_EncryptedBackupsSecrets_Epoch_EpochStatus)(0), // 0: armadillo.Armadillo.Signal.EncryptedBackupsSecrets.Epoch.EpochStatus - (Armadillo_Content_PaymentsTransactionMessage_PaymentStatus)(0), // 1: armadillo.Armadillo.Content.PaymentsTransactionMessage.PaymentStatus - (Armadillo_Content_ScreenshotAction_ScreenshotType)(0), // 2: armadillo.Armadillo.Content.ScreenshotAction.ScreenshotType - (Armadillo_Content_RavenActionNotifMessage_ActionType)(0), // 3: armadillo.Armadillo.Content.RavenActionNotifMessage.ActionType - (Armadillo_Content_RavenMessage_EphemeralType)(0), // 4: armadillo.Armadillo.Content.RavenMessage.EphemeralType - (Armadillo_Content_CommonSticker_StickerType)(0), // 5: armadillo.Armadillo.Content.CommonSticker.StickerType - (*Armadillo)(nil), // 6: armadillo.Armadillo - (*Armadillo_Metadata)(nil), // 7: armadillo.Armadillo.Metadata - (*Armadillo_Payload)(nil), // 8: armadillo.Armadillo.Payload - (*Armadillo_SubProtocolPayload)(nil), // 9: armadillo.Armadillo.SubProtocolPayload - (*Armadillo_Signal)(nil), // 10: armadillo.Armadillo.Signal - (*Armadillo_ApplicationData)(nil), // 11: armadillo.Armadillo.ApplicationData - (*Armadillo_Content)(nil), // 12: armadillo.Armadillo.Content - (*Armadillo_Signal_EncryptedBackupsSecrets)(nil), // 13: armadillo.Armadillo.Signal.EncryptedBackupsSecrets - (*Armadillo_Signal_EncryptedBackupsSecrets_Epoch)(nil), // 14: armadillo.Armadillo.Signal.EncryptedBackupsSecrets.Epoch - (*Armadillo_ApplicationData_AIBotResponseMessage)(nil), // 15: armadillo.Armadillo.ApplicationData.AIBotResponseMessage - (*Armadillo_ApplicationData_MetadataSyncAction)(nil), // 16: armadillo.Armadillo.ApplicationData.MetadataSyncAction - (*Armadillo_ApplicationData_MetadataSyncNotification)(nil), // 17: armadillo.Armadillo.ApplicationData.MetadataSyncNotification - (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction)(nil), // 18: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction)(nil), // 19: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction - (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage)(nil), // 20: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessage - (*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange)(nil), // 21: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessageRange - (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete)(nil), // 22: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction.ActionMessageDelete - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead)(nil), // 23: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatRead - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete)(nil), // 24: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatDelete - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive)(nil), // 25: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatArchive - (*Armadillo_Content_PaymentsTransactionMessage)(nil), // 26: armadillo.Armadillo.Content.PaymentsTransactionMessage - (*Armadillo_Content_NoteReplyMessage)(nil), // 27: armadillo.Armadillo.Content.NoteReplyMessage - (*Armadillo_Content_BumpExistingMessage)(nil), // 28: armadillo.Armadillo.Content.BumpExistingMessage - (*Armadillo_Content_ImageGalleryMessage)(nil), // 29: armadillo.Armadillo.Content.ImageGalleryMessage - (*Armadillo_Content_ScreenshotAction)(nil), // 30: armadillo.Armadillo.Content.ScreenshotAction - (*Armadillo_Content_ExtendedContentMessageWithSear)(nil), // 31: armadillo.Armadillo.Content.ExtendedContentMessageWithSear - (*Armadillo_Content_RavenActionNotifMessage)(nil), // 32: armadillo.Armadillo.Content.RavenActionNotifMessage - (*Armadillo_Content_RavenMessage)(nil), // 33: armadillo.Armadillo.Content.RavenMessage - (*Armadillo_Content_CommonSticker)(nil), // 34: armadillo.Armadillo.Content.CommonSticker - (FutureProofBehavior)(0), // 35: armadillo.FutureProofBehavior - (*ExtendedContentMessage)(nil), // 36: armadillo.ExtendedContentMessage - (*MessageKey)(nil), // 37: armadillo.MessageKey - (*MessageText)(nil), // 38: armadillo.MessageText - (*SubProtocol)(nil), // 39: armadillo.SubProtocol -} -var file_ArmadilloApplication_proto_depIdxs = []int32{ - 8, // 0: armadillo.Armadillo.payload:type_name -> armadillo.Armadillo.Payload - 7, // 1: armadillo.Armadillo.metadata:type_name -> armadillo.Armadillo.Metadata - 12, // 2: armadillo.Armadillo.Payload.content:type_name -> armadillo.Armadillo.Content - 11, // 3: armadillo.Armadillo.Payload.applicationData:type_name -> armadillo.Armadillo.ApplicationData - 10, // 4: armadillo.Armadillo.Payload.signal:type_name -> armadillo.Armadillo.Signal - 9, // 5: armadillo.Armadillo.Payload.subProtocol:type_name -> armadillo.Armadillo.SubProtocolPayload - 35, // 6: armadillo.Armadillo.SubProtocolPayload.futureProof:type_name -> armadillo.FutureProofBehavior - 13, // 7: armadillo.Armadillo.Signal.encryptedBackupsSecrets:type_name -> armadillo.Armadillo.Signal.EncryptedBackupsSecrets - 17, // 8: armadillo.Armadillo.ApplicationData.metadataSync:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncNotification - 15, // 9: armadillo.Armadillo.ApplicationData.aiBotResponse:type_name -> armadillo.Armadillo.ApplicationData.AIBotResponseMessage - 34, // 10: armadillo.Armadillo.Content.commonSticker:type_name -> armadillo.Armadillo.Content.CommonSticker - 30, // 11: armadillo.Armadillo.Content.screenshotAction:type_name -> armadillo.Armadillo.Content.ScreenshotAction - 36, // 12: armadillo.Armadillo.Content.extendedContentMessage:type_name -> armadillo.ExtendedContentMessage - 33, // 13: armadillo.Armadillo.Content.ravenMessage:type_name -> armadillo.Armadillo.Content.RavenMessage - 32, // 14: armadillo.Armadillo.Content.ravenActionNotifMessage:type_name -> armadillo.Armadillo.Content.RavenActionNotifMessage - 31, // 15: armadillo.Armadillo.Content.extendedMessageContentWithSear:type_name -> armadillo.Armadillo.Content.ExtendedContentMessageWithSear - 29, // 16: armadillo.Armadillo.Content.imageGalleryMessage:type_name -> armadillo.Armadillo.Content.ImageGalleryMessage - 26, // 17: armadillo.Armadillo.Content.paymentsTransactionMessage:type_name -> armadillo.Armadillo.Content.PaymentsTransactionMessage - 28, // 18: armadillo.Armadillo.Content.bumpExistingMessage:type_name -> armadillo.Armadillo.Content.BumpExistingMessage - 27, // 19: armadillo.Armadillo.Content.noteReplyMessage:type_name -> armadillo.Armadillo.Content.NoteReplyMessage - 14, // 20: armadillo.Armadillo.Signal.EncryptedBackupsSecrets.epoch:type_name -> armadillo.Armadillo.Signal.EncryptedBackupsSecrets.Epoch - 0, // 21: armadillo.Armadillo.Signal.EncryptedBackupsSecrets.Epoch.status:type_name -> armadillo.Armadillo.Signal.EncryptedBackupsSecrets.Epoch.EpochStatus - 19, // 22: armadillo.Armadillo.ApplicationData.MetadataSyncAction.chatAction:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction - 18, // 23: armadillo.Armadillo.ApplicationData.MetadataSyncAction.messageAction:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction - 16, // 24: armadillo.Armadillo.ApplicationData.MetadataSyncNotification.actions:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction - 22, // 25: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction.messageDelete:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction.ActionMessageDelete - 37, // 26: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncMessageAction.key:type_name -> armadillo.MessageKey - 25, // 27: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.chatArchive:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatArchive - 24, // 28: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.chatDelete:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatDelete - 23, // 29: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.chatRead:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatRead - 37, // 30: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessage.key:type_name -> armadillo.MessageKey - 20, // 31: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessageRange.messages:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessage - 21, // 32: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatRead.messageRange:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessageRange - 21, // 33: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatDelete.messageRange:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessageRange - 21, // 34: armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncChatAction.ActionChatArchive.messageRange:type_name -> armadillo.Armadillo.ApplicationData.MetadataSyncAction.SyncActionMessageRange - 1, // 35: armadillo.Armadillo.Content.PaymentsTransactionMessage.paymentStatus:type_name -> armadillo.Armadillo.Content.PaymentsTransactionMessage.PaymentStatus - 36, // 36: armadillo.Armadillo.Content.PaymentsTransactionMessage.extendedContentMessage:type_name -> armadillo.ExtendedContentMessage - 38, // 37: armadillo.Armadillo.Content.NoteReplyMessage.noteText:type_name -> armadillo.MessageText - 38, // 38: armadillo.Armadillo.Content.NoteReplyMessage.noteReplyText:type_name -> armadillo.MessageText - 37, // 39: armadillo.Armadillo.Content.BumpExistingMessage.key:type_name -> armadillo.MessageKey - 39, // 40: armadillo.Armadillo.Content.ImageGalleryMessage.images:type_name -> armadillo.SubProtocol - 2, // 41: armadillo.Armadillo.Content.ScreenshotAction.screenshotType:type_name -> armadillo.Armadillo.Content.ScreenshotAction.ScreenshotType - 39, // 42: armadillo.Armadillo.Content.ExtendedContentMessageWithSear.searAssociatedMessage:type_name -> armadillo.SubProtocol - 37, // 43: armadillo.Armadillo.Content.RavenActionNotifMessage.key:type_name -> armadillo.MessageKey - 3, // 44: armadillo.Armadillo.Content.RavenActionNotifMessage.actionType:type_name -> armadillo.Armadillo.Content.RavenActionNotifMessage.ActionType - 39, // 45: armadillo.Armadillo.Content.RavenMessage.imageMessage:type_name -> armadillo.SubProtocol - 39, // 46: armadillo.Armadillo.Content.RavenMessage.videoMessage:type_name -> armadillo.SubProtocol - 4, // 47: armadillo.Armadillo.Content.RavenMessage.ephemeralType:type_name -> armadillo.Armadillo.Content.RavenMessage.EphemeralType - 5, // 48: armadillo.Armadillo.Content.CommonSticker.stickerType:type_name -> armadillo.Armadillo.Content.CommonSticker.StickerType - 49, // [49:49] is the sub-list for method output_type - 49, // [49:49] is the sub-list for method input_type - 49, // [49:49] is the sub-list for extension type_name - 49, // [49:49] is the sub-list for extension extendee - 0, // [0:49] is the sub-list for field type_name -} - -func init() { file_ArmadilloApplication_proto_init() } -func file_ArmadilloApplication_proto_init() { - if File_ArmadilloApplication_proto != nil { - return - } - file_ArmadilloXMA_proto_init() - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_ArmadilloApplication_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Payload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_SubProtocolPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Signal); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Signal_EncryptedBackupsSecrets); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Signal_EncryptedBackupsSecrets_Epoch); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_AIBotResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncNotification); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncActionMessageRange); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_ActionMessageDelete); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatRead); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatDelete); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ActionChatArchive); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_PaymentsTransactionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_NoteReplyMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_BumpExistingMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_ImageGalleryMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_ScreenshotAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_ExtendedContentMessageWithSear); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_RavenActionNotifMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_RavenMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloApplication_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Armadillo_Content_CommonSticker); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_ArmadilloApplication_proto_msgTypes[2].OneofWrappers = []interface{}{ - (*Armadillo_Payload_Content)(nil), - (*Armadillo_Payload_ApplicationData)(nil), - (*Armadillo_Payload_Signal)(nil), - (*Armadillo_Payload_SubProtocol)(nil), - } - file_ArmadilloApplication_proto_msgTypes[4].OneofWrappers = []interface{}{ - (*Armadillo_Signal_EncryptedBackupsSecrets_)(nil), - } - file_ArmadilloApplication_proto_msgTypes[5].OneofWrappers = []interface{}{ - (*Armadillo_ApplicationData_MetadataSync)(nil), - (*Armadillo_ApplicationData_AiBotResponse)(nil), - } - file_ArmadilloApplication_proto_msgTypes[6].OneofWrappers = []interface{}{ - (*Armadillo_Content_CommonSticker_)(nil), - (*Armadillo_Content_ScreenshotAction_)(nil), - (*Armadillo_Content_ExtendedContentMessage)(nil), - (*Armadillo_Content_RavenMessage_)(nil), - (*Armadillo_Content_RavenActionNotifMessage_)(nil), - (*Armadillo_Content_ExtendedMessageContentWithSear)(nil), - (*Armadillo_Content_ImageGalleryMessage_)(nil), - (*Armadillo_Content_PaymentsTransactionMessage_)(nil), - (*Armadillo_Content_BumpExistingMessage_)(nil), - (*Armadillo_Content_NoteReplyMessage_)(nil), - } - file_ArmadilloApplication_proto_msgTypes[10].OneofWrappers = []interface{}{ - (*Armadillo_ApplicationData_MetadataSyncAction_ChatAction)(nil), - (*Armadillo_ApplicationData_MetadataSyncAction_MessageAction)(nil), - } - file_ArmadilloApplication_proto_msgTypes[12].OneofWrappers = []interface{}{ - (*Armadillo_ApplicationData_MetadataSyncAction_SyncMessageAction_MessageDelete)(nil), - } - file_ArmadilloApplication_proto_msgTypes[13].OneofWrappers = []interface{}{ - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatArchive)(nil), - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatDelete)(nil), - (*Armadillo_ApplicationData_MetadataSyncAction_SyncChatAction_ChatRead)(nil), - } - file_ArmadilloApplication_proto_msgTypes[27].OneofWrappers = []interface{}{ - (*Armadillo_Content_RavenMessage_ImageMessage)(nil), - (*Armadillo_Content_RavenMessage_VideoMessage)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ArmadilloApplication_proto_rawDesc, - NumEnums: 6, - NumMessages: 29, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ArmadilloApplication_proto_goTypes, - DependencyIndexes: file_ArmadilloApplication_proto_depIdxs, - EnumInfos: file_ArmadilloApplication_proto_enumTypes, - MessageInfos: file_ArmadilloApplication_proto_msgTypes, - }.Build() - File_ArmadilloApplication_proto = out.File - file_ArmadilloApplication_proto_rawDesc = nil - file_ArmadilloApplication_proto_goTypes = nil - file_ArmadilloApplication_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ArmadilloApplication.pb.raw b/messagix/armadillo/ArmadilloApplication.pb.raw deleted file mode 100644 index 5cb2620..0000000 Binary files a/messagix/armadillo/ArmadilloApplication.pb.raw and /dev/null differ diff --git a/messagix/armadillo/ArmadilloApplication.proto b/messagix/armadillo/ArmadilloApplication.proto deleted file mode 100644 index 17ed37a..0000000 --- a/messagix/armadillo/ArmadilloApplication.proto +++ /dev/null @@ -1,245 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "ArmadilloXMA.proto"; -import "Common.proto"; - -message Armadillo { - message Metadata { - } - - message Payload { - oneof payload { - Content content = 1; - ApplicationData applicationData = 2; - Signal signal = 3; - SubProtocolPayload subProtocol = 4; - } - } - - message SubProtocolPayload { - FutureProofBehavior futureProof = 1; - } - - message Signal { - message EncryptedBackupsSecrets { - message Epoch { - enum EpochStatus { - EPOCHSTATUS_UNKNOWN = 0; - ES_OPEN = 1; - ES_CLOSE = 2; - } - - uint64 ID = 1; - bytes anonID = 2; - bytes rootKey = 3; - EpochStatus status = 4; - } - - uint64 backupID = 1; - uint64 serverDataID = 2; - repeated Epoch epoch = 3; - bytes tempOcmfClientState = 4; - bytes mailboxRootKey = 5; - bytes obliviousValidationToken = 6; - } - - oneof signal { - EncryptedBackupsSecrets encryptedBackupsSecrets = 1; - } - } - - message ApplicationData { - message AIBotResponseMessage { - string summonToken = 1; - string messageText = 2; - string serializedExtras = 3; - } - - message MetadataSyncAction { - message SyncMessageAction { - message ActionMessageDelete { - } - - oneof action { - ActionMessageDelete messageDelete = 101; - } - - MessageKey key = 1; - } - - message SyncChatAction { - message ActionChatRead { - SyncActionMessageRange messageRange = 1; - bool read = 2; - } - - message ActionChatDelete { - SyncActionMessageRange messageRange = 1; - } - - message ActionChatArchive { - SyncActionMessageRange messageRange = 1; - bool archived = 2; - } - - oneof action { - ActionChatArchive chatArchive = 101; - ActionChatDelete chatDelete = 102; - ActionChatRead chatRead = 103; - } - - string chatID = 1; - } - - message SyncActionMessage { - MessageKey key = 1; - int64 timestamp = 2; - } - - message SyncActionMessageRange { - int64 lastMessageTimestamp = 1; - int64 lastSystemMessageTimestamp = 2; - repeated SyncActionMessage messages = 3; - } - - oneof actionType { - SyncChatAction chatAction = 101; - SyncMessageAction messageAction = 102; - } - - int64 actionTimestamp = 1; - } - - message MetadataSyncNotification { - repeated MetadataSyncAction actions = 2; - } - - oneof applicationData { - MetadataSyncNotification metadataSync = 1; - AIBotResponseMessage aiBotResponse = 2; - } - } - - message Content { - message PaymentsTransactionMessage { - enum PaymentStatus { - PAYMENT_UNKNOWN = 0; - REQUEST_INITED = 4; - REQUEST_DECLINED = 5; - REQUEST_TRANSFER_INITED = 6; - REQUEST_TRANSFER_COMPLETED = 7; - REQUEST_TRANSFER_FAILED = 8; - REQUEST_CANCELED = 9; - REQUEST_EXPIRED = 10; - TRANSFER_INITED = 11; - TRANSFER_PENDING = 12; - TRANSFER_PENDING_RECIPIENT_VERIFICATION = 13; - TRANSFER_CANCELED = 14; - TRANSFER_COMPLETED = 15; - TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_CANCELED = 16; - TRANSFER_NO_RECEIVER_CREDENTIAL_NO_RTS_PENDING_OTHER = 17; - TRANSFER_REFUNDED = 18; - TRANSFER_PARTIAL_REFUND = 19; - TRANSFER_CHARGED_BACK = 20; - TRANSFER_EXPIRED = 21; - TRANSFER_DECLINED = 22; - TRANSFER_UNAVAILABLE = 23; - } - - uint64 transactionID = 1; - string amount = 2; - string currency = 3; - PaymentStatus paymentStatus = 4; - ExtendedContentMessage extendedContentMessage = 5; - } - - message NoteReplyMessage { - string noteID = 1; - MessageText noteText = 2; - int64 noteTimestampMS = 3; - MessageText noteReplyText = 4; - } - - message BumpExistingMessage { - MessageKey key = 1; - } - - message ImageGalleryMessage { - repeated SubProtocol images = 1; - } - - message ScreenshotAction { - enum ScreenshotType { - SCREENSHOTTYPE_UNKNOWN = 0; - SCREENSHOT_IMAGE = 1; - SCREEN_RECORDING = 2; - } - - ScreenshotType screenshotType = 1; - } - - message ExtendedContentMessageWithSear { - string searID = 1; - bytes payload = 2; - string nativeURL = 3; - SubProtocol searAssociatedMessage = 4; - string searSentWithMessageID = 5; - } - - message RavenActionNotifMessage { - enum ActionType { - PLAYED = 0; - SCREENSHOT = 1; - FORCE_DISABLE = 2; - } - - MessageKey key = 1; - int64 actionTimestamp = 2; - ActionType actionType = 3; - } - - message RavenMessage { - enum EphemeralType { - VIEW_ONCE = 0; - ALLOW_REPLAY = 1; - KEEP_IN_CHAT = 2; - } - - oneof mediaContent { - SubProtocol imageMessage = 2; - SubProtocol videoMessage = 3; - } - - EphemeralType ephemeralType = 1; - } - - message CommonSticker { - enum StickerType { - STICKERTYPE_UNKNOWN = 0; - SMALL_LIKE = 1; - MEDIUM_LIKE = 2; - LARGE_LIKE = 3; - } - - StickerType stickerType = 1; - } - - oneof content { - CommonSticker commonSticker = 1; - ScreenshotAction screenshotAction = 3; - ExtendedContentMessage extendedContentMessage = 4; - RavenMessage ravenMessage = 5; - RavenActionNotifMessage ravenActionNotifMessage = 6; - ExtendedContentMessageWithSear extendedMessageContentWithSear = 7; - ImageGalleryMessage imageGalleryMessage = 8; - PaymentsTransactionMessage paymentsTransactionMessage = 10; - BumpExistingMessage bumpExistingMessage = 11; - NoteReplyMessage noteReplyMessage = 13; - } - } - - Payload payload = 1; - Metadata metadata = 2; -} diff --git a/messagix/armadillo/ArmadilloBackupMessage.pb.go b/messagix/armadillo/ArmadilloBackupMessage.pb.go deleted file mode 100644 index 799d4ab..0000000 --- a/messagix/armadillo/ArmadilloBackupMessage.pb.go +++ /dev/null @@ -1,316 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ArmadilloBackupMessage.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type BackupMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Metadata *BackupMessage_Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Payload []byte `protobuf:"bytes,2,opt,name=payload,proto3" json:"payload,omitempty"` -} - -func (x *BackupMessage) Reset() { - *x = BackupMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BackupMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BackupMessage) ProtoMessage() {} - -func (x *BackupMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BackupMessage.ProtoReflect.Descriptor instead. -func (*BackupMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloBackupMessage_proto_rawDescGZIP(), []int{0} -} - -func (x *BackupMessage) GetMetadata() *BackupMessage_Metadata { - if x != nil { - return x.Metadata - } - return nil -} - -func (x *BackupMessage) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -type BackupMessage_Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SenderID string `protobuf:"bytes,1,opt,name=senderID,proto3" json:"senderID,omitempty"` - MessageID string `protobuf:"bytes,2,opt,name=messageID,proto3" json:"messageID,omitempty"` - TimestampMS int64 `protobuf:"varint,3,opt,name=timestampMS,proto3" json:"timestampMS,omitempty"` - FrankingMetadata *BackupMessage_Metadata_FrankingMetadata `protobuf:"bytes,4,opt,name=frankingMetadata,proto3" json:"frankingMetadata,omitempty"` - PayloadVersion int32 `protobuf:"varint,5,opt,name=payloadVersion,proto3" json:"payloadVersion,omitempty"` - FutureProofBehavior int32 `protobuf:"varint,6,opt,name=futureProofBehavior,proto3" json:"futureProofBehavior,omitempty"` -} - -func (x *BackupMessage_Metadata) Reset() { - *x = BackupMessage_Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BackupMessage_Metadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BackupMessage_Metadata) ProtoMessage() {} - -func (x *BackupMessage_Metadata) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BackupMessage_Metadata.ProtoReflect.Descriptor instead. -func (*BackupMessage_Metadata) Descriptor() ([]byte, []int) { - return file_ArmadilloBackupMessage_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *BackupMessage_Metadata) GetSenderID() string { - if x != nil { - return x.SenderID - } - return "" -} - -func (x *BackupMessage_Metadata) GetMessageID() string { - if x != nil { - return x.MessageID - } - return "" -} - -func (x *BackupMessage_Metadata) GetTimestampMS() int64 { - if x != nil { - return x.TimestampMS - } - return 0 -} - -func (x *BackupMessage_Metadata) GetFrankingMetadata() *BackupMessage_Metadata_FrankingMetadata { - if x != nil { - return x.FrankingMetadata - } - return nil -} - -func (x *BackupMessage_Metadata) GetPayloadVersion() int32 { - if x != nil { - return x.PayloadVersion - } - return 0 -} - -func (x *BackupMessage_Metadata) GetFutureProofBehavior() int32 { - if x != nil { - return x.FutureProofBehavior - } - return 0 -} - -type BackupMessage_Metadata_FrankingMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FrankingTag []byte `protobuf:"bytes,3,opt,name=frankingTag,proto3" json:"frankingTag,omitempty"` - ReportingTag []byte `protobuf:"bytes,4,opt,name=reportingTag,proto3" json:"reportingTag,omitempty"` -} - -func (x *BackupMessage_Metadata_FrankingMetadata) Reset() { - *x = BackupMessage_Metadata_FrankingMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BackupMessage_Metadata_FrankingMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BackupMessage_Metadata_FrankingMetadata) ProtoMessage() {} - -func (x *BackupMessage_Metadata_FrankingMetadata) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloBackupMessage_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BackupMessage_Metadata_FrankingMetadata.ProtoReflect.Descriptor instead. -func (*BackupMessage_Metadata_FrankingMetadata) Descriptor() ([]byte, []int) { - return file_ArmadilloBackupMessage_proto_rawDescGZIP(), []int{0, 0, 0} -} - -func (x *BackupMessage_Metadata_FrankingMetadata) GetFrankingTag() []byte { - if x != nil { - return x.FrankingTag - } - return nil -} - -func (x *BackupMessage_Metadata_FrankingMetadata) GetReportingTag() []byte { - if x != nil { - return x.ReportingTag - } - return nil -} - -var File_ArmadilloBackupMessage_proto protoreflect.FileDescriptor - -//go:embed ArmadilloBackupMessage.pb.raw -var file_ArmadilloBackupMessage_proto_rawDesc []byte - -var ( - file_ArmadilloBackupMessage_proto_rawDescOnce sync.Once - file_ArmadilloBackupMessage_proto_rawDescData = file_ArmadilloBackupMessage_proto_rawDesc -) - -func file_ArmadilloBackupMessage_proto_rawDescGZIP() []byte { - file_ArmadilloBackupMessage_proto_rawDescOnce.Do(func() { - file_ArmadilloBackupMessage_proto_rawDescData = protoimpl.X.CompressGZIP(file_ArmadilloBackupMessage_proto_rawDescData) - }) - return file_ArmadilloBackupMessage_proto_rawDescData -} - -var file_ArmadilloBackupMessage_proto_msgTypes = make([]protoimpl.MessageInfo, 3) -var file_ArmadilloBackupMessage_proto_goTypes = []interface{}{ - (*BackupMessage)(nil), // 0: armadillo.BackupMessage - (*BackupMessage_Metadata)(nil), // 1: armadillo.BackupMessage.Metadata - (*BackupMessage_Metadata_FrankingMetadata)(nil), // 2: armadillo.BackupMessage.Metadata.FrankingMetadata -} -var file_ArmadilloBackupMessage_proto_depIdxs = []int32{ - 1, // 0: armadillo.BackupMessage.metadata:type_name -> armadillo.BackupMessage.Metadata - 2, // 1: armadillo.BackupMessage.Metadata.frankingMetadata:type_name -> armadillo.BackupMessage.Metadata.FrankingMetadata - 2, // [2:2] is the sub-list for method output_type - 2, // [2:2] is the sub-list for method input_type - 2, // [2:2] is the sub-list for extension type_name - 2, // [2:2] is the sub-list for extension extendee - 0, // [0:2] is the sub-list for field type_name -} - -func init() { file_ArmadilloBackupMessage_proto_init() } -func file_ArmadilloBackupMessage_proto_init() { - if File_ArmadilloBackupMessage_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_ArmadilloBackupMessage_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BackupMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloBackupMessage_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BackupMessage_Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloBackupMessage_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BackupMessage_Metadata_FrankingMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ArmadilloBackupMessage_proto_rawDesc, - NumEnums: 0, - NumMessages: 3, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ArmadilloBackupMessage_proto_goTypes, - DependencyIndexes: file_ArmadilloBackupMessage_proto_depIdxs, - MessageInfos: file_ArmadilloBackupMessage_proto_msgTypes, - }.Build() - File_ArmadilloBackupMessage_proto = out.File - file_ArmadilloBackupMessage_proto_rawDesc = nil - file_ArmadilloBackupMessage_proto_goTypes = nil - file_ArmadilloBackupMessage_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ArmadilloBackupMessage.pb.raw b/messagix/armadillo/ArmadilloBackupMessage.pb.raw deleted file mode 100644 index 8a486aa..0000000 --- a/messagix/armadillo/ArmadilloBackupMessage.pb.raw +++ /dev/null @@ -1,15 +0,0 @@ - -ArmadilloBackupMessage.proto armadillo"å - BackupMessage= -metadata ( 2!.armadillo.BackupMessage.MetadataRmetadata -payload ( Rpayloadú -Metadata -senderID ( RsenderID - messageID ( R messageID - timestampMS (R timestampMS^ -frankingMetadata ( 22.armadillo.BackupMessage.Metadata.FrankingMetadataRfrankingMetadata& -payloadVersion (RpayloadVersion0 -futureProofBehavior (RfutureProofBehaviorX -FrankingMetadata - frankingTag ( R frankingTag" - reportingTag ( R reportingTagBZ ../armadillobproto3 \ No newline at end of file diff --git a/messagix/armadillo/ArmadilloBackupMessage.proto b/messagix/armadillo/ArmadilloBackupMessage.proto deleted file mode 100644 index f313fd0..0000000 --- a/messagix/armadillo/ArmadilloBackupMessage.proto +++ /dev/null @@ -1,22 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message BackupMessage { - message Metadata { - message FrankingMetadata { - bytes frankingTag = 3; - bytes reportingTag = 4; - } - - string senderID = 1; - string messageID = 2; - int64 timestampMS = 3; - FrankingMetadata frankingMetadata = 4; - int32 payloadVersion = 5; - int32 futureProofBehavior = 6; - } - - Metadata metadata = 1; - bytes payload = 2; -} diff --git a/messagix/armadillo/ArmadilloICDC.pb.go b/messagix/armadillo/ArmadilloICDC.pb.go deleted file mode 100644 index dee772c..0000000 --- a/messagix/armadillo/ArmadilloICDC.pb.go +++ /dev/null @@ -1,230 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ArmadilloICDC.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ICDCIdentityList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Seq int32 `protobuf:"varint,1,opt,name=seq,proto3" json:"seq,omitempty"` - Timestamp int64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - Devices [][]byte `protobuf:"bytes,3,rep,name=devices,proto3" json:"devices,omitempty"` - SigningDeviceIndex int32 `protobuf:"varint,4,opt,name=signingDeviceIndex,proto3" json:"signingDeviceIndex,omitempty"` -} - -func (x *ICDCIdentityList) Reset() { - *x = ICDCIdentityList{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloICDC_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ICDCIdentityList) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ICDCIdentityList) ProtoMessage() {} - -func (x *ICDCIdentityList) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloICDC_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ICDCIdentityList.ProtoReflect.Descriptor instead. -func (*ICDCIdentityList) Descriptor() ([]byte, []int) { - return file_ArmadilloICDC_proto_rawDescGZIP(), []int{0} -} - -func (x *ICDCIdentityList) GetSeq() int32 { - if x != nil { - return x.Seq - } - return 0 -} - -func (x *ICDCIdentityList) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -func (x *ICDCIdentityList) GetDevices() [][]byte { - if x != nil { - return x.Devices - } - return nil -} - -func (x *ICDCIdentityList) GetSigningDeviceIndex() int32 { - if x != nil { - return x.SigningDeviceIndex - } - return 0 -} - -type SignedICDCIdentityList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` -} - -func (x *SignedICDCIdentityList) Reset() { - *x = SignedICDCIdentityList{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloICDC_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SignedICDCIdentityList) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SignedICDCIdentityList) ProtoMessage() {} - -func (x *SignedICDCIdentityList) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloICDC_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SignedICDCIdentityList.ProtoReflect.Descriptor instead. -func (*SignedICDCIdentityList) Descriptor() ([]byte, []int) { - return file_ArmadilloICDC_proto_rawDescGZIP(), []int{1} -} - -func (x *SignedICDCIdentityList) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *SignedICDCIdentityList) GetSignature() []byte { - if x != nil { - return x.Signature - } - return nil -} - -var File_ArmadilloICDC_proto protoreflect.FileDescriptor - -//go:embed ArmadilloICDC.pb.raw -var file_ArmadilloICDC_proto_rawDesc []byte - -var ( - file_ArmadilloICDC_proto_rawDescOnce sync.Once - file_ArmadilloICDC_proto_rawDescData = file_ArmadilloICDC_proto_rawDesc -) - -func file_ArmadilloICDC_proto_rawDescGZIP() []byte { - file_ArmadilloICDC_proto_rawDescOnce.Do(func() { - file_ArmadilloICDC_proto_rawDescData = protoimpl.X.CompressGZIP(file_ArmadilloICDC_proto_rawDescData) - }) - return file_ArmadilloICDC_proto_rawDescData -} - -var file_ArmadilloICDC_proto_msgTypes = make([]protoimpl.MessageInfo, 2) -var file_ArmadilloICDC_proto_goTypes = []interface{}{ - (*ICDCIdentityList)(nil), // 0: armadillo.ICDCIdentityList - (*SignedICDCIdentityList)(nil), // 1: armadillo.SignedICDCIdentityList -} -var file_ArmadilloICDC_proto_depIdxs = []int32{ - 0, // [0:0] is the sub-list for method output_type - 0, // [0:0] is the sub-list for method input_type - 0, // [0:0] is the sub-list for extension type_name - 0, // [0:0] is the sub-list for extension extendee - 0, // [0:0] is the sub-list for field type_name -} - -func init() { file_ArmadilloICDC_proto_init() } -func file_ArmadilloICDC_proto_init() { - if File_ArmadilloICDC_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_ArmadilloICDC_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ICDCIdentityList); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloICDC_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SignedICDCIdentityList); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ArmadilloICDC_proto_rawDesc, - NumEnums: 0, - NumMessages: 2, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ArmadilloICDC_proto_goTypes, - DependencyIndexes: file_ArmadilloICDC_proto_depIdxs, - MessageInfos: file_ArmadilloICDC_proto_msgTypes, - }.Build() - File_ArmadilloICDC_proto = out.File - file_ArmadilloICDC_proto_rawDesc = nil - file_ArmadilloICDC_proto_goTypes = nil - file_ArmadilloICDC_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ArmadilloICDC.pb.raw b/messagix/armadillo/ArmadilloICDC.pb.raw deleted file mode 100644 index d4711dc..0000000 --- a/messagix/armadillo/ArmadilloICDC.pb.raw +++ /dev/null @@ -1,10 +0,0 @@ - -ArmadilloICDC.proto armadillo"Œ -ICDCIdentityList -seq (Rseq - timestamp (R timestamp -devices ( Rdevices. -signingDeviceIndex (RsigningDeviceIndex"P -SignedICDCIdentityList -details ( Rdetails - signature ( R signatureBZ ../armadillobproto3 \ No newline at end of file diff --git a/messagix/armadillo/ArmadilloICDC.proto b/messagix/armadillo/ArmadilloICDC.proto deleted file mode 100644 index 17d8db0..0000000 --- a/messagix/armadillo/ArmadilloICDC.proto +++ /dev/null @@ -1,15 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message ICDCIdentityList { - int32 seq = 1; - int64 timestamp = 2; - repeated bytes devices = 3; - int32 signingDeviceIndex = 4; -} - -message SignedICDCIdentityList { - bytes details = 1; - bytes signature = 2; -} diff --git a/messagix/armadillo/ArmadilloXMA.pb.go b/messagix/armadillo/ArmadilloXMA.pb.go deleted file mode 100644 index 8756432..0000000 --- a/messagix/armadillo/ArmadilloXMA.pb.go +++ /dev/null @@ -1,784 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ArmadilloXMA.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ExtendedContentMessage_OverlayIconGlyph int32 - -const ( - ExtendedContentMessage_INFO ExtendedContentMessage_OverlayIconGlyph = 0 - ExtendedContentMessage_EYE_OFF ExtendedContentMessage_OverlayIconGlyph = 1 - ExtendedContentMessage_NEWS_OFF ExtendedContentMessage_OverlayIconGlyph = 2 - ExtendedContentMessage_WARNING ExtendedContentMessage_OverlayIconGlyph = 3 - ExtendedContentMessage_PRIVATE ExtendedContentMessage_OverlayIconGlyph = 4 - ExtendedContentMessage_NONE ExtendedContentMessage_OverlayIconGlyph = 5 - ExtendedContentMessage_MEDIA_LABEL ExtendedContentMessage_OverlayIconGlyph = 6 - ExtendedContentMessage_POST_COVER ExtendedContentMessage_OverlayIconGlyph = 7 - ExtendedContentMessage_POST_LABEL ExtendedContentMessage_OverlayIconGlyph = 8 - ExtendedContentMessage_WARNING_SCREENS ExtendedContentMessage_OverlayIconGlyph = 9 -) - -// Enum value maps for ExtendedContentMessage_OverlayIconGlyph. -var ( - ExtendedContentMessage_OverlayIconGlyph_name = map[int32]string{ - 0: "INFO", - 1: "EYE_OFF", - 2: "NEWS_OFF", - 3: "WARNING", - 4: "PRIVATE", - 5: "NONE", - 6: "MEDIA_LABEL", - 7: "POST_COVER", - 8: "POST_LABEL", - 9: "WARNING_SCREENS", - } - ExtendedContentMessage_OverlayIconGlyph_value = map[string]int32{ - "INFO": 0, - "EYE_OFF": 1, - "NEWS_OFF": 2, - "WARNING": 3, - "PRIVATE": 4, - "NONE": 5, - "MEDIA_LABEL": 6, - "POST_COVER": 7, - "POST_LABEL": 8, - "WARNING_SCREENS": 9, - } -) - -func (x ExtendedContentMessage_OverlayIconGlyph) Enum() *ExtendedContentMessage_OverlayIconGlyph { - p := new(ExtendedContentMessage_OverlayIconGlyph) - *p = x - return p -} - -func (x ExtendedContentMessage_OverlayIconGlyph) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ExtendedContentMessage_OverlayIconGlyph) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloXMA_proto_enumTypes[0].Descriptor() -} - -func (ExtendedContentMessage_OverlayIconGlyph) Type() protoreflect.EnumType { - return &file_ArmadilloXMA_proto_enumTypes[0] -} - -func (x ExtendedContentMessage_OverlayIconGlyph) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ExtendedContentMessage_OverlayIconGlyph.Descriptor instead. -func (ExtendedContentMessage_OverlayIconGlyph) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0, 0} -} - -type ExtendedContentMessage_CtaButtonType int32 - -const ( - ExtendedContentMessage_CTABUTTONTYPE_UNKNOWN ExtendedContentMessage_CtaButtonType = 0 - ExtendedContentMessage_OPEN_NATIVE ExtendedContentMessage_CtaButtonType = 11 -) - -// Enum value maps for ExtendedContentMessage_CtaButtonType. -var ( - ExtendedContentMessage_CtaButtonType_name = map[int32]string{ - 0: "CTABUTTONTYPE_UNKNOWN", - 11: "OPEN_NATIVE", - } - ExtendedContentMessage_CtaButtonType_value = map[string]int32{ - "CTABUTTONTYPE_UNKNOWN": 0, - "OPEN_NATIVE": 11, - } -) - -func (x ExtendedContentMessage_CtaButtonType) Enum() *ExtendedContentMessage_CtaButtonType { - p := new(ExtendedContentMessage_CtaButtonType) - *p = x - return p -} - -func (x ExtendedContentMessage_CtaButtonType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ExtendedContentMessage_CtaButtonType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloXMA_proto_enumTypes[1].Descriptor() -} - -func (ExtendedContentMessage_CtaButtonType) Type() protoreflect.EnumType { - return &file_ArmadilloXMA_proto_enumTypes[1] -} - -func (x ExtendedContentMessage_CtaButtonType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ExtendedContentMessage_CtaButtonType.Descriptor instead. -func (ExtendedContentMessage_CtaButtonType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0, 1} -} - -type ExtendedContentMessage_XmaLayoutType int32 - -const ( - ExtendedContentMessage_SINGLE ExtendedContentMessage_XmaLayoutType = 0 - ExtendedContentMessage_PORTRAIT ExtendedContentMessage_XmaLayoutType = 3 - ExtendedContentMessage_STANDARD_DXMA ExtendedContentMessage_XmaLayoutType = 12 - ExtendedContentMessage_LIST_DXMA ExtendedContentMessage_XmaLayoutType = 15 -) - -// Enum value maps for ExtendedContentMessage_XmaLayoutType. -var ( - ExtendedContentMessage_XmaLayoutType_name = map[int32]string{ - 0: "SINGLE", - 3: "PORTRAIT", - 12: "STANDARD_DXMA", - 15: "LIST_DXMA", - } - ExtendedContentMessage_XmaLayoutType_value = map[string]int32{ - "SINGLE": 0, - "PORTRAIT": 3, - "STANDARD_DXMA": 12, - "LIST_DXMA": 15, - } -) - -func (x ExtendedContentMessage_XmaLayoutType) Enum() *ExtendedContentMessage_XmaLayoutType { - p := new(ExtendedContentMessage_XmaLayoutType) - *p = x - return p -} - -func (x ExtendedContentMessage_XmaLayoutType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ExtendedContentMessage_XmaLayoutType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloXMA_proto_enumTypes[2].Descriptor() -} - -func (ExtendedContentMessage_XmaLayoutType) Type() protoreflect.EnumType { - return &file_ArmadilloXMA_proto_enumTypes[2] -} - -func (x ExtendedContentMessage_XmaLayoutType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ExtendedContentMessage_XmaLayoutType.Descriptor instead. -func (ExtendedContentMessage_XmaLayoutType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0, 2} -} - -type ExtendedContentMessage_ExtendedContentType int32 - -const ( - ExtendedContentMessage_EXTENDEDCONTENTTYPE_UNKNOWN ExtendedContentMessage_ExtendedContentType = 0 - ExtendedContentMessage_IG_STORY_PHOTO_MENTION ExtendedContentMessage_ExtendedContentType = 4 - ExtendedContentMessage_IG_SINGLE_IMAGE_POST_SHARE ExtendedContentMessage_ExtendedContentType = 9 - ExtendedContentMessage_IG_MULTIPOST_SHARE ExtendedContentMessage_ExtendedContentType = 10 - ExtendedContentMessage_IG_SINGLE_VIDEO_POST_SHARE ExtendedContentMessage_ExtendedContentType = 11 - ExtendedContentMessage_IG_STORY_PHOTO_SHARE ExtendedContentMessage_ExtendedContentType = 12 - ExtendedContentMessage_IG_STORY_VIDEO_SHARE ExtendedContentMessage_ExtendedContentType = 13 - ExtendedContentMessage_IG_CLIPS_SHARE ExtendedContentMessage_ExtendedContentType = 14 - ExtendedContentMessage_IG_IGTV_SHARE ExtendedContentMessage_ExtendedContentType = 15 - ExtendedContentMessage_IG_SHOP_SHARE ExtendedContentMessage_ExtendedContentType = 16 - ExtendedContentMessage_IG_PROFILE_SHARE ExtendedContentMessage_ExtendedContentType = 19 - ExtendedContentMessage_IG_STORY_PHOTO_HIGHLIGHT_SHARE ExtendedContentMessage_ExtendedContentType = 20 - ExtendedContentMessage_IG_STORY_VIDEO_HIGHLIGHT_SHARE ExtendedContentMessage_ExtendedContentType = 21 - ExtendedContentMessage_IG_STORY_REPLY ExtendedContentMessage_ExtendedContentType = 22 - ExtendedContentMessage_IG_STORY_REACTION ExtendedContentMessage_ExtendedContentType = 23 - ExtendedContentMessage_IG_STORY_VIDEO_MENTION ExtendedContentMessage_ExtendedContentType = 24 - ExtendedContentMessage_IG_STORY_HIGHLIGHT_REPLY ExtendedContentMessage_ExtendedContentType = 25 - ExtendedContentMessage_IG_STORY_HIGHLIGHT_REACTION ExtendedContentMessage_ExtendedContentType = 26 - ExtendedContentMessage_IG_EXTERNAL_LINK ExtendedContentMessage_ExtendedContentType = 27 - ExtendedContentMessage_IG_RECEIVER_FETCH ExtendedContentMessage_ExtendedContentType = 28 - ExtendedContentMessage_FB_FEED_SHARE ExtendedContentMessage_ExtendedContentType = 1000 - ExtendedContentMessage_FB_STORY_REPLY ExtendedContentMessage_ExtendedContentType = 1001 - ExtendedContentMessage_FB_STORY_SHARE ExtendedContentMessage_ExtendedContentType = 1002 - ExtendedContentMessage_FB_STORY_MENTION ExtendedContentMessage_ExtendedContentType = 1003 - ExtendedContentMessage_FB_FEED_VIDEO_SHARE ExtendedContentMessage_ExtendedContentType = 1004 - ExtendedContentMessage_FB_GAMING_CUSTOM_UPDATE ExtendedContentMessage_ExtendedContentType = 1005 - ExtendedContentMessage_FB_PRODUCER_STORY_REPLY ExtendedContentMessage_ExtendedContentType = 1006 - ExtendedContentMessage_FB_EVENT ExtendedContentMessage_ExtendedContentType = 1007 - ExtendedContentMessage_FB_FEED_POST_PRIVATE_REPLY ExtendedContentMessage_ExtendedContentType = 1008 - ExtendedContentMessage_FB_SHORT ExtendedContentMessage_ExtendedContentType = 1009 - ExtendedContentMessage_FB_COMMENT_MENTION_SHARE ExtendedContentMessage_ExtendedContentType = 1010 - ExtendedContentMessage_MSG_EXTERNAL_LINK_SHARE ExtendedContentMessage_ExtendedContentType = 2000 - ExtendedContentMessage_MSG_P2P_PAYMENT ExtendedContentMessage_ExtendedContentType = 2001 - ExtendedContentMessage_MSG_LOCATION_SHARING ExtendedContentMessage_ExtendedContentType = 2002 - ExtendedContentMessage_MSG_LOCATION_SHARING_V2 ExtendedContentMessage_ExtendedContentType = 2003 - ExtendedContentMessage_MSG_HIGHLIGHTS_TAB_FRIEND_UPDATES_REPLY ExtendedContentMessage_ExtendedContentType = 2004 - ExtendedContentMessage_MSG_HIGHLIGHTS_TAB_LOCAL_EVENT_REPLY ExtendedContentMessage_ExtendedContentType = 2005 - ExtendedContentMessage_MSG_RECEIVER_FETCH ExtendedContentMessage_ExtendedContentType = 2006 - ExtendedContentMessage_MSG_IG_MEDIA_SHARE ExtendedContentMessage_ExtendedContentType = 2007 - ExtendedContentMessage_MSG_GEN_AI_SEARCH_PLUGIN_RESPONSE ExtendedContentMessage_ExtendedContentType = 2008 - ExtendedContentMessage_MSG_REELS_LIST ExtendedContentMessage_ExtendedContentType = 2009 - ExtendedContentMessage_MSG_CONTACT ExtendedContentMessage_ExtendedContentType = 2010 - ExtendedContentMessage_RTC_AUDIO_CALL ExtendedContentMessage_ExtendedContentType = 3000 - ExtendedContentMessage_RTC_VIDEO_CALL ExtendedContentMessage_ExtendedContentType = 3001 - ExtendedContentMessage_RTC_MISSED_AUDIO_CALL ExtendedContentMessage_ExtendedContentType = 3002 - ExtendedContentMessage_RTC_MISSED_VIDEO_CALL ExtendedContentMessage_ExtendedContentType = 3003 - ExtendedContentMessage_RTC_GROUP_AUDIO_CALL ExtendedContentMessage_ExtendedContentType = 3004 - ExtendedContentMessage_RTC_GROUP_VIDEO_CALL ExtendedContentMessage_ExtendedContentType = 3005 - ExtendedContentMessage_RTC_MISSED_GROUP_AUDIO_CALL ExtendedContentMessage_ExtendedContentType = 3006 - ExtendedContentMessage_RTC_MISSED_GROUP_VIDEO_CALL ExtendedContentMessage_ExtendedContentType = 3007 - ExtendedContentMessage_DATACLASS_SENDER_COPY ExtendedContentMessage_ExtendedContentType = 4000 -) - -// Enum value maps for ExtendedContentMessage_ExtendedContentType. -var ( - ExtendedContentMessage_ExtendedContentType_name = map[int32]string{ - 0: "EXTENDEDCONTENTTYPE_UNKNOWN", - 4: "IG_STORY_PHOTO_MENTION", - 9: "IG_SINGLE_IMAGE_POST_SHARE", - 10: "IG_MULTIPOST_SHARE", - 11: "IG_SINGLE_VIDEO_POST_SHARE", - 12: "IG_STORY_PHOTO_SHARE", - 13: "IG_STORY_VIDEO_SHARE", - 14: "IG_CLIPS_SHARE", - 15: "IG_IGTV_SHARE", - 16: "IG_SHOP_SHARE", - 19: "IG_PROFILE_SHARE", - 20: "IG_STORY_PHOTO_HIGHLIGHT_SHARE", - 21: "IG_STORY_VIDEO_HIGHLIGHT_SHARE", - 22: "IG_STORY_REPLY", - 23: "IG_STORY_REACTION", - 24: "IG_STORY_VIDEO_MENTION", - 25: "IG_STORY_HIGHLIGHT_REPLY", - 26: "IG_STORY_HIGHLIGHT_REACTION", - 27: "IG_EXTERNAL_LINK", - 28: "IG_RECEIVER_FETCH", - 1000: "FB_FEED_SHARE", - 1001: "FB_STORY_REPLY", - 1002: "FB_STORY_SHARE", - 1003: "FB_STORY_MENTION", - 1004: "FB_FEED_VIDEO_SHARE", - 1005: "FB_GAMING_CUSTOM_UPDATE", - 1006: "FB_PRODUCER_STORY_REPLY", - 1007: "FB_EVENT", - 1008: "FB_FEED_POST_PRIVATE_REPLY", - 1009: "FB_SHORT", - 1010: "FB_COMMENT_MENTION_SHARE", - 2000: "MSG_EXTERNAL_LINK_SHARE", - 2001: "MSG_P2P_PAYMENT", - 2002: "MSG_LOCATION_SHARING", - 2003: "MSG_LOCATION_SHARING_V2", - 2004: "MSG_HIGHLIGHTS_TAB_FRIEND_UPDATES_REPLY", - 2005: "MSG_HIGHLIGHTS_TAB_LOCAL_EVENT_REPLY", - 2006: "MSG_RECEIVER_FETCH", - 2007: "MSG_IG_MEDIA_SHARE", - 2008: "MSG_GEN_AI_SEARCH_PLUGIN_RESPONSE", - 2009: "MSG_REELS_LIST", - 2010: "MSG_CONTACT", - 3000: "RTC_AUDIO_CALL", - 3001: "RTC_VIDEO_CALL", - 3002: "RTC_MISSED_AUDIO_CALL", - 3003: "RTC_MISSED_VIDEO_CALL", - 3004: "RTC_GROUP_AUDIO_CALL", - 3005: "RTC_GROUP_VIDEO_CALL", - 3006: "RTC_MISSED_GROUP_AUDIO_CALL", - 3007: "RTC_MISSED_GROUP_VIDEO_CALL", - 4000: "DATACLASS_SENDER_COPY", - } - ExtendedContentMessage_ExtendedContentType_value = map[string]int32{ - "EXTENDEDCONTENTTYPE_UNKNOWN": 0, - "IG_STORY_PHOTO_MENTION": 4, - "IG_SINGLE_IMAGE_POST_SHARE": 9, - "IG_MULTIPOST_SHARE": 10, - "IG_SINGLE_VIDEO_POST_SHARE": 11, - "IG_STORY_PHOTO_SHARE": 12, - "IG_STORY_VIDEO_SHARE": 13, - "IG_CLIPS_SHARE": 14, - "IG_IGTV_SHARE": 15, - "IG_SHOP_SHARE": 16, - "IG_PROFILE_SHARE": 19, - "IG_STORY_PHOTO_HIGHLIGHT_SHARE": 20, - "IG_STORY_VIDEO_HIGHLIGHT_SHARE": 21, - "IG_STORY_REPLY": 22, - "IG_STORY_REACTION": 23, - "IG_STORY_VIDEO_MENTION": 24, - "IG_STORY_HIGHLIGHT_REPLY": 25, - "IG_STORY_HIGHLIGHT_REACTION": 26, - "IG_EXTERNAL_LINK": 27, - "IG_RECEIVER_FETCH": 28, - "FB_FEED_SHARE": 1000, - "FB_STORY_REPLY": 1001, - "FB_STORY_SHARE": 1002, - "FB_STORY_MENTION": 1003, - "FB_FEED_VIDEO_SHARE": 1004, - "FB_GAMING_CUSTOM_UPDATE": 1005, - "FB_PRODUCER_STORY_REPLY": 1006, - "FB_EVENT": 1007, - "FB_FEED_POST_PRIVATE_REPLY": 1008, - "FB_SHORT": 1009, - "FB_COMMENT_MENTION_SHARE": 1010, - "MSG_EXTERNAL_LINK_SHARE": 2000, - "MSG_P2P_PAYMENT": 2001, - "MSG_LOCATION_SHARING": 2002, - "MSG_LOCATION_SHARING_V2": 2003, - "MSG_HIGHLIGHTS_TAB_FRIEND_UPDATES_REPLY": 2004, - "MSG_HIGHLIGHTS_TAB_LOCAL_EVENT_REPLY": 2005, - "MSG_RECEIVER_FETCH": 2006, - "MSG_IG_MEDIA_SHARE": 2007, - "MSG_GEN_AI_SEARCH_PLUGIN_RESPONSE": 2008, - "MSG_REELS_LIST": 2009, - "MSG_CONTACT": 2010, - "RTC_AUDIO_CALL": 3000, - "RTC_VIDEO_CALL": 3001, - "RTC_MISSED_AUDIO_CALL": 3002, - "RTC_MISSED_VIDEO_CALL": 3003, - "RTC_GROUP_AUDIO_CALL": 3004, - "RTC_GROUP_VIDEO_CALL": 3005, - "RTC_MISSED_GROUP_AUDIO_CALL": 3006, - "RTC_MISSED_GROUP_VIDEO_CALL": 3007, - "DATACLASS_SENDER_COPY": 4000, - } -) - -func (x ExtendedContentMessage_ExtendedContentType) Enum() *ExtendedContentMessage_ExtendedContentType { - p := new(ExtendedContentMessage_ExtendedContentType) - *p = x - return p -} - -func (x ExtendedContentMessage_ExtendedContentType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ExtendedContentMessage_ExtendedContentType) Descriptor() protoreflect.EnumDescriptor { - return file_ArmadilloXMA_proto_enumTypes[3].Descriptor() -} - -func (ExtendedContentMessage_ExtendedContentType) Type() protoreflect.EnumType { - return &file_ArmadilloXMA_proto_enumTypes[3] -} - -func (x ExtendedContentMessage_ExtendedContentType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ExtendedContentMessage_ExtendedContentType.Descriptor instead. -func (ExtendedContentMessage_ExtendedContentType) EnumDescriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0, 3} -} - -type ExtendedContentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AssociatedMessage *SubProtocol `protobuf:"bytes,1,opt,name=associatedMessage,proto3" json:"associatedMessage,omitempty"` - TargetType ExtendedContentMessage_ExtendedContentType `protobuf:"varint,2,opt,name=targetType,proto3,enum=armadillo.ExtendedContentMessage_ExtendedContentType" json:"targetType,omitempty"` - TargetUsername string `protobuf:"bytes,3,opt,name=targetUsername,proto3" json:"targetUsername,omitempty"` - TargetID string `protobuf:"bytes,4,opt,name=targetID,proto3" json:"targetID,omitempty"` - TargetExpiringAtSec int64 `protobuf:"varint,5,opt,name=targetExpiringAtSec,proto3" json:"targetExpiringAtSec,omitempty"` - XmaLayoutType ExtendedContentMessage_XmaLayoutType `protobuf:"varint,6,opt,name=xmaLayoutType,proto3,enum=armadillo.ExtendedContentMessage_XmaLayoutType" json:"xmaLayoutType,omitempty"` - Ctas []*ExtendedContentMessage_CTA `protobuf:"bytes,7,rep,name=ctas,proto3" json:"ctas,omitempty"` - Previews []*SubProtocol `protobuf:"bytes,8,rep,name=previews,proto3" json:"previews,omitempty"` - TitleText string `protobuf:"bytes,9,opt,name=titleText,proto3" json:"titleText,omitempty"` - SubtitleText string `protobuf:"bytes,10,opt,name=subtitleText,proto3" json:"subtitleText,omitempty"` - MaxTitleNumOfLines uint32 `protobuf:"varint,11,opt,name=maxTitleNumOfLines,proto3" json:"maxTitleNumOfLines,omitempty"` - MaxSubtitleNumOfLines uint32 `protobuf:"varint,12,opt,name=maxSubtitleNumOfLines,proto3" json:"maxSubtitleNumOfLines,omitempty"` - Favicon *SubProtocol `protobuf:"bytes,13,opt,name=favicon,proto3" json:"favicon,omitempty"` - HeaderImage *SubProtocol `protobuf:"bytes,14,opt,name=headerImage,proto3" json:"headerImage,omitempty"` - HeaderTitle string `protobuf:"bytes,15,opt,name=headerTitle,proto3" json:"headerTitle,omitempty"` - OverlayIconGlyph ExtendedContentMessage_OverlayIconGlyph `protobuf:"varint,16,opt,name=overlayIconGlyph,proto3,enum=armadillo.ExtendedContentMessage_OverlayIconGlyph" json:"overlayIconGlyph,omitempty"` - OverlayTitle string `protobuf:"bytes,17,opt,name=overlayTitle,proto3" json:"overlayTitle,omitempty"` - OverlayDescription string `protobuf:"bytes,18,opt,name=overlayDescription,proto3" json:"overlayDescription,omitempty"` - SentWithMessageID string `protobuf:"bytes,19,opt,name=sentWithMessageID,proto3" json:"sentWithMessageID,omitempty"` - MessageText string `protobuf:"bytes,20,opt,name=messageText,proto3" json:"messageText,omitempty"` - HeaderSubtitle string `protobuf:"bytes,21,opt,name=headerSubtitle,proto3" json:"headerSubtitle,omitempty"` - XmaDataclass string `protobuf:"bytes,22,opt,name=xmaDataclass,proto3" json:"xmaDataclass,omitempty"` - ContentRef string `protobuf:"bytes,23,opt,name=contentRef,proto3" json:"contentRef,omitempty"` -} - -func (x *ExtendedContentMessage) Reset() { - *x = ExtendedContentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloXMA_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ExtendedContentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ExtendedContentMessage) ProtoMessage() {} - -func (x *ExtendedContentMessage) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloXMA_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ExtendedContentMessage.ProtoReflect.Descriptor instead. -func (*ExtendedContentMessage) Descriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0} -} - -func (x *ExtendedContentMessage) GetAssociatedMessage() *SubProtocol { - if x != nil { - return x.AssociatedMessage - } - return nil -} - -func (x *ExtendedContentMessage) GetTargetType() ExtendedContentMessage_ExtendedContentType { - if x != nil { - return x.TargetType - } - return ExtendedContentMessage_EXTENDEDCONTENTTYPE_UNKNOWN -} - -func (x *ExtendedContentMessage) GetTargetUsername() string { - if x != nil { - return x.TargetUsername - } - return "" -} - -func (x *ExtendedContentMessage) GetTargetID() string { - if x != nil { - return x.TargetID - } - return "" -} - -func (x *ExtendedContentMessage) GetTargetExpiringAtSec() int64 { - if x != nil { - return x.TargetExpiringAtSec - } - return 0 -} - -func (x *ExtendedContentMessage) GetXmaLayoutType() ExtendedContentMessage_XmaLayoutType { - if x != nil { - return x.XmaLayoutType - } - return ExtendedContentMessage_SINGLE -} - -func (x *ExtendedContentMessage) GetCtas() []*ExtendedContentMessage_CTA { - if x != nil { - return x.Ctas - } - return nil -} - -func (x *ExtendedContentMessage) GetPreviews() []*SubProtocol { - if x != nil { - return x.Previews - } - return nil -} - -func (x *ExtendedContentMessage) GetTitleText() string { - if x != nil { - return x.TitleText - } - return "" -} - -func (x *ExtendedContentMessage) GetSubtitleText() string { - if x != nil { - return x.SubtitleText - } - return "" -} - -func (x *ExtendedContentMessage) GetMaxTitleNumOfLines() uint32 { - if x != nil { - return x.MaxTitleNumOfLines - } - return 0 -} - -func (x *ExtendedContentMessage) GetMaxSubtitleNumOfLines() uint32 { - if x != nil { - return x.MaxSubtitleNumOfLines - } - return 0 -} - -func (x *ExtendedContentMessage) GetFavicon() *SubProtocol { - if x != nil { - return x.Favicon - } - return nil -} - -func (x *ExtendedContentMessage) GetHeaderImage() *SubProtocol { - if x != nil { - return x.HeaderImage - } - return nil -} - -func (x *ExtendedContentMessage) GetHeaderTitle() string { - if x != nil { - return x.HeaderTitle - } - return "" -} - -func (x *ExtendedContentMessage) GetOverlayIconGlyph() ExtendedContentMessage_OverlayIconGlyph { - if x != nil { - return x.OverlayIconGlyph - } - return ExtendedContentMessage_INFO -} - -func (x *ExtendedContentMessage) GetOverlayTitle() string { - if x != nil { - return x.OverlayTitle - } - return "" -} - -func (x *ExtendedContentMessage) GetOverlayDescription() string { - if x != nil { - return x.OverlayDescription - } - return "" -} - -func (x *ExtendedContentMessage) GetSentWithMessageID() string { - if x != nil { - return x.SentWithMessageID - } - return "" -} - -func (x *ExtendedContentMessage) GetMessageText() string { - if x != nil { - return x.MessageText - } - return "" -} - -func (x *ExtendedContentMessage) GetHeaderSubtitle() string { - if x != nil { - return x.HeaderSubtitle - } - return "" -} - -func (x *ExtendedContentMessage) GetXmaDataclass() string { - if x != nil { - return x.XmaDataclass - } - return "" -} - -func (x *ExtendedContentMessage) GetContentRef() string { - if x != nil { - return x.ContentRef - } - return "" -} - -type ExtendedContentMessage_CTA struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ButtonType ExtendedContentMessage_CtaButtonType `protobuf:"varint,1,opt,name=buttonType,proto3,enum=armadillo.ExtendedContentMessage_CtaButtonType" json:"buttonType,omitempty"` - Title string `protobuf:"bytes,2,opt,name=title,proto3" json:"title,omitempty"` - ActionURL string `protobuf:"bytes,3,opt,name=actionURL,proto3" json:"actionURL,omitempty"` - NativeURL string `protobuf:"bytes,4,opt,name=nativeURL,proto3" json:"nativeURL,omitempty"` - CtaType string `protobuf:"bytes,5,opt,name=ctaType,proto3" json:"ctaType,omitempty"` -} - -func (x *ExtendedContentMessage_CTA) Reset() { - *x = ExtendedContentMessage_CTA{} - if protoimpl.UnsafeEnabled { - mi := &file_ArmadilloXMA_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ExtendedContentMessage_CTA) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ExtendedContentMessage_CTA) ProtoMessage() {} - -func (x *ExtendedContentMessage_CTA) ProtoReflect() protoreflect.Message { - mi := &file_ArmadilloXMA_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ExtendedContentMessage_CTA.ProtoReflect.Descriptor instead. -func (*ExtendedContentMessage_CTA) Descriptor() ([]byte, []int) { - return file_ArmadilloXMA_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *ExtendedContentMessage_CTA) GetButtonType() ExtendedContentMessage_CtaButtonType { - if x != nil { - return x.ButtonType - } - return ExtendedContentMessage_CTABUTTONTYPE_UNKNOWN -} - -func (x *ExtendedContentMessage_CTA) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *ExtendedContentMessage_CTA) GetActionURL() string { - if x != nil { - return x.ActionURL - } - return "" -} - -func (x *ExtendedContentMessage_CTA) GetNativeURL() string { - if x != nil { - return x.NativeURL - } - return "" -} - -func (x *ExtendedContentMessage_CTA) GetCtaType() string { - if x != nil { - return x.CtaType - } - return "" -} - -var File_ArmadilloXMA_proto protoreflect.FileDescriptor - -//go:embed ArmadilloXMA.pb.raw -var file_ArmadilloXMA_proto_rawDesc []byte - -var ( - file_ArmadilloXMA_proto_rawDescOnce sync.Once - file_ArmadilloXMA_proto_rawDescData = file_ArmadilloXMA_proto_rawDesc -) - -func file_ArmadilloXMA_proto_rawDescGZIP() []byte { - file_ArmadilloXMA_proto_rawDescOnce.Do(func() { - file_ArmadilloXMA_proto_rawDescData = protoimpl.X.CompressGZIP(file_ArmadilloXMA_proto_rawDescData) - }) - return file_ArmadilloXMA_proto_rawDescData -} - -var file_ArmadilloXMA_proto_enumTypes = make([]protoimpl.EnumInfo, 4) -var file_ArmadilloXMA_proto_msgTypes = make([]protoimpl.MessageInfo, 2) -var file_ArmadilloXMA_proto_goTypes = []interface{}{ - (ExtendedContentMessage_OverlayIconGlyph)(0), // 0: armadillo.ExtendedContentMessage.OverlayIconGlyph - (ExtendedContentMessage_CtaButtonType)(0), // 1: armadillo.ExtendedContentMessage.CtaButtonType - (ExtendedContentMessage_XmaLayoutType)(0), // 2: armadillo.ExtendedContentMessage.XmaLayoutType - (ExtendedContentMessage_ExtendedContentType)(0), // 3: armadillo.ExtendedContentMessage.ExtendedContentType - (*ExtendedContentMessage)(nil), // 4: armadillo.ExtendedContentMessage - (*ExtendedContentMessage_CTA)(nil), // 5: armadillo.ExtendedContentMessage.CTA - (*SubProtocol)(nil), // 6: armadillo.SubProtocol -} -var file_ArmadilloXMA_proto_depIdxs = []int32{ - 6, // 0: armadillo.ExtendedContentMessage.associatedMessage:type_name -> armadillo.SubProtocol - 3, // 1: armadillo.ExtendedContentMessage.targetType:type_name -> armadillo.ExtendedContentMessage.ExtendedContentType - 2, // 2: armadillo.ExtendedContentMessage.xmaLayoutType:type_name -> armadillo.ExtendedContentMessage.XmaLayoutType - 5, // 3: armadillo.ExtendedContentMessage.ctas:type_name -> armadillo.ExtendedContentMessage.CTA - 6, // 4: armadillo.ExtendedContentMessage.previews:type_name -> armadillo.SubProtocol - 6, // 5: armadillo.ExtendedContentMessage.favicon:type_name -> armadillo.SubProtocol - 6, // 6: armadillo.ExtendedContentMessage.headerImage:type_name -> armadillo.SubProtocol - 0, // 7: armadillo.ExtendedContentMessage.overlayIconGlyph:type_name -> armadillo.ExtendedContentMessage.OverlayIconGlyph - 1, // 8: armadillo.ExtendedContentMessage.CTA.buttonType:type_name -> armadillo.ExtendedContentMessage.CtaButtonType - 9, // [9:9] is the sub-list for method output_type - 9, // [9:9] is the sub-list for method input_type - 9, // [9:9] is the sub-list for extension type_name - 9, // [9:9] is the sub-list for extension extendee - 0, // [0:9] is the sub-list for field type_name -} - -func init() { file_ArmadilloXMA_proto_init() } -func file_ArmadilloXMA_proto_init() { - if File_ArmadilloXMA_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_ArmadilloXMA_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ExtendedContentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ArmadilloXMA_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ExtendedContentMessage_CTA); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ArmadilloXMA_proto_rawDesc, - NumEnums: 4, - NumMessages: 2, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ArmadilloXMA_proto_goTypes, - DependencyIndexes: file_ArmadilloXMA_proto_depIdxs, - EnumInfos: file_ArmadilloXMA_proto_enumTypes, - MessageInfos: file_ArmadilloXMA_proto_msgTypes, - }.Build() - File_ArmadilloXMA_proto = out.File - file_ArmadilloXMA_proto_rawDesc = nil - file_ArmadilloXMA_proto_goTypes = nil - file_ArmadilloXMA_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ArmadilloXMA.pb.raw b/messagix/armadillo/ArmadilloXMA.pb.raw deleted file mode 100644 index eb45541..0000000 Binary files a/messagix/armadillo/ArmadilloXMA.pb.raw and /dev/null differ diff --git a/messagix/armadillo/ArmadilloXMA.proto b/messagix/armadillo/ArmadilloXMA.proto deleted file mode 100644 index b61151f..0000000 --- a/messagix/armadillo/ArmadilloXMA.proto +++ /dev/null @@ -1,118 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message ExtendedContentMessage { - enum OverlayIconGlyph { - INFO = 0; - EYE_OFF = 1; - NEWS_OFF = 2; - WARNING = 3; - PRIVATE = 4; - NONE = 5; - MEDIA_LABEL = 6; - POST_COVER = 7; - POST_LABEL = 8; - WARNING_SCREENS = 9; - } - - enum CtaButtonType { - CTABUTTONTYPE_UNKNOWN = 0; - OPEN_NATIVE = 11; - } - - enum XmaLayoutType { - SINGLE = 0; - PORTRAIT = 3; - STANDARD_DXMA = 12; - LIST_DXMA = 15; - } - - enum ExtendedContentType { - EXTENDEDCONTENTTYPE_UNKNOWN = 0; - IG_STORY_PHOTO_MENTION = 4; - IG_SINGLE_IMAGE_POST_SHARE = 9; - IG_MULTIPOST_SHARE = 10; - IG_SINGLE_VIDEO_POST_SHARE = 11; - IG_STORY_PHOTO_SHARE = 12; - IG_STORY_VIDEO_SHARE = 13; - IG_CLIPS_SHARE = 14; - IG_IGTV_SHARE = 15; - IG_SHOP_SHARE = 16; - IG_PROFILE_SHARE = 19; - IG_STORY_PHOTO_HIGHLIGHT_SHARE = 20; - IG_STORY_VIDEO_HIGHLIGHT_SHARE = 21; - IG_STORY_REPLY = 22; - IG_STORY_REACTION = 23; - IG_STORY_VIDEO_MENTION = 24; - IG_STORY_HIGHLIGHT_REPLY = 25; - IG_STORY_HIGHLIGHT_REACTION = 26; - IG_EXTERNAL_LINK = 27; - IG_RECEIVER_FETCH = 28; - FB_FEED_SHARE = 1000; - FB_STORY_REPLY = 1001; - FB_STORY_SHARE = 1002; - FB_STORY_MENTION = 1003; - FB_FEED_VIDEO_SHARE = 1004; - FB_GAMING_CUSTOM_UPDATE = 1005; - FB_PRODUCER_STORY_REPLY = 1006; - FB_EVENT = 1007; - FB_FEED_POST_PRIVATE_REPLY = 1008; - FB_SHORT = 1009; - FB_COMMENT_MENTION_SHARE = 1010; - MSG_EXTERNAL_LINK_SHARE = 2000; - MSG_P2P_PAYMENT = 2001; - MSG_LOCATION_SHARING = 2002; - MSG_LOCATION_SHARING_V2 = 2003; - MSG_HIGHLIGHTS_TAB_FRIEND_UPDATES_REPLY = 2004; - MSG_HIGHLIGHTS_TAB_LOCAL_EVENT_REPLY = 2005; - MSG_RECEIVER_FETCH = 2006; - MSG_IG_MEDIA_SHARE = 2007; - MSG_GEN_AI_SEARCH_PLUGIN_RESPONSE = 2008; - MSG_REELS_LIST = 2009; - MSG_CONTACT = 2010; - RTC_AUDIO_CALL = 3000; - RTC_VIDEO_CALL = 3001; - RTC_MISSED_AUDIO_CALL = 3002; - RTC_MISSED_VIDEO_CALL = 3003; - RTC_GROUP_AUDIO_CALL = 3004; - RTC_GROUP_VIDEO_CALL = 3005; - RTC_MISSED_GROUP_AUDIO_CALL = 3006; - RTC_MISSED_GROUP_VIDEO_CALL = 3007; - DATACLASS_SENDER_COPY = 4000; - } - - message CTA { - CtaButtonType buttonType = 1; - string title = 2; - string actionURL = 3; - string nativeURL = 4; - string ctaType = 5; - } - - SubProtocol associatedMessage = 1; - ExtendedContentType targetType = 2; - string targetUsername = 3; - string targetID = 4; - int64 targetExpiringAtSec = 5; - XmaLayoutType xmaLayoutType = 6; - repeated CTA ctas = 7; - repeated SubProtocol previews = 8; - string titleText = 9; - string subtitleText = 10; - uint32 maxTitleNumOfLines = 11; - uint32 maxSubtitleNumOfLines = 12; - SubProtocol favicon = 13; - SubProtocol headerImage = 14; - string headerTitle = 15; - OverlayIconGlyph overlayIconGlyph = 16; - string overlayTitle = 17; - string overlayDescription = 18; - string sentWithMessageID = 19; - string messageText = 20; - string headerSubtitle = 21; - string xmaDataclass = 22; - string contentRef = 23; -} diff --git a/messagix/armadillo/Cert.pb.go b/messagix/armadillo/Cert.pb.go deleted file mode 100644 index 274c2ed..0000000 --- a/messagix/armadillo/Cert.pb.go +++ /dev/null @@ -1,468 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: Cert.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type NoiseCertificate struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` -} - -func (x *NoiseCertificate) Reset() { - *x = NoiseCertificate{} - if protoimpl.UnsafeEnabled { - mi := &file_Cert_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *NoiseCertificate) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*NoiseCertificate) ProtoMessage() {} - -func (x *NoiseCertificate) ProtoReflect() protoreflect.Message { - mi := &file_Cert_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use NoiseCertificate.ProtoReflect.Descriptor instead. -func (*NoiseCertificate) Descriptor() ([]byte, []int) { - return file_Cert_proto_rawDescGZIP(), []int{0} -} - -func (x *NoiseCertificate) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *NoiseCertificate) GetSignature() []byte { - if x != nil { - return x.Signature - } - return nil -} - -type CertChain struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Leaf *CertChain_NoiseCertificate `protobuf:"bytes,1,opt,name=leaf,proto3" json:"leaf,omitempty"` - Intermediate *CertChain_NoiseCertificate `protobuf:"bytes,2,opt,name=intermediate,proto3" json:"intermediate,omitempty"` -} - -func (x *CertChain) Reset() { - *x = CertChain{} - if protoimpl.UnsafeEnabled { - mi := &file_Cert_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *CertChain) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*CertChain) ProtoMessage() {} - -func (x *CertChain) ProtoReflect() protoreflect.Message { - mi := &file_Cert_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use CertChain.ProtoReflect.Descriptor instead. -func (*CertChain) Descriptor() ([]byte, []int) { - return file_Cert_proto_rawDescGZIP(), []int{1} -} - -func (x *CertChain) GetLeaf() *CertChain_NoiseCertificate { - if x != nil { - return x.Leaf - } - return nil -} - -func (x *CertChain) GetIntermediate() *CertChain_NoiseCertificate { - if x != nil { - return x.Intermediate - } - return nil -} - -type NoiseCertificate_Details struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Serial uint32 `protobuf:"varint,1,opt,name=serial,proto3" json:"serial,omitempty"` - Issuer string `protobuf:"bytes,2,opt,name=issuer,proto3" json:"issuer,omitempty"` - Expires uint64 `protobuf:"varint,3,opt,name=expires,proto3" json:"expires,omitempty"` - Subject string `protobuf:"bytes,4,opt,name=subject,proto3" json:"subject,omitempty"` - Key []byte `protobuf:"bytes,5,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *NoiseCertificate_Details) Reset() { - *x = NoiseCertificate_Details{} - if protoimpl.UnsafeEnabled { - mi := &file_Cert_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *NoiseCertificate_Details) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*NoiseCertificate_Details) ProtoMessage() {} - -func (x *NoiseCertificate_Details) ProtoReflect() protoreflect.Message { - mi := &file_Cert_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use NoiseCertificate_Details.ProtoReflect.Descriptor instead. -func (*NoiseCertificate_Details) Descriptor() ([]byte, []int) { - return file_Cert_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *NoiseCertificate_Details) GetSerial() uint32 { - if x != nil { - return x.Serial - } - return 0 -} - -func (x *NoiseCertificate_Details) GetIssuer() string { - if x != nil { - return x.Issuer - } - return "" -} - -func (x *NoiseCertificate_Details) GetExpires() uint64 { - if x != nil { - return x.Expires - } - return 0 -} - -func (x *NoiseCertificate_Details) GetSubject() string { - if x != nil { - return x.Subject - } - return "" -} - -func (x *NoiseCertificate_Details) GetKey() []byte { - if x != nil { - return x.Key - } - return nil -} - -type CertChain_NoiseCertificate struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Details []byte `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` - Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` -} - -func (x *CertChain_NoiseCertificate) Reset() { - *x = CertChain_NoiseCertificate{} - if protoimpl.UnsafeEnabled { - mi := &file_Cert_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *CertChain_NoiseCertificate) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*CertChain_NoiseCertificate) ProtoMessage() {} - -func (x *CertChain_NoiseCertificate) ProtoReflect() protoreflect.Message { - mi := &file_Cert_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use CertChain_NoiseCertificate.ProtoReflect.Descriptor instead. -func (*CertChain_NoiseCertificate) Descriptor() ([]byte, []int) { - return file_Cert_proto_rawDescGZIP(), []int{1, 0} -} - -func (x *CertChain_NoiseCertificate) GetDetails() []byte { - if x != nil { - return x.Details - } - return nil -} - -func (x *CertChain_NoiseCertificate) GetSignature() []byte { - if x != nil { - return x.Signature - } - return nil -} - -type CertChain_NoiseCertificate_Details struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Serial uint32 `protobuf:"varint,1,opt,name=serial,proto3" json:"serial,omitempty"` - IssuerSerial uint32 `protobuf:"varint,2,opt,name=issuerSerial,proto3" json:"issuerSerial,omitempty"` - Key []byte `protobuf:"bytes,3,opt,name=key,proto3" json:"key,omitempty"` - NotBefore uint64 `protobuf:"varint,4,opt,name=notBefore,proto3" json:"notBefore,omitempty"` - NotAfter uint64 `protobuf:"varint,5,opt,name=notAfter,proto3" json:"notAfter,omitempty"` -} - -func (x *CertChain_NoiseCertificate_Details) Reset() { - *x = CertChain_NoiseCertificate_Details{} - if protoimpl.UnsafeEnabled { - mi := &file_Cert_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *CertChain_NoiseCertificate_Details) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*CertChain_NoiseCertificate_Details) ProtoMessage() {} - -func (x *CertChain_NoiseCertificate_Details) ProtoReflect() protoreflect.Message { - mi := &file_Cert_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use CertChain_NoiseCertificate_Details.ProtoReflect.Descriptor instead. -func (*CertChain_NoiseCertificate_Details) Descriptor() ([]byte, []int) { - return file_Cert_proto_rawDescGZIP(), []int{1, 0, 0} -} - -func (x *CertChain_NoiseCertificate_Details) GetSerial() uint32 { - if x != nil { - return x.Serial - } - return 0 -} - -func (x *CertChain_NoiseCertificate_Details) GetIssuerSerial() uint32 { - if x != nil { - return x.IssuerSerial - } - return 0 -} - -func (x *CertChain_NoiseCertificate_Details) GetKey() []byte { - if x != nil { - return x.Key - } - return nil -} - -func (x *CertChain_NoiseCertificate_Details) GetNotBefore() uint64 { - if x != nil { - return x.NotBefore - } - return 0 -} - -func (x *CertChain_NoiseCertificate_Details) GetNotAfter() uint64 { - if x != nil { - return x.NotAfter - } - return 0 -} - -var File_Cert_proto protoreflect.FileDescriptor - -//go:embed Cert.pb.raw -var file_Cert_proto_rawDesc []byte - -var ( - file_Cert_proto_rawDescOnce sync.Once - file_Cert_proto_rawDescData = file_Cert_proto_rawDesc -) - -func file_Cert_proto_rawDescGZIP() []byte { - file_Cert_proto_rawDescOnce.Do(func() { - file_Cert_proto_rawDescData = protoimpl.X.CompressGZIP(file_Cert_proto_rawDescData) - }) - return file_Cert_proto_rawDescData -} - -var file_Cert_proto_msgTypes = make([]protoimpl.MessageInfo, 5) -var file_Cert_proto_goTypes = []interface{}{ - (*NoiseCertificate)(nil), // 0: armadillo.NoiseCertificate - (*CertChain)(nil), // 1: armadillo.CertChain - (*NoiseCertificate_Details)(nil), // 2: armadillo.NoiseCertificate.Details - (*CertChain_NoiseCertificate)(nil), // 3: armadillo.CertChain.NoiseCertificate - (*CertChain_NoiseCertificate_Details)(nil), // 4: armadillo.CertChain.NoiseCertificate.Details -} -var file_Cert_proto_depIdxs = []int32{ - 3, // 0: armadillo.CertChain.leaf:type_name -> armadillo.CertChain.NoiseCertificate - 3, // 1: armadillo.CertChain.intermediate:type_name -> armadillo.CertChain.NoiseCertificate - 2, // [2:2] is the sub-list for method output_type - 2, // [2:2] is the sub-list for method input_type - 2, // [2:2] is the sub-list for extension type_name - 2, // [2:2] is the sub-list for extension extendee - 0, // [0:2] is the sub-list for field type_name -} - -func init() { file_Cert_proto_init() } -func file_Cert_proto_init() { - if File_Cert_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_Cert_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*NoiseCertificate); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Cert_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*CertChain); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Cert_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*NoiseCertificate_Details); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Cert_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*CertChain_NoiseCertificate); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Cert_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*CertChain_NoiseCertificate_Details); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_Cert_proto_rawDesc, - NumEnums: 0, - NumMessages: 5, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_Cert_proto_goTypes, - DependencyIndexes: file_Cert_proto_depIdxs, - MessageInfos: file_Cert_proto_msgTypes, - }.Build() - File_Cert_proto = out.File - file_Cert_proto_rawDesc = nil - file_Cert_proto_goTypes = nil - file_Cert_proto_depIdxs = nil -} diff --git a/messagix/armadillo/Cert.pb.raw b/messagix/armadillo/Cert.pb.raw deleted file mode 100644 index 97e9526..0000000 --- a/messagix/armadillo/Cert.pb.raw +++ /dev/null @@ -1,24 +0,0 @@ - - -Cert.proto armadillo"Ë -NoiseCertificate -details ( Rdetails - signature ( R signature -Details -serial ( Rserial -issuer ( Rissuer -expires (Rexpires -subject ( Rsubject -key ( Rkey"ò - CertChain9 -leaf ( 2%.armadillo.CertChain.NoiseCertificateRleafI - intermediate ( 2%.armadillo.CertChain.NoiseCertificateR intermediateÞ -NoiseCertificate -details ( Rdetails - signature ( R signature‘ -Details -serial ( Rserial" - issuerSerial ( R issuerSerial -key ( Rkey - notBefore (R notBefore -notAfter (RnotAfterBZ ../armadillobproto3 \ No newline at end of file diff --git a/messagix/armadillo/Cert.proto b/messagix/armadillo/Cert.proto deleted file mode 100644 index b98c8ca..0000000 --- a/messagix/armadillo/Cert.proto +++ /dev/null @@ -1,34 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message NoiseCertificate { - message Details { - uint32 serial = 1; - string issuer = 2; - uint64 expires = 3; - string subject = 4; - bytes key = 5; - } - - bytes details = 1; - bytes signature = 2; -} - -message CertChain { - message NoiseCertificate { - message Details { - uint32 serial = 1; - uint32 issuerSerial = 2; - bytes key = 3; - uint64 notBefore = 4; - uint64 notAfter = 5; - } - - bytes details = 1; - bytes signature = 2; - } - - NoiseCertificate leaf = 1; - NoiseCertificate intermediate = 2; -} diff --git a/messagix/armadillo/Common.pb.go b/messagix/armadillo/Common.pb.go deleted file mode 100644 index 1f12764..0000000 --- a/messagix/armadillo/Common.pb.go +++ /dev/null @@ -1,497 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: Common.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type FutureProofBehavior int32 - -const ( - FutureProofBehavior_PLACEHOLDER FutureProofBehavior = 0 - FutureProofBehavior_NO_PLACEHOLDER FutureProofBehavior = 1 - FutureProofBehavior_IGNORE FutureProofBehavior = 2 -) - -// Enum value maps for FutureProofBehavior. -var ( - FutureProofBehavior_name = map[int32]string{ - 0: "PLACEHOLDER", - 1: "NO_PLACEHOLDER", - 2: "IGNORE", - } - FutureProofBehavior_value = map[string]int32{ - "PLACEHOLDER": 0, - "NO_PLACEHOLDER": 1, - "IGNORE": 2, - } -) - -func (x FutureProofBehavior) Enum() *FutureProofBehavior { - p := new(FutureProofBehavior) - *p = x - return p -} - -func (x FutureProofBehavior) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (FutureProofBehavior) Descriptor() protoreflect.EnumDescriptor { - return file_Common_proto_enumTypes[0].Descriptor() -} - -func (FutureProofBehavior) Type() protoreflect.EnumType { - return &file_Common_proto_enumTypes[0] -} - -func (x FutureProofBehavior) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use FutureProofBehavior.Descriptor instead. -func (FutureProofBehavior) EnumDescriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{0} -} - -type Command_CommandType int32 - -const ( - Command_COMMANDTYPE_UNKNOWN Command_CommandType = 0 - Command_EVERYONE Command_CommandType = 1 - Command_SILENT Command_CommandType = 2 - Command_AI Command_CommandType = 3 -) - -// Enum value maps for Command_CommandType. -var ( - Command_CommandType_name = map[int32]string{ - 0: "COMMANDTYPE_UNKNOWN", - 1: "EVERYONE", - 2: "SILENT", - 3: "AI", - } - Command_CommandType_value = map[string]int32{ - "COMMANDTYPE_UNKNOWN": 0, - "EVERYONE": 1, - "SILENT": 2, - "AI": 3, - } -) - -func (x Command_CommandType) Enum() *Command_CommandType { - p := new(Command_CommandType) - *p = x - return p -} - -func (x Command_CommandType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Command_CommandType) Descriptor() protoreflect.EnumDescriptor { - return file_Common_proto_enumTypes[1].Descriptor() -} - -func (Command_CommandType) Type() protoreflect.EnumType { - return &file_Common_proto_enumTypes[1] -} - -func (x Command_CommandType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Command_CommandType.Descriptor instead. -func (Command_CommandType) EnumDescriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{1, 0} -} - -type MessageKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RemoteJID string `protobuf:"bytes,1,opt,name=remoteJID,proto3" json:"remoteJID,omitempty"` - FromMe bool `protobuf:"varint,2,opt,name=fromMe,proto3" json:"fromMe,omitempty"` - ID string `protobuf:"bytes,3,opt,name=ID,proto3" json:"ID,omitempty"` - Participant string `protobuf:"bytes,4,opt,name=participant,proto3" json:"participant,omitempty"` -} - -func (x *MessageKey) Reset() { - *x = MessageKey{} - if protoimpl.UnsafeEnabled { - mi := &file_Common_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageKey) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageKey) ProtoMessage() {} - -func (x *MessageKey) ProtoReflect() protoreflect.Message { - mi := &file_Common_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageKey.ProtoReflect.Descriptor instead. -func (*MessageKey) Descriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{0} -} - -func (x *MessageKey) GetRemoteJID() string { - if x != nil { - return x.RemoteJID - } - return "" -} - -func (x *MessageKey) GetFromMe() bool { - if x != nil { - return x.FromMe - } - return false -} - -func (x *MessageKey) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -func (x *MessageKey) GetParticipant() string { - if x != nil { - return x.Participant - } - return "" -} - -type Command struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CommandType Command_CommandType `protobuf:"varint,1,opt,name=commandType,proto3,enum=armadillo.Command_CommandType" json:"commandType,omitempty"` - Offset uint32 `protobuf:"varint,2,opt,name=offset,proto3" json:"offset,omitempty"` - Length uint32 `protobuf:"varint,3,opt,name=length,proto3" json:"length,omitempty"` - ValidationToken string `protobuf:"bytes,4,opt,name=validationToken,proto3" json:"validationToken,omitempty"` -} - -func (x *Command) Reset() { - *x = Command{} - if protoimpl.UnsafeEnabled { - mi := &file_Common_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Command) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Command) ProtoMessage() {} - -func (x *Command) ProtoReflect() protoreflect.Message { - mi := &file_Common_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Command.ProtoReflect.Descriptor instead. -func (*Command) Descriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{1} -} - -func (x *Command) GetCommandType() Command_CommandType { - if x != nil { - return x.CommandType - } - return Command_COMMANDTYPE_UNKNOWN -} - -func (x *Command) GetOffset() uint32 { - if x != nil { - return x.Offset - } - return 0 -} - -func (x *Command) GetLength() uint32 { - if x != nil { - return x.Length - } - return 0 -} - -func (x *Command) GetValidationToken() string { - if x != nil { - return x.ValidationToken - } - return "" -} - -type MessageText struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` - MentionedJID []string `protobuf:"bytes,2,rep,name=mentionedJID,proto3" json:"mentionedJID,omitempty"` - Commands []*Command `protobuf:"bytes,3,rep,name=commands,proto3" json:"commands,omitempty"` -} - -func (x *MessageText) Reset() { - *x = MessageText{} - if protoimpl.UnsafeEnabled { - mi := &file_Common_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageText) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageText) ProtoMessage() {} - -func (x *MessageText) ProtoReflect() protoreflect.Message { - mi := &file_Common_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageText.ProtoReflect.Descriptor instead. -func (*MessageText) Descriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{2} -} - -func (x *MessageText) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *MessageText) GetMentionedJID() []string { - if x != nil { - return x.MentionedJID - } - return nil -} - -func (x *MessageText) GetCommands() []*Command { - if x != nil { - return x.Commands - } - return nil -} - -type SubProtocol struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload []byte `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Version int32 `protobuf:"varint,2,opt,name=version,proto3" json:"version,omitempty"` -} - -func (x *SubProtocol) Reset() { - *x = SubProtocol{} - if protoimpl.UnsafeEnabled { - mi := &file_Common_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SubProtocol) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SubProtocol) ProtoMessage() {} - -func (x *SubProtocol) ProtoReflect() protoreflect.Message { - mi := &file_Common_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SubProtocol.ProtoReflect.Descriptor instead. -func (*SubProtocol) Descriptor() ([]byte, []int) { - return file_Common_proto_rawDescGZIP(), []int{3} -} - -func (x *SubProtocol) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -func (x *SubProtocol) GetVersion() int32 { - if x != nil { - return x.Version - } - return 0 -} - -var File_Common_proto protoreflect.FileDescriptor - -//go:embed Common.pb.raw -var file_Common_proto_rawDesc []byte - -var ( - file_Common_proto_rawDescOnce sync.Once - file_Common_proto_rawDescData = file_Common_proto_rawDesc -) - -func file_Common_proto_rawDescGZIP() []byte { - file_Common_proto_rawDescOnce.Do(func() { - file_Common_proto_rawDescData = protoimpl.X.CompressGZIP(file_Common_proto_rawDescData) - }) - return file_Common_proto_rawDescData -} - -var file_Common_proto_enumTypes = make([]protoimpl.EnumInfo, 2) -var file_Common_proto_msgTypes = make([]protoimpl.MessageInfo, 4) -var file_Common_proto_goTypes = []interface{}{ - (FutureProofBehavior)(0), // 0: armadillo.FutureProofBehavior - (Command_CommandType)(0), // 1: armadillo.Command.CommandType - (*MessageKey)(nil), // 2: armadillo.MessageKey - (*Command)(nil), // 3: armadillo.Command - (*MessageText)(nil), // 4: armadillo.MessageText - (*SubProtocol)(nil), // 5: armadillo.SubProtocol -} -var file_Common_proto_depIdxs = []int32{ - 1, // 0: armadillo.Command.commandType:type_name -> armadillo.Command.CommandType - 3, // 1: armadillo.MessageText.commands:type_name -> armadillo.Command - 2, // [2:2] is the sub-list for method output_type - 2, // [2:2] is the sub-list for method input_type - 2, // [2:2] is the sub-list for extension type_name - 2, // [2:2] is the sub-list for extension extendee - 0, // [0:2] is the sub-list for field type_name -} - -func init() { file_Common_proto_init() } -func file_Common_proto_init() { - if File_Common_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_Common_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Common_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Command); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Common_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageText); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Common_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SubProtocol); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_Common_proto_rawDesc, - NumEnums: 2, - NumMessages: 4, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_Common_proto_goTypes, - DependencyIndexes: file_Common_proto_depIdxs, - EnumInfos: file_Common_proto_enumTypes, - MessageInfos: file_Common_proto_msgTypes, - }.Build() - File_Common_proto = out.File - file_Common_proto_rawDesc = nil - file_Common_proto_goTypes = nil - file_Common_proto_depIdxs = nil -} diff --git a/messagix/armadillo/Common.pb.raw b/messagix/armadillo/Common.pb.raw deleted file mode 100644 index 9468598..0000000 Binary files a/messagix/armadillo/Common.pb.raw and /dev/null differ diff --git a/messagix/armadillo/Common.proto b/messagix/armadillo/Common.proto deleted file mode 100644 index 96a1233..0000000 --- a/messagix/armadillo/Common.proto +++ /dev/null @@ -1,41 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -enum FutureProofBehavior { - PLACEHOLDER = 0; - NO_PLACEHOLDER = 1; - IGNORE = 2; -} - -message MessageKey { - string remoteJID = 1; - bool fromMe = 2; - string ID = 3; - string participant = 4; -} - -message Command { - enum CommandType { - COMMANDTYPE_UNKNOWN = 0; - EVERYONE = 1; - SILENT = 2; - AI = 3; - } - - CommandType commandType = 1; - uint32 offset = 2; - uint32 length = 3; - string validationToken = 4; -} - -message MessageText { - string text = 1; - repeated string mentionedJID = 2; - repeated Command commands = 3; -} - -message SubProtocol { - bytes payload = 1; - int32 version = 2; -} diff --git a/messagix/armadillo/ConsumerApplication.pb.go b/messagix/armadillo/ConsumerApplication.pb.go deleted file mode 100644 index 05b2f98..0000000 --- a/messagix/armadillo/ConsumerApplication.pb.go +++ /dev/null @@ -1,3068 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ConsumerApplication.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ConsumerApplication_Metadata_SpecialTextSize int32 - -const ( - ConsumerApplication_Metadata_SPECIALTEXTSIZE_UNKNOWN ConsumerApplication_Metadata_SpecialTextSize = 0 - ConsumerApplication_Metadata_SMALL ConsumerApplication_Metadata_SpecialTextSize = 1 - ConsumerApplication_Metadata_MEDIUM ConsumerApplication_Metadata_SpecialTextSize = 2 - ConsumerApplication_Metadata_LARGE ConsumerApplication_Metadata_SpecialTextSize = 3 -) - -// Enum value maps for ConsumerApplication_Metadata_SpecialTextSize. -var ( - ConsumerApplication_Metadata_SpecialTextSize_name = map[int32]string{ - 0: "SPECIALTEXTSIZE_UNKNOWN", - 1: "SMALL", - 2: "MEDIUM", - 3: "LARGE", - } - ConsumerApplication_Metadata_SpecialTextSize_value = map[string]int32{ - "SPECIALTEXTSIZE_UNKNOWN": 0, - "SMALL": 1, - "MEDIUM": 2, - "LARGE": 3, - } -) - -func (x ConsumerApplication_Metadata_SpecialTextSize) Enum() *ConsumerApplication_Metadata_SpecialTextSize { - p := new(ConsumerApplication_Metadata_SpecialTextSize) - *p = x - return p -} - -func (x ConsumerApplication_Metadata_SpecialTextSize) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ConsumerApplication_Metadata_SpecialTextSize) Descriptor() protoreflect.EnumDescriptor { - return file_ConsumerApplication_proto_enumTypes[0].Descriptor() -} - -func (ConsumerApplication_Metadata_SpecialTextSize) Type() protoreflect.EnumType { - return &file_ConsumerApplication_proto_enumTypes[0] -} - -func (x ConsumerApplication_Metadata_SpecialTextSize) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ConsumerApplication_Metadata_SpecialTextSize.Descriptor instead. -func (ConsumerApplication_Metadata_SpecialTextSize) EnumDescriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 2, 0} -} - -type ConsumerApplication_StatusTextMesage_FontType int32 - -const ( - ConsumerApplication_StatusTextMesage_SANS_SERIF ConsumerApplication_StatusTextMesage_FontType = 0 - ConsumerApplication_StatusTextMesage_SERIF ConsumerApplication_StatusTextMesage_FontType = 1 - ConsumerApplication_StatusTextMesage_NORICAN_REGULAR ConsumerApplication_StatusTextMesage_FontType = 2 - ConsumerApplication_StatusTextMesage_BRYNDAN_WRITE ConsumerApplication_StatusTextMesage_FontType = 3 - ConsumerApplication_StatusTextMesage_BEBASNEUE_REGULAR ConsumerApplication_StatusTextMesage_FontType = 4 - ConsumerApplication_StatusTextMesage_OSWALD_HEAVY ConsumerApplication_StatusTextMesage_FontType = 5 -) - -// Enum value maps for ConsumerApplication_StatusTextMesage_FontType. -var ( - ConsumerApplication_StatusTextMesage_FontType_name = map[int32]string{ - 0: "SANS_SERIF", - 1: "SERIF", - 2: "NORICAN_REGULAR", - 3: "BRYNDAN_WRITE", - 4: "BEBASNEUE_REGULAR", - 5: "OSWALD_HEAVY", - } - ConsumerApplication_StatusTextMesage_FontType_value = map[string]int32{ - "SANS_SERIF": 0, - "SERIF": 1, - "NORICAN_REGULAR": 2, - "BRYNDAN_WRITE": 3, - "BEBASNEUE_REGULAR": 4, - "OSWALD_HEAVY": 5, - } -) - -func (x ConsumerApplication_StatusTextMesage_FontType) Enum() *ConsumerApplication_StatusTextMesage_FontType { - p := new(ConsumerApplication_StatusTextMesage_FontType) - *p = x - return p -} - -func (x ConsumerApplication_StatusTextMesage_FontType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ConsumerApplication_StatusTextMesage_FontType) Descriptor() protoreflect.EnumDescriptor { - return file_ConsumerApplication_proto_enumTypes[1].Descriptor() -} - -func (ConsumerApplication_StatusTextMesage_FontType) Type() protoreflect.EnumType { - return &file_ConsumerApplication_proto_enumTypes[1] -} - -func (x ConsumerApplication_StatusTextMesage_FontType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ConsumerApplication_StatusTextMesage_FontType.Descriptor instead. -func (ConsumerApplication_StatusTextMesage_FontType) EnumDescriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 20, 0} -} - -type ConsumerApplication_ExtendedTextMessage_PreviewType int32 - -const ( - ConsumerApplication_ExtendedTextMessage_NONE ConsumerApplication_ExtendedTextMessage_PreviewType = 0 - ConsumerApplication_ExtendedTextMessage_VIDEO ConsumerApplication_ExtendedTextMessage_PreviewType = 1 -) - -// Enum value maps for ConsumerApplication_ExtendedTextMessage_PreviewType. -var ( - ConsumerApplication_ExtendedTextMessage_PreviewType_name = map[int32]string{ - 0: "NONE", - 1: "VIDEO", - } - ConsumerApplication_ExtendedTextMessage_PreviewType_value = map[string]int32{ - "NONE": 0, - "VIDEO": 1, - } -) - -func (x ConsumerApplication_ExtendedTextMessage_PreviewType) Enum() *ConsumerApplication_ExtendedTextMessage_PreviewType { - p := new(ConsumerApplication_ExtendedTextMessage_PreviewType) - *p = x - return p -} - -func (x ConsumerApplication_ExtendedTextMessage_PreviewType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ConsumerApplication_ExtendedTextMessage_PreviewType) Descriptor() protoreflect.EnumDescriptor { - return file_ConsumerApplication_proto_enumTypes[2].Descriptor() -} - -func (ConsumerApplication_ExtendedTextMessage_PreviewType) Type() protoreflect.EnumType { - return &file_ConsumerApplication_proto_enumTypes[2] -} - -func (x ConsumerApplication_ExtendedTextMessage_PreviewType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ConsumerApplication_ExtendedTextMessage_PreviewType.Descriptor instead. -func (ConsumerApplication_ExtendedTextMessage_PreviewType) EnumDescriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 21, 0} -} - -type ConsumerApplication struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload *ConsumerApplication_Payload `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Metadata *ConsumerApplication_Metadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` -} - -func (x *ConsumerApplication) Reset() { - *x = ConsumerApplication{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication) ProtoMessage() {} - -func (x *ConsumerApplication) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication.ProtoReflect.Descriptor instead. -func (*ConsumerApplication) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0} -} - -func (x *ConsumerApplication) GetPayload() *ConsumerApplication_Payload { - if x != nil { - return x.Payload - } - return nil -} - -func (x *ConsumerApplication) GetMetadata() *ConsumerApplication_Metadata { - if x != nil { - return x.Metadata - } - return nil -} - -type ConsumerApplication_Payload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: - // - // *ConsumerApplication_Payload_Content - // *ConsumerApplication_Payload_ApplicationData - // *ConsumerApplication_Payload_Signal - // *ConsumerApplication_Payload_SubProtocol - Payload isConsumerApplication_Payload_Payload `protobuf_oneof:"payload"` -} - -func (x *ConsumerApplication_Payload) Reset() { - *x = ConsumerApplication_Payload{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Payload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Payload) ProtoMessage() {} - -func (x *ConsumerApplication_Payload) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Payload.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Payload) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 0} -} - -func (m *ConsumerApplication_Payload) GetPayload() isConsumerApplication_Payload_Payload { - if m != nil { - return m.Payload - } - return nil -} - -func (x *ConsumerApplication_Payload) GetContent() *ConsumerApplication_Content { - if x, ok := x.GetPayload().(*ConsumerApplication_Payload_Content); ok { - return x.Content - } - return nil -} - -func (x *ConsumerApplication_Payload) GetApplicationData() *ConsumerApplication_ApplicationData { - if x, ok := x.GetPayload().(*ConsumerApplication_Payload_ApplicationData); ok { - return x.ApplicationData - } - return nil -} - -func (x *ConsumerApplication_Payload) GetSignal() *ConsumerApplication_Signal { - if x, ok := x.GetPayload().(*ConsumerApplication_Payload_Signal); ok { - return x.Signal - } - return nil -} - -func (x *ConsumerApplication_Payload) GetSubProtocol() *ConsumerApplication_SubProtocolPayload { - if x, ok := x.GetPayload().(*ConsumerApplication_Payload_SubProtocol); ok { - return x.SubProtocol - } - return nil -} - -type isConsumerApplication_Payload_Payload interface { - isConsumerApplication_Payload_Payload() -} - -type ConsumerApplication_Payload_Content struct { - Content *ConsumerApplication_Content `protobuf:"bytes,1,opt,name=content,proto3,oneof"` -} - -type ConsumerApplication_Payload_ApplicationData struct { - ApplicationData *ConsumerApplication_ApplicationData `protobuf:"bytes,2,opt,name=applicationData,proto3,oneof"` -} - -type ConsumerApplication_Payload_Signal struct { - Signal *ConsumerApplication_Signal `protobuf:"bytes,3,opt,name=signal,proto3,oneof"` -} - -type ConsumerApplication_Payload_SubProtocol struct { - SubProtocol *ConsumerApplication_SubProtocolPayload `protobuf:"bytes,4,opt,name=subProtocol,proto3,oneof"` -} - -func (*ConsumerApplication_Payload_Content) isConsumerApplication_Payload_Payload() {} - -func (*ConsumerApplication_Payload_ApplicationData) isConsumerApplication_Payload_Payload() {} - -func (*ConsumerApplication_Payload_Signal) isConsumerApplication_Payload_Payload() {} - -func (*ConsumerApplication_Payload_SubProtocol) isConsumerApplication_Payload_Payload() {} - -type ConsumerApplication_SubProtocolPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FutureProof FutureProofBehavior `protobuf:"varint,1,opt,name=futureProof,proto3,enum=armadillo.FutureProofBehavior" json:"futureProof,omitempty"` -} - -func (x *ConsumerApplication_SubProtocolPayload) Reset() { - *x = ConsumerApplication_SubProtocolPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_SubProtocolPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_SubProtocolPayload) ProtoMessage() {} - -func (x *ConsumerApplication_SubProtocolPayload) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_SubProtocolPayload.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_SubProtocolPayload) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *ConsumerApplication_SubProtocolPayload) GetFutureProof() FutureProofBehavior { - if x != nil { - return x.FutureProof - } - return FutureProofBehavior_PLACEHOLDER -} - -type ConsumerApplication_Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SpecialTextSize ConsumerApplication_Metadata_SpecialTextSize `protobuf:"varint,1,opt,name=specialTextSize,proto3,enum=armadillo.ConsumerApplication_Metadata_SpecialTextSize" json:"specialTextSize,omitempty"` -} - -func (x *ConsumerApplication_Metadata) Reset() { - *x = ConsumerApplication_Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Metadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Metadata) ProtoMessage() {} - -func (x *ConsumerApplication_Metadata) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Metadata.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Metadata) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 2} -} - -func (x *ConsumerApplication_Metadata) GetSpecialTextSize() ConsumerApplication_Metadata_SpecialTextSize { - if x != nil { - return x.SpecialTextSize - } - return ConsumerApplication_Metadata_SPECIALTEXTSIZE_UNKNOWN -} - -type ConsumerApplication_Signal struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *ConsumerApplication_Signal) Reset() { - *x = ConsumerApplication_Signal{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Signal) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Signal) ProtoMessage() {} - -func (x *ConsumerApplication_Signal) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Signal.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Signal) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 3} -} - -type ConsumerApplication_ApplicationData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ApplicationContent: - // - // *ConsumerApplication_ApplicationData_Revoke - ApplicationContent isConsumerApplication_ApplicationData_ApplicationContent `protobuf_oneof:"applicationContent"` -} - -func (x *ConsumerApplication_ApplicationData) Reset() { - *x = ConsumerApplication_ApplicationData{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ApplicationData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ApplicationData) ProtoMessage() {} - -func (x *ConsumerApplication_ApplicationData) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ApplicationData.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ApplicationData) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 4} -} - -func (m *ConsumerApplication_ApplicationData) GetApplicationContent() isConsumerApplication_ApplicationData_ApplicationContent { - if m != nil { - return m.ApplicationContent - } - return nil -} - -func (x *ConsumerApplication_ApplicationData) GetRevoke() *ConsumerApplication_RevokeMessage { - if x, ok := x.GetApplicationContent().(*ConsumerApplication_ApplicationData_Revoke); ok { - return x.Revoke - } - return nil -} - -type isConsumerApplication_ApplicationData_ApplicationContent interface { - isConsumerApplication_ApplicationData_ApplicationContent() -} - -type ConsumerApplication_ApplicationData_Revoke struct { - Revoke *ConsumerApplication_RevokeMessage `protobuf:"bytes,1,opt,name=revoke,proto3,oneof"` -} - -func (*ConsumerApplication_ApplicationData_Revoke) isConsumerApplication_ApplicationData_ApplicationContent() { -} - -type ConsumerApplication_Content struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Content: - // - // *ConsumerApplication_Content_MessageText - // *ConsumerApplication_Content_ImageMessage - // *ConsumerApplication_Content_ContactMessage - // *ConsumerApplication_Content_LocationMessage - // *ConsumerApplication_Content_ExtendedTextMessage - // *ConsumerApplication_Content_StatusTextMessage - // *ConsumerApplication_Content_DocumentMessage - // *ConsumerApplication_Content_AudioMessage - // *ConsumerApplication_Content_VideoMessage - // *ConsumerApplication_Content_ContactsArrayMessage - // *ConsumerApplication_Content_LiveLocationMessage - // *ConsumerApplication_Content_StickerMessage - // *ConsumerApplication_Content_GroupInviteMessage - // *ConsumerApplication_Content_ViewOnceMessage - // *ConsumerApplication_Content_ReactionMessage - // *ConsumerApplication_Content_PollCreationMessage - // *ConsumerApplication_Content_PollUpdateMessage - // *ConsumerApplication_Content_EditMessage - Content isConsumerApplication_Content_Content `protobuf_oneof:"content"` -} - -func (x *ConsumerApplication_Content) Reset() { - *x = ConsumerApplication_Content{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Content) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Content) ProtoMessage() {} - -func (x *ConsumerApplication_Content) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Content.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Content) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 5} -} - -func (m *ConsumerApplication_Content) GetContent() isConsumerApplication_Content_Content { - if m != nil { - return m.Content - } - return nil -} - -func (x *ConsumerApplication_Content) GetMessageText() *MessageText { - if x, ok := x.GetContent().(*ConsumerApplication_Content_MessageText); ok { - return x.MessageText - } - return nil -} - -func (x *ConsumerApplication_Content) GetImageMessage() *ConsumerApplication_ImageMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetContactMessage() *ConsumerApplication_ContactMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ContactMessage); ok { - return x.ContactMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetLocationMessage() *ConsumerApplication_LocationMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_LocationMessage); ok { - return x.LocationMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetExtendedTextMessage() *ConsumerApplication_ExtendedTextMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ExtendedTextMessage); ok { - return x.ExtendedTextMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetStatusTextMessage() *ConsumerApplication_StatusTextMesage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_StatusTextMessage); ok { - return x.StatusTextMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetDocumentMessage() *ConsumerApplication_DocumentMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_DocumentMessage); ok { - return x.DocumentMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetAudioMessage() *ConsumerApplication_AudioMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_AudioMessage); ok { - return x.AudioMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetVideoMessage() *ConsumerApplication_VideoMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetContactsArrayMessage() *ConsumerApplication_ContactsArrayMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ContactsArrayMessage); ok { - return x.ContactsArrayMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetLiveLocationMessage() *ConsumerApplication_LiveLocationMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_LiveLocationMessage); ok { - return x.LiveLocationMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetStickerMessage() *ConsumerApplication_StickerMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_StickerMessage); ok { - return x.StickerMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetGroupInviteMessage() *ConsumerApplication_GroupInviteMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_GroupInviteMessage); ok { - return x.GroupInviteMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetViewOnceMessage() *ConsumerApplication_ViewOnceMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ViewOnceMessage); ok { - return x.ViewOnceMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetReactionMessage() *ConsumerApplication_ReactionMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_ReactionMessage); ok { - return x.ReactionMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetPollCreationMessage() *ConsumerApplication_PollCreationMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_PollCreationMessage); ok { - return x.PollCreationMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetPollUpdateMessage() *ConsumerApplication_PollUpdateMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_PollUpdateMessage); ok { - return x.PollUpdateMessage - } - return nil -} - -func (x *ConsumerApplication_Content) GetEditMessage() *ConsumerApplication_EditMessage { - if x, ok := x.GetContent().(*ConsumerApplication_Content_EditMessage); ok { - return x.EditMessage - } - return nil -} - -type isConsumerApplication_Content_Content interface { - isConsumerApplication_Content_Content() -} - -type ConsumerApplication_Content_MessageText struct { - MessageText *MessageText `protobuf:"bytes,1,opt,name=messageText,proto3,oneof"` -} - -type ConsumerApplication_Content_ImageMessage struct { - ImageMessage *ConsumerApplication_ImageMessage `protobuf:"bytes,2,opt,name=imageMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_ContactMessage struct { - ContactMessage *ConsumerApplication_ContactMessage `protobuf:"bytes,3,opt,name=contactMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_LocationMessage struct { - LocationMessage *ConsumerApplication_LocationMessage `protobuf:"bytes,4,opt,name=locationMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_ExtendedTextMessage struct { - ExtendedTextMessage *ConsumerApplication_ExtendedTextMessage `protobuf:"bytes,5,opt,name=extendedTextMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_StatusTextMessage struct { - StatusTextMessage *ConsumerApplication_StatusTextMesage `protobuf:"bytes,6,opt,name=statusTextMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_DocumentMessage struct { - DocumentMessage *ConsumerApplication_DocumentMessage `protobuf:"bytes,7,opt,name=documentMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_AudioMessage struct { - AudioMessage *ConsumerApplication_AudioMessage `protobuf:"bytes,8,opt,name=audioMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_VideoMessage struct { - VideoMessage *ConsumerApplication_VideoMessage `protobuf:"bytes,9,opt,name=videoMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_ContactsArrayMessage struct { - ContactsArrayMessage *ConsumerApplication_ContactsArrayMessage `protobuf:"bytes,10,opt,name=contactsArrayMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_LiveLocationMessage struct { - LiveLocationMessage *ConsumerApplication_LiveLocationMessage `protobuf:"bytes,11,opt,name=liveLocationMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_StickerMessage struct { - StickerMessage *ConsumerApplication_StickerMessage `protobuf:"bytes,12,opt,name=stickerMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_GroupInviteMessage struct { - GroupInviteMessage *ConsumerApplication_GroupInviteMessage `protobuf:"bytes,13,opt,name=groupInviteMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_ViewOnceMessage struct { - ViewOnceMessage *ConsumerApplication_ViewOnceMessage `protobuf:"bytes,14,opt,name=viewOnceMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_ReactionMessage struct { - ReactionMessage *ConsumerApplication_ReactionMessage `protobuf:"bytes,16,opt,name=reactionMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_PollCreationMessage struct { - PollCreationMessage *ConsumerApplication_PollCreationMessage `protobuf:"bytes,17,opt,name=pollCreationMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_PollUpdateMessage struct { - PollUpdateMessage *ConsumerApplication_PollUpdateMessage `protobuf:"bytes,18,opt,name=pollUpdateMessage,proto3,oneof"` -} - -type ConsumerApplication_Content_EditMessage struct { - EditMessage *ConsumerApplication_EditMessage `protobuf:"bytes,19,opt,name=editMessage,proto3,oneof"` -} - -func (*ConsumerApplication_Content_MessageText) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ImageMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ContactMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_LocationMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ExtendedTextMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_StatusTextMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_DocumentMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_AudioMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_VideoMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ContactsArrayMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_LiveLocationMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_StickerMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_GroupInviteMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ViewOnceMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_ReactionMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_PollCreationMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_PollUpdateMessage) isConsumerApplication_Content_Content() {} - -func (*ConsumerApplication_Content_EditMessage) isConsumerApplication_Content_Content() {} - -type ConsumerApplication_EditMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Message *MessageText `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` - TimestampMS int64 `protobuf:"varint,3,opt,name=timestampMS,proto3" json:"timestampMS,omitempty"` -} - -func (x *ConsumerApplication_EditMessage) Reset() { - *x = ConsumerApplication_EditMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_EditMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_EditMessage) ProtoMessage() {} - -func (x *ConsumerApplication_EditMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_EditMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_EditMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 6} -} - -func (x *ConsumerApplication_EditMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *ConsumerApplication_EditMessage) GetMessage() *MessageText { - if x != nil { - return x.Message - } - return nil -} - -func (x *ConsumerApplication_EditMessage) GetTimestampMS() int64 { - if x != nil { - return x.TimestampMS - } - return 0 -} - -type ConsumerApplication_PollAddOptionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PollOption []*ConsumerApplication_Option `protobuf:"bytes,1,rep,name=pollOption,proto3" json:"pollOption,omitempty"` -} - -func (x *ConsumerApplication_PollAddOptionMessage) Reset() { - *x = ConsumerApplication_PollAddOptionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_PollAddOptionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_PollAddOptionMessage) ProtoMessage() {} - -func (x *ConsumerApplication_PollAddOptionMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_PollAddOptionMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_PollAddOptionMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 7} -} - -func (x *ConsumerApplication_PollAddOptionMessage) GetPollOption() []*ConsumerApplication_Option { - if x != nil { - return x.PollOption - } - return nil -} - -type ConsumerApplication_PollVoteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SelectedOptions [][]byte `protobuf:"bytes,1,rep,name=selectedOptions,proto3" json:"selectedOptions,omitempty"` - SenderTimestampMS int64 `protobuf:"varint,2,opt,name=senderTimestampMS,proto3" json:"senderTimestampMS,omitempty"` -} - -func (x *ConsumerApplication_PollVoteMessage) Reset() { - *x = ConsumerApplication_PollVoteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_PollVoteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_PollVoteMessage) ProtoMessage() {} - -func (x *ConsumerApplication_PollVoteMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_PollVoteMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_PollVoteMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 8} -} - -func (x *ConsumerApplication_PollVoteMessage) GetSelectedOptions() [][]byte { - if x != nil { - return x.SelectedOptions - } - return nil -} - -func (x *ConsumerApplication_PollVoteMessage) GetSenderTimestampMS() int64 { - if x != nil { - return x.SenderTimestampMS - } - return 0 -} - -type ConsumerApplication_PollEncValue struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EncPayload []byte `protobuf:"bytes,1,opt,name=encPayload,proto3" json:"encPayload,omitempty"` - EncIV []byte `protobuf:"bytes,2,opt,name=encIV,proto3" json:"encIV,omitempty"` -} - -func (x *ConsumerApplication_PollEncValue) Reset() { - *x = ConsumerApplication_PollEncValue{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_PollEncValue) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_PollEncValue) ProtoMessage() {} - -func (x *ConsumerApplication_PollEncValue) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_PollEncValue.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_PollEncValue) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 9} -} - -func (x *ConsumerApplication_PollEncValue) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -func (x *ConsumerApplication_PollEncValue) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -type ConsumerApplication_PollUpdateMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PollCreationMessageKey *MessageKey `protobuf:"bytes,1,opt,name=pollCreationMessageKey,proto3" json:"pollCreationMessageKey,omitempty"` - Vote *ConsumerApplication_PollEncValue `protobuf:"bytes,2,opt,name=vote,proto3" json:"vote,omitempty"` - AddOption *ConsumerApplication_PollEncValue `protobuf:"bytes,3,opt,name=addOption,proto3" json:"addOption,omitempty"` -} - -func (x *ConsumerApplication_PollUpdateMessage) Reset() { - *x = ConsumerApplication_PollUpdateMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_PollUpdateMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_PollUpdateMessage) ProtoMessage() {} - -func (x *ConsumerApplication_PollUpdateMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_PollUpdateMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_PollUpdateMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 10} -} - -func (x *ConsumerApplication_PollUpdateMessage) GetPollCreationMessageKey() *MessageKey { - if x != nil { - return x.PollCreationMessageKey - } - return nil -} - -func (x *ConsumerApplication_PollUpdateMessage) GetVote() *ConsumerApplication_PollEncValue { - if x != nil { - return x.Vote - } - return nil -} - -func (x *ConsumerApplication_PollUpdateMessage) GetAddOption() *ConsumerApplication_PollEncValue { - if x != nil { - return x.AddOption - } - return nil -} - -type ConsumerApplication_PollCreationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EncKey []byte `protobuf:"bytes,1,opt,name=encKey,proto3" json:"encKey,omitempty"` - Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` - Options []*ConsumerApplication_Option `protobuf:"bytes,3,rep,name=options,proto3" json:"options,omitempty"` - SelectableOptionsCount uint32 `protobuf:"varint,4,opt,name=selectableOptionsCount,proto3" json:"selectableOptionsCount,omitempty"` -} - -func (x *ConsumerApplication_PollCreationMessage) Reset() { - *x = ConsumerApplication_PollCreationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_PollCreationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_PollCreationMessage) ProtoMessage() {} - -func (x *ConsumerApplication_PollCreationMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_PollCreationMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_PollCreationMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 11} -} - -func (x *ConsumerApplication_PollCreationMessage) GetEncKey() []byte { - if x != nil { - return x.EncKey - } - return nil -} - -func (x *ConsumerApplication_PollCreationMessage) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *ConsumerApplication_PollCreationMessage) GetOptions() []*ConsumerApplication_Option { - if x != nil { - return x.Options - } - return nil -} - -func (x *ConsumerApplication_PollCreationMessage) GetSelectableOptionsCount() uint32 { - if x != nil { - return x.SelectableOptionsCount - } - return 0 -} - -type ConsumerApplication_Option struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - OptionName string `protobuf:"bytes,1,opt,name=optionName,proto3" json:"optionName,omitempty"` -} - -func (x *ConsumerApplication_Option) Reset() { - *x = ConsumerApplication_Option{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Option) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Option) ProtoMessage() {} - -func (x *ConsumerApplication_Option) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Option.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Option) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 12} -} - -func (x *ConsumerApplication_Option) GetOptionName() string { - if x != nil { - return x.OptionName - } - return "" -} - -type ConsumerApplication_ReactionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Text string `protobuf:"bytes,2,opt,name=text,proto3" json:"text,omitempty"` - GroupingKey string `protobuf:"bytes,3,opt,name=groupingKey,proto3" json:"groupingKey,omitempty"` - SenderTimestampMS int64 `protobuf:"varint,4,opt,name=senderTimestampMS,proto3" json:"senderTimestampMS,omitempty"` - ReactionMetadataDataclassData string `protobuf:"bytes,5,opt,name=reactionMetadataDataclassData,proto3" json:"reactionMetadataDataclassData,omitempty"` - Style int32 `protobuf:"varint,6,opt,name=style,proto3" json:"style,omitempty"` -} - -func (x *ConsumerApplication_ReactionMessage) Reset() { - *x = ConsumerApplication_ReactionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ReactionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ReactionMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ReactionMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ReactionMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ReactionMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 13} -} - -func (x *ConsumerApplication_ReactionMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *ConsumerApplication_ReactionMessage) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *ConsumerApplication_ReactionMessage) GetGroupingKey() string { - if x != nil { - return x.GroupingKey - } - return "" -} - -func (x *ConsumerApplication_ReactionMessage) GetSenderTimestampMS() int64 { - if x != nil { - return x.SenderTimestampMS - } - return 0 -} - -func (x *ConsumerApplication_ReactionMessage) GetReactionMetadataDataclassData() string { - if x != nil { - return x.ReactionMetadataDataclassData - } - return "" -} - -func (x *ConsumerApplication_ReactionMessage) GetStyle() int32 { - if x != nil { - return x.Style - } - return 0 -} - -type ConsumerApplication_RevokeMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *ConsumerApplication_RevokeMessage) Reset() { - *x = ConsumerApplication_RevokeMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_RevokeMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_RevokeMessage) ProtoMessage() {} - -func (x *ConsumerApplication_RevokeMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_RevokeMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_RevokeMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 14} -} - -func (x *ConsumerApplication_RevokeMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -type ConsumerApplication_ViewOnceMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ViewOnceContent: - // - // *ConsumerApplication_ViewOnceMessage_ImageMessage - // *ConsumerApplication_ViewOnceMessage_VideoMessage - ViewOnceContent isConsumerApplication_ViewOnceMessage_ViewOnceContent `protobuf_oneof:"viewOnceContent"` -} - -func (x *ConsumerApplication_ViewOnceMessage) Reset() { - *x = ConsumerApplication_ViewOnceMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ViewOnceMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ViewOnceMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ViewOnceMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ViewOnceMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ViewOnceMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 15} -} - -func (m *ConsumerApplication_ViewOnceMessage) GetViewOnceContent() isConsumerApplication_ViewOnceMessage_ViewOnceContent { - if m != nil { - return m.ViewOnceContent - } - return nil -} - -func (x *ConsumerApplication_ViewOnceMessage) GetImageMessage() *ConsumerApplication_ImageMessage { - if x, ok := x.GetViewOnceContent().(*ConsumerApplication_ViewOnceMessage_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *ConsumerApplication_ViewOnceMessage) GetVideoMessage() *ConsumerApplication_VideoMessage { - if x, ok := x.GetViewOnceContent().(*ConsumerApplication_ViewOnceMessage_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -type isConsumerApplication_ViewOnceMessage_ViewOnceContent interface { - isConsumerApplication_ViewOnceMessage_ViewOnceContent() -} - -type ConsumerApplication_ViewOnceMessage_ImageMessage struct { - ImageMessage *ConsumerApplication_ImageMessage `protobuf:"bytes,1,opt,name=imageMessage,proto3,oneof"` -} - -type ConsumerApplication_ViewOnceMessage_VideoMessage struct { - VideoMessage *ConsumerApplication_VideoMessage `protobuf:"bytes,2,opt,name=videoMessage,proto3,oneof"` -} - -func (*ConsumerApplication_ViewOnceMessage_ImageMessage) isConsumerApplication_ViewOnceMessage_ViewOnceContent() { -} - -func (*ConsumerApplication_ViewOnceMessage_VideoMessage) isConsumerApplication_ViewOnceMessage_ViewOnceContent() { -} - -type ConsumerApplication_GroupInviteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GroupJID string `protobuf:"bytes,1,opt,name=groupJID,proto3" json:"groupJID,omitempty"` - InviteCode string `protobuf:"bytes,2,opt,name=inviteCode,proto3" json:"inviteCode,omitempty"` - InviteExpiration int64 `protobuf:"varint,3,opt,name=inviteExpiration,proto3" json:"inviteExpiration,omitempty"` - GroupName string `protobuf:"bytes,4,opt,name=groupName,proto3" json:"groupName,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,5,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - Caption *MessageText `protobuf:"bytes,6,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *ConsumerApplication_GroupInviteMessage) Reset() { - *x = ConsumerApplication_GroupInviteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_GroupInviteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_GroupInviteMessage) ProtoMessage() {} - -func (x *ConsumerApplication_GroupInviteMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_GroupInviteMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_GroupInviteMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 16} -} - -func (x *ConsumerApplication_GroupInviteMessage) GetGroupJID() string { - if x != nil { - return x.GroupJID - } - return "" -} - -func (x *ConsumerApplication_GroupInviteMessage) GetInviteCode() string { - if x != nil { - return x.InviteCode - } - return "" -} - -func (x *ConsumerApplication_GroupInviteMessage) GetInviteExpiration() int64 { - if x != nil { - return x.InviteExpiration - } - return 0 -} - -func (x *ConsumerApplication_GroupInviteMessage) GetGroupName() string { - if x != nil { - return x.GroupName - } - return "" -} - -func (x *ConsumerApplication_GroupInviteMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *ConsumerApplication_GroupInviteMessage) GetCaption() *MessageText { - if x != nil { - return x.Caption - } - return nil -} - -type ConsumerApplication_LiveLocationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Location *ConsumerApplication_Location `protobuf:"bytes,1,opt,name=location,proto3" json:"location,omitempty"` - AccuracyInMeters uint32 `protobuf:"varint,2,opt,name=accuracyInMeters,proto3" json:"accuracyInMeters,omitempty"` - SpeedInMps float32 `protobuf:"fixed32,3,opt,name=speedInMps,proto3" json:"speedInMps,omitempty"` - DegreesClockwiseFromMagneticNorth uint32 `protobuf:"varint,4,opt,name=degreesClockwiseFromMagneticNorth,proto3" json:"degreesClockwiseFromMagneticNorth,omitempty"` - Caption *MessageText `protobuf:"bytes,5,opt,name=caption,proto3" json:"caption,omitempty"` - SequenceNumber int64 `protobuf:"varint,6,opt,name=sequenceNumber,proto3" json:"sequenceNumber,omitempty"` - TimeOffset uint32 `protobuf:"varint,7,opt,name=timeOffset,proto3" json:"timeOffset,omitempty"` -} - -func (x *ConsumerApplication_LiveLocationMessage) Reset() { - *x = ConsumerApplication_LiveLocationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_LiveLocationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_LiveLocationMessage) ProtoMessage() {} - -func (x *ConsumerApplication_LiveLocationMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_LiveLocationMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_LiveLocationMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 17} -} - -func (x *ConsumerApplication_LiveLocationMessage) GetLocation() *ConsumerApplication_Location { - if x != nil { - return x.Location - } - return nil -} - -func (x *ConsumerApplication_LiveLocationMessage) GetAccuracyInMeters() uint32 { - if x != nil { - return x.AccuracyInMeters - } - return 0 -} - -func (x *ConsumerApplication_LiveLocationMessage) GetSpeedInMps() float32 { - if x != nil { - return x.SpeedInMps - } - return 0 -} - -func (x *ConsumerApplication_LiveLocationMessage) GetDegreesClockwiseFromMagneticNorth() uint32 { - if x != nil { - return x.DegreesClockwiseFromMagneticNorth - } - return 0 -} - -func (x *ConsumerApplication_LiveLocationMessage) GetCaption() *MessageText { - if x != nil { - return x.Caption - } - return nil -} - -func (x *ConsumerApplication_LiveLocationMessage) GetSequenceNumber() int64 { - if x != nil { - return x.SequenceNumber - } - return 0 -} - -func (x *ConsumerApplication_LiveLocationMessage) GetTimeOffset() uint32 { - if x != nil { - return x.TimeOffset - } - return 0 -} - -type ConsumerApplication_ContactsArrayMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayName string `protobuf:"bytes,1,opt,name=displayName,proto3" json:"displayName,omitempty"` - Contacts []*ConsumerApplication_ContactMessage `protobuf:"bytes,2,rep,name=contacts,proto3" json:"contacts,omitempty"` -} - -func (x *ConsumerApplication_ContactsArrayMessage) Reset() { - *x = ConsumerApplication_ContactsArrayMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ContactsArrayMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ContactsArrayMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ContactsArrayMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ContactsArrayMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ContactsArrayMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 18} -} - -func (x *ConsumerApplication_ContactsArrayMessage) GetDisplayName() string { - if x != nil { - return x.DisplayName - } - return "" -} - -func (x *ConsumerApplication_ContactsArrayMessage) GetContacts() []*ConsumerApplication_ContactMessage { - if x != nil { - return x.Contacts - } - return nil -} - -type ConsumerApplication_ContactMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Contact *SubProtocol `protobuf:"bytes,1,opt,name=contact,proto3" json:"contact,omitempty"` -} - -func (x *ConsumerApplication_ContactMessage) Reset() { - *x = ConsumerApplication_ContactMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ContactMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ContactMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ContactMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ContactMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ContactMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 19} -} - -func (x *ConsumerApplication_ContactMessage) GetContact() *SubProtocol { - if x != nil { - return x.Contact - } - return nil -} - -type ConsumerApplication_StatusTextMesage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text *ConsumerApplication_ExtendedTextMessage `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` - TextArgb uint32 `protobuf:"fixed32,6,opt,name=textArgb,proto3" json:"textArgb,omitempty"` - BackgroundArgb uint32 `protobuf:"fixed32,7,opt,name=backgroundArgb,proto3" json:"backgroundArgb,omitempty"` - Font ConsumerApplication_StatusTextMesage_FontType `protobuf:"varint,8,opt,name=font,proto3,enum=armadillo.ConsumerApplication_StatusTextMesage_FontType" json:"font,omitempty"` -} - -func (x *ConsumerApplication_StatusTextMesage) Reset() { - *x = ConsumerApplication_StatusTextMesage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_StatusTextMesage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_StatusTextMesage) ProtoMessage() {} - -func (x *ConsumerApplication_StatusTextMesage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_StatusTextMesage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_StatusTextMesage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 20} -} - -func (x *ConsumerApplication_StatusTextMesage) GetText() *ConsumerApplication_ExtendedTextMessage { - if x != nil { - return x.Text - } - return nil -} - -func (x *ConsumerApplication_StatusTextMesage) GetTextArgb() uint32 { - if x != nil { - return x.TextArgb - } - return 0 -} - -func (x *ConsumerApplication_StatusTextMesage) GetBackgroundArgb() uint32 { - if x != nil { - return x.BackgroundArgb - } - return 0 -} - -func (x *ConsumerApplication_StatusTextMesage) GetFont() ConsumerApplication_StatusTextMesage_FontType { - if x != nil { - return x.Font - } - return ConsumerApplication_StatusTextMesage_SANS_SERIF -} - -type ConsumerApplication_ExtendedTextMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text *MessageText `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` - MatchedText string `protobuf:"bytes,2,opt,name=matchedText,proto3" json:"matchedText,omitempty"` - CanonicalURL string `protobuf:"bytes,3,opt,name=canonicalURL,proto3" json:"canonicalURL,omitempty"` - Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` - Title string `protobuf:"bytes,5,opt,name=title,proto3" json:"title,omitempty"` - Thumbnail *SubProtocol `protobuf:"bytes,6,opt,name=thumbnail,proto3" json:"thumbnail,omitempty"` - PreviewType ConsumerApplication_ExtendedTextMessage_PreviewType `protobuf:"varint,7,opt,name=previewType,proto3,enum=armadillo.ConsumerApplication_ExtendedTextMessage_PreviewType" json:"previewType,omitempty"` -} - -func (x *ConsumerApplication_ExtendedTextMessage) Reset() { - *x = ConsumerApplication_ExtendedTextMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ExtendedTextMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ExtendedTextMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ExtendedTextMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ExtendedTextMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ExtendedTextMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 21} -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetText() *MessageText { - if x != nil { - return x.Text - } - return nil -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetMatchedText() string { - if x != nil { - return x.MatchedText - } - return "" -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetCanonicalURL() string { - if x != nil { - return x.CanonicalURL - } - return "" -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetThumbnail() *SubProtocol { - if x != nil { - return x.Thumbnail - } - return nil -} - -func (x *ConsumerApplication_ExtendedTextMessage) GetPreviewType() ConsumerApplication_ExtendedTextMessage_PreviewType { - if x != nil { - return x.PreviewType - } - return ConsumerApplication_ExtendedTextMessage_NONE -} - -type ConsumerApplication_LocationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Location *ConsumerApplication_Location `protobuf:"bytes,1,opt,name=location,proto3" json:"location,omitempty"` - Address string `protobuf:"bytes,2,opt,name=address,proto3" json:"address,omitempty"` -} - -func (x *ConsumerApplication_LocationMessage) Reset() { - *x = ConsumerApplication_LocationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_LocationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_LocationMessage) ProtoMessage() {} - -func (x *ConsumerApplication_LocationMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_LocationMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_LocationMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 22} -} - -func (x *ConsumerApplication_LocationMessage) GetLocation() *ConsumerApplication_Location { - if x != nil { - return x.Location - } - return nil -} - -func (x *ConsumerApplication_LocationMessage) GetAddress() string { - if x != nil { - return x.Address - } - return "" -} - -type ConsumerApplication_StickerMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Sticker *SubProtocol `protobuf:"bytes,1,opt,name=sticker,proto3" json:"sticker,omitempty"` -} - -func (x *ConsumerApplication_StickerMessage) Reset() { - *x = ConsumerApplication_StickerMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_StickerMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_StickerMessage) ProtoMessage() {} - -func (x *ConsumerApplication_StickerMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_StickerMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_StickerMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 23} -} - -func (x *ConsumerApplication_StickerMessage) GetSticker() *SubProtocol { - if x != nil { - return x.Sticker - } - return nil -} - -type ConsumerApplication_DocumentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Document *SubProtocol `protobuf:"bytes,1,opt,name=document,proto3" json:"document,omitempty"` - FileName string `protobuf:"bytes,2,opt,name=fileName,proto3" json:"fileName,omitempty"` -} - -func (x *ConsumerApplication_DocumentMessage) Reset() { - *x = ConsumerApplication_DocumentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_DocumentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_DocumentMessage) ProtoMessage() {} - -func (x *ConsumerApplication_DocumentMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_DocumentMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_DocumentMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 24} -} - -func (x *ConsumerApplication_DocumentMessage) GetDocument() *SubProtocol { - if x != nil { - return x.Document - } - return nil -} - -func (x *ConsumerApplication_DocumentMessage) GetFileName() string { - if x != nil { - return x.FileName - } - return "" -} - -type ConsumerApplication_VideoMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Video *SubProtocol `protobuf:"bytes,1,opt,name=video,proto3" json:"video,omitempty"` - Caption *MessageText `protobuf:"bytes,2,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *ConsumerApplication_VideoMessage) Reset() { - *x = ConsumerApplication_VideoMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_VideoMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_VideoMessage) ProtoMessage() {} - -func (x *ConsumerApplication_VideoMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_VideoMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_VideoMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 25} -} - -func (x *ConsumerApplication_VideoMessage) GetVideo() *SubProtocol { - if x != nil { - return x.Video - } - return nil -} - -func (x *ConsumerApplication_VideoMessage) GetCaption() *MessageText { - if x != nil { - return x.Caption - } - return nil -} - -type ConsumerApplication_AudioMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Audio *SubProtocol `protobuf:"bytes,1,opt,name=audio,proto3" json:"audio,omitempty"` - PTT bool `protobuf:"varint,2,opt,name=PTT,proto3" json:"PTT,omitempty"` -} - -func (x *ConsumerApplication_AudioMessage) Reset() { - *x = ConsumerApplication_AudioMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_AudioMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_AudioMessage) ProtoMessage() {} - -func (x *ConsumerApplication_AudioMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_AudioMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_AudioMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 26} -} - -func (x *ConsumerApplication_AudioMessage) GetAudio() *SubProtocol { - if x != nil { - return x.Audio - } - return nil -} - -func (x *ConsumerApplication_AudioMessage) GetPTT() bool { - if x != nil { - return x.PTT - } - return false -} - -type ConsumerApplication_ImageMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Image *SubProtocol `protobuf:"bytes,1,opt,name=image,proto3" json:"image,omitempty"` - Caption *MessageText `protobuf:"bytes,2,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *ConsumerApplication_ImageMessage) Reset() { - *x = ConsumerApplication_ImageMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_ImageMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_ImageMessage) ProtoMessage() {} - -func (x *ConsumerApplication_ImageMessage) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_ImageMessage.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_ImageMessage) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 27} -} - -func (x *ConsumerApplication_ImageMessage) GetImage() *SubProtocol { - if x != nil { - return x.Image - } - return nil -} - -func (x *ConsumerApplication_ImageMessage) GetCaption() *MessageText { - if x != nil { - return x.Caption - } - return nil -} - -type ConsumerApplication_InteractiveAnnotation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Action: - // - // *ConsumerApplication_InteractiveAnnotation_Location - Action isConsumerApplication_InteractiveAnnotation_Action `protobuf_oneof:"action"` - PolygonVertices []*ConsumerApplication_Point `protobuf:"bytes,1,rep,name=polygonVertices,proto3" json:"polygonVertices,omitempty"` -} - -func (x *ConsumerApplication_InteractiveAnnotation) Reset() { - *x = ConsumerApplication_InteractiveAnnotation{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_InteractiveAnnotation) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_InteractiveAnnotation) ProtoMessage() {} - -func (x *ConsumerApplication_InteractiveAnnotation) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_InteractiveAnnotation.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_InteractiveAnnotation) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 28} -} - -func (m *ConsumerApplication_InteractiveAnnotation) GetAction() isConsumerApplication_InteractiveAnnotation_Action { - if m != nil { - return m.Action - } - return nil -} - -func (x *ConsumerApplication_InteractiveAnnotation) GetLocation() *ConsumerApplication_Location { - if x, ok := x.GetAction().(*ConsumerApplication_InteractiveAnnotation_Location); ok { - return x.Location - } - return nil -} - -func (x *ConsumerApplication_InteractiveAnnotation) GetPolygonVertices() []*ConsumerApplication_Point { - if x != nil { - return x.PolygonVertices - } - return nil -} - -type isConsumerApplication_InteractiveAnnotation_Action interface { - isConsumerApplication_InteractiveAnnotation_Action() -} - -type ConsumerApplication_InteractiveAnnotation_Location struct { - Location *ConsumerApplication_Location `protobuf:"bytes,2,opt,name=location,proto3,oneof"` -} - -func (*ConsumerApplication_InteractiveAnnotation_Location) isConsumerApplication_InteractiveAnnotation_Action() { -} - -type ConsumerApplication_Point struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - X float64 `protobuf:"fixed64,1,opt,name=x,proto3" json:"x,omitempty"` - Y float64 `protobuf:"fixed64,2,opt,name=y,proto3" json:"y,omitempty"` -} - -func (x *ConsumerApplication_Point) Reset() { - *x = ConsumerApplication_Point{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Point) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Point) ProtoMessage() {} - -func (x *ConsumerApplication_Point) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Point.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Point) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 29} -} - -func (x *ConsumerApplication_Point) GetX() float64 { - if x != nil { - return x.X - } - return 0 -} - -func (x *ConsumerApplication_Point) GetY() float64 { - if x != nil { - return x.Y - } - return 0 -} - -type ConsumerApplication_Location struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DegreesLatitude float64 `protobuf:"fixed64,1,opt,name=degreesLatitude,proto3" json:"degreesLatitude,omitempty"` - DegreesLongitude float64 `protobuf:"fixed64,2,opt,name=degreesLongitude,proto3" json:"degreesLongitude,omitempty"` - Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` -} - -func (x *ConsumerApplication_Location) Reset() { - *x = ConsumerApplication_Location{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_Location) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_Location) ProtoMessage() {} - -func (x *ConsumerApplication_Location) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_Location.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_Location) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 30} -} - -func (x *ConsumerApplication_Location) GetDegreesLatitude() float64 { - if x != nil { - return x.DegreesLatitude - } - return 0 -} - -func (x *ConsumerApplication_Location) GetDegreesLongitude() float64 { - if x != nil { - return x.DegreesLongitude - } - return 0 -} - -func (x *ConsumerApplication_Location) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -type ConsumerApplication_MediaPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Protocol *SubProtocol `protobuf:"bytes,1,opt,name=protocol,proto3" json:"protocol,omitempty"` -} - -func (x *ConsumerApplication_MediaPayload) Reset() { - *x = ConsumerApplication_MediaPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_ConsumerApplication_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ConsumerApplication_MediaPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ConsumerApplication_MediaPayload) ProtoMessage() {} - -func (x *ConsumerApplication_MediaPayload) ProtoReflect() protoreflect.Message { - mi := &file_ConsumerApplication_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ConsumerApplication_MediaPayload.ProtoReflect.Descriptor instead. -func (*ConsumerApplication_MediaPayload) Descriptor() ([]byte, []int) { - return file_ConsumerApplication_proto_rawDescGZIP(), []int{0, 31} -} - -func (x *ConsumerApplication_MediaPayload) GetProtocol() *SubProtocol { - if x != nil { - return x.Protocol - } - return nil -} - -var File_ConsumerApplication_proto protoreflect.FileDescriptor - -//go:embed ConsumerApplication.pb.raw -var file_ConsumerApplication_proto_rawDesc []byte - -var ( - file_ConsumerApplication_proto_rawDescOnce sync.Once - file_ConsumerApplication_proto_rawDescData = file_ConsumerApplication_proto_rawDesc -) - -func file_ConsumerApplication_proto_rawDescGZIP() []byte { - file_ConsumerApplication_proto_rawDescOnce.Do(func() { - file_ConsumerApplication_proto_rawDescData = protoimpl.X.CompressGZIP(file_ConsumerApplication_proto_rawDescData) - }) - return file_ConsumerApplication_proto_rawDescData -} - -var file_ConsumerApplication_proto_enumTypes = make([]protoimpl.EnumInfo, 3) -var file_ConsumerApplication_proto_msgTypes = make([]protoimpl.MessageInfo, 33) -var file_ConsumerApplication_proto_goTypes = []interface{}{ - (ConsumerApplication_Metadata_SpecialTextSize)(0), // 0: armadillo.ConsumerApplication.Metadata.SpecialTextSize - (ConsumerApplication_StatusTextMesage_FontType)(0), // 1: armadillo.ConsumerApplication.StatusTextMesage.FontType - (ConsumerApplication_ExtendedTextMessage_PreviewType)(0), // 2: armadillo.ConsumerApplication.ExtendedTextMessage.PreviewType - (*ConsumerApplication)(nil), // 3: armadillo.ConsumerApplication - (*ConsumerApplication_Payload)(nil), // 4: armadillo.ConsumerApplication.Payload - (*ConsumerApplication_SubProtocolPayload)(nil), // 5: armadillo.ConsumerApplication.SubProtocolPayload - (*ConsumerApplication_Metadata)(nil), // 6: armadillo.ConsumerApplication.Metadata - (*ConsumerApplication_Signal)(nil), // 7: armadillo.ConsumerApplication.Signal - (*ConsumerApplication_ApplicationData)(nil), // 8: armadillo.ConsumerApplication.ApplicationData - (*ConsumerApplication_Content)(nil), // 9: armadillo.ConsumerApplication.Content - (*ConsumerApplication_EditMessage)(nil), // 10: armadillo.ConsumerApplication.EditMessage - (*ConsumerApplication_PollAddOptionMessage)(nil), // 11: armadillo.ConsumerApplication.PollAddOptionMessage - (*ConsumerApplication_PollVoteMessage)(nil), // 12: armadillo.ConsumerApplication.PollVoteMessage - (*ConsumerApplication_PollEncValue)(nil), // 13: armadillo.ConsumerApplication.PollEncValue - (*ConsumerApplication_PollUpdateMessage)(nil), // 14: armadillo.ConsumerApplication.PollUpdateMessage - (*ConsumerApplication_PollCreationMessage)(nil), // 15: armadillo.ConsumerApplication.PollCreationMessage - (*ConsumerApplication_Option)(nil), // 16: armadillo.ConsumerApplication.Option - (*ConsumerApplication_ReactionMessage)(nil), // 17: armadillo.ConsumerApplication.ReactionMessage - (*ConsumerApplication_RevokeMessage)(nil), // 18: armadillo.ConsumerApplication.RevokeMessage - (*ConsumerApplication_ViewOnceMessage)(nil), // 19: armadillo.ConsumerApplication.ViewOnceMessage - (*ConsumerApplication_GroupInviteMessage)(nil), // 20: armadillo.ConsumerApplication.GroupInviteMessage - (*ConsumerApplication_LiveLocationMessage)(nil), // 21: armadillo.ConsumerApplication.LiveLocationMessage - (*ConsumerApplication_ContactsArrayMessage)(nil), // 22: armadillo.ConsumerApplication.ContactsArrayMessage - (*ConsumerApplication_ContactMessage)(nil), // 23: armadillo.ConsumerApplication.ContactMessage - (*ConsumerApplication_StatusTextMesage)(nil), // 24: armadillo.ConsumerApplication.StatusTextMesage - (*ConsumerApplication_ExtendedTextMessage)(nil), // 25: armadillo.ConsumerApplication.ExtendedTextMessage - (*ConsumerApplication_LocationMessage)(nil), // 26: armadillo.ConsumerApplication.LocationMessage - (*ConsumerApplication_StickerMessage)(nil), // 27: armadillo.ConsumerApplication.StickerMessage - (*ConsumerApplication_DocumentMessage)(nil), // 28: armadillo.ConsumerApplication.DocumentMessage - (*ConsumerApplication_VideoMessage)(nil), // 29: armadillo.ConsumerApplication.VideoMessage - (*ConsumerApplication_AudioMessage)(nil), // 30: armadillo.ConsumerApplication.AudioMessage - (*ConsumerApplication_ImageMessage)(nil), // 31: armadillo.ConsumerApplication.ImageMessage - (*ConsumerApplication_InteractiveAnnotation)(nil), // 32: armadillo.ConsumerApplication.InteractiveAnnotation - (*ConsumerApplication_Point)(nil), // 33: armadillo.ConsumerApplication.Point - (*ConsumerApplication_Location)(nil), // 34: armadillo.ConsumerApplication.Location - (*ConsumerApplication_MediaPayload)(nil), // 35: armadillo.ConsumerApplication.MediaPayload - (FutureProofBehavior)(0), // 36: armadillo.FutureProofBehavior - (*MessageText)(nil), // 37: armadillo.MessageText - (*MessageKey)(nil), // 38: armadillo.MessageKey - (*SubProtocol)(nil), // 39: armadillo.SubProtocol -} -var file_ConsumerApplication_proto_depIdxs = []int32{ - 4, // 0: armadillo.ConsumerApplication.payload:type_name -> armadillo.ConsumerApplication.Payload - 6, // 1: armadillo.ConsumerApplication.metadata:type_name -> armadillo.ConsumerApplication.Metadata - 9, // 2: armadillo.ConsumerApplication.Payload.content:type_name -> armadillo.ConsumerApplication.Content - 8, // 3: armadillo.ConsumerApplication.Payload.applicationData:type_name -> armadillo.ConsumerApplication.ApplicationData - 7, // 4: armadillo.ConsumerApplication.Payload.signal:type_name -> armadillo.ConsumerApplication.Signal - 5, // 5: armadillo.ConsumerApplication.Payload.subProtocol:type_name -> armadillo.ConsumerApplication.SubProtocolPayload - 36, // 6: armadillo.ConsumerApplication.SubProtocolPayload.futureProof:type_name -> armadillo.FutureProofBehavior - 0, // 7: armadillo.ConsumerApplication.Metadata.specialTextSize:type_name -> armadillo.ConsumerApplication.Metadata.SpecialTextSize - 18, // 8: armadillo.ConsumerApplication.ApplicationData.revoke:type_name -> armadillo.ConsumerApplication.RevokeMessage - 37, // 9: armadillo.ConsumerApplication.Content.messageText:type_name -> armadillo.MessageText - 31, // 10: armadillo.ConsumerApplication.Content.imageMessage:type_name -> armadillo.ConsumerApplication.ImageMessage - 23, // 11: armadillo.ConsumerApplication.Content.contactMessage:type_name -> armadillo.ConsumerApplication.ContactMessage - 26, // 12: armadillo.ConsumerApplication.Content.locationMessage:type_name -> armadillo.ConsumerApplication.LocationMessage - 25, // 13: armadillo.ConsumerApplication.Content.extendedTextMessage:type_name -> armadillo.ConsumerApplication.ExtendedTextMessage - 24, // 14: armadillo.ConsumerApplication.Content.statusTextMessage:type_name -> armadillo.ConsumerApplication.StatusTextMesage - 28, // 15: armadillo.ConsumerApplication.Content.documentMessage:type_name -> armadillo.ConsumerApplication.DocumentMessage - 30, // 16: armadillo.ConsumerApplication.Content.audioMessage:type_name -> armadillo.ConsumerApplication.AudioMessage - 29, // 17: armadillo.ConsumerApplication.Content.videoMessage:type_name -> armadillo.ConsumerApplication.VideoMessage - 22, // 18: armadillo.ConsumerApplication.Content.contactsArrayMessage:type_name -> armadillo.ConsumerApplication.ContactsArrayMessage - 21, // 19: armadillo.ConsumerApplication.Content.liveLocationMessage:type_name -> armadillo.ConsumerApplication.LiveLocationMessage - 27, // 20: armadillo.ConsumerApplication.Content.stickerMessage:type_name -> armadillo.ConsumerApplication.StickerMessage - 20, // 21: armadillo.ConsumerApplication.Content.groupInviteMessage:type_name -> armadillo.ConsumerApplication.GroupInviteMessage - 19, // 22: armadillo.ConsumerApplication.Content.viewOnceMessage:type_name -> armadillo.ConsumerApplication.ViewOnceMessage - 17, // 23: armadillo.ConsumerApplication.Content.reactionMessage:type_name -> armadillo.ConsumerApplication.ReactionMessage - 15, // 24: armadillo.ConsumerApplication.Content.pollCreationMessage:type_name -> armadillo.ConsumerApplication.PollCreationMessage - 14, // 25: armadillo.ConsumerApplication.Content.pollUpdateMessage:type_name -> armadillo.ConsumerApplication.PollUpdateMessage - 10, // 26: armadillo.ConsumerApplication.Content.editMessage:type_name -> armadillo.ConsumerApplication.EditMessage - 38, // 27: armadillo.ConsumerApplication.EditMessage.key:type_name -> armadillo.MessageKey - 37, // 28: armadillo.ConsumerApplication.EditMessage.message:type_name -> armadillo.MessageText - 16, // 29: armadillo.ConsumerApplication.PollAddOptionMessage.pollOption:type_name -> armadillo.ConsumerApplication.Option - 38, // 30: armadillo.ConsumerApplication.PollUpdateMessage.pollCreationMessageKey:type_name -> armadillo.MessageKey - 13, // 31: armadillo.ConsumerApplication.PollUpdateMessage.vote:type_name -> armadillo.ConsumerApplication.PollEncValue - 13, // 32: armadillo.ConsumerApplication.PollUpdateMessage.addOption:type_name -> armadillo.ConsumerApplication.PollEncValue - 16, // 33: armadillo.ConsumerApplication.PollCreationMessage.options:type_name -> armadillo.ConsumerApplication.Option - 38, // 34: armadillo.ConsumerApplication.ReactionMessage.key:type_name -> armadillo.MessageKey - 38, // 35: armadillo.ConsumerApplication.RevokeMessage.key:type_name -> armadillo.MessageKey - 31, // 36: armadillo.ConsumerApplication.ViewOnceMessage.imageMessage:type_name -> armadillo.ConsumerApplication.ImageMessage - 29, // 37: armadillo.ConsumerApplication.ViewOnceMessage.videoMessage:type_name -> armadillo.ConsumerApplication.VideoMessage - 37, // 38: armadillo.ConsumerApplication.GroupInviteMessage.caption:type_name -> armadillo.MessageText - 34, // 39: armadillo.ConsumerApplication.LiveLocationMessage.location:type_name -> armadillo.ConsumerApplication.Location - 37, // 40: armadillo.ConsumerApplication.LiveLocationMessage.caption:type_name -> armadillo.MessageText - 23, // 41: armadillo.ConsumerApplication.ContactsArrayMessage.contacts:type_name -> armadillo.ConsumerApplication.ContactMessage - 39, // 42: armadillo.ConsumerApplication.ContactMessage.contact:type_name -> armadillo.SubProtocol - 25, // 43: armadillo.ConsumerApplication.StatusTextMesage.text:type_name -> armadillo.ConsumerApplication.ExtendedTextMessage - 1, // 44: armadillo.ConsumerApplication.StatusTextMesage.font:type_name -> armadillo.ConsumerApplication.StatusTextMesage.FontType - 37, // 45: armadillo.ConsumerApplication.ExtendedTextMessage.text:type_name -> armadillo.MessageText - 39, // 46: armadillo.ConsumerApplication.ExtendedTextMessage.thumbnail:type_name -> armadillo.SubProtocol - 2, // 47: armadillo.ConsumerApplication.ExtendedTextMessage.previewType:type_name -> armadillo.ConsumerApplication.ExtendedTextMessage.PreviewType - 34, // 48: armadillo.ConsumerApplication.LocationMessage.location:type_name -> armadillo.ConsumerApplication.Location - 39, // 49: armadillo.ConsumerApplication.StickerMessage.sticker:type_name -> armadillo.SubProtocol - 39, // 50: armadillo.ConsumerApplication.DocumentMessage.document:type_name -> armadillo.SubProtocol - 39, // 51: armadillo.ConsumerApplication.VideoMessage.video:type_name -> armadillo.SubProtocol - 37, // 52: armadillo.ConsumerApplication.VideoMessage.caption:type_name -> armadillo.MessageText - 39, // 53: armadillo.ConsumerApplication.AudioMessage.audio:type_name -> armadillo.SubProtocol - 39, // 54: armadillo.ConsumerApplication.ImageMessage.image:type_name -> armadillo.SubProtocol - 37, // 55: armadillo.ConsumerApplication.ImageMessage.caption:type_name -> armadillo.MessageText - 34, // 56: armadillo.ConsumerApplication.InteractiveAnnotation.location:type_name -> armadillo.ConsumerApplication.Location - 33, // 57: armadillo.ConsumerApplication.InteractiveAnnotation.polygonVertices:type_name -> armadillo.ConsumerApplication.Point - 39, // 58: armadillo.ConsumerApplication.MediaPayload.protocol:type_name -> armadillo.SubProtocol - 59, // [59:59] is the sub-list for method output_type - 59, // [59:59] is the sub-list for method input_type - 59, // [59:59] is the sub-list for extension type_name - 59, // [59:59] is the sub-list for extension extendee - 0, // [0:59] is the sub-list for field type_name -} - -func init() { file_ConsumerApplication_proto_init() } -func file_ConsumerApplication_proto_init() { - if File_ConsumerApplication_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_ConsumerApplication_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Payload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_SubProtocolPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Signal); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ApplicationData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Content); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_EditMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_PollAddOptionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_PollVoteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_PollEncValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_PollUpdateMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_PollCreationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Option); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ReactionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_RevokeMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ViewOnceMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_GroupInviteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_LiveLocationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ContactsArrayMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ContactMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_StatusTextMesage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ExtendedTextMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_LocationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_StickerMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_DocumentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_VideoMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_AudioMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_ImageMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_InteractiveAnnotation); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Point); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_Location); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ConsumerApplication_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ConsumerApplication_MediaPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_ConsumerApplication_proto_msgTypes[1].OneofWrappers = []interface{}{ - (*ConsumerApplication_Payload_Content)(nil), - (*ConsumerApplication_Payload_ApplicationData)(nil), - (*ConsumerApplication_Payload_Signal)(nil), - (*ConsumerApplication_Payload_SubProtocol)(nil), - } - file_ConsumerApplication_proto_msgTypes[5].OneofWrappers = []interface{}{ - (*ConsumerApplication_ApplicationData_Revoke)(nil), - } - file_ConsumerApplication_proto_msgTypes[6].OneofWrappers = []interface{}{ - (*ConsumerApplication_Content_MessageText)(nil), - (*ConsumerApplication_Content_ImageMessage)(nil), - (*ConsumerApplication_Content_ContactMessage)(nil), - (*ConsumerApplication_Content_LocationMessage)(nil), - (*ConsumerApplication_Content_ExtendedTextMessage)(nil), - (*ConsumerApplication_Content_StatusTextMessage)(nil), - (*ConsumerApplication_Content_DocumentMessage)(nil), - (*ConsumerApplication_Content_AudioMessage)(nil), - (*ConsumerApplication_Content_VideoMessage)(nil), - (*ConsumerApplication_Content_ContactsArrayMessage)(nil), - (*ConsumerApplication_Content_LiveLocationMessage)(nil), - (*ConsumerApplication_Content_StickerMessage)(nil), - (*ConsumerApplication_Content_GroupInviteMessage)(nil), - (*ConsumerApplication_Content_ViewOnceMessage)(nil), - (*ConsumerApplication_Content_ReactionMessage)(nil), - (*ConsumerApplication_Content_PollCreationMessage)(nil), - (*ConsumerApplication_Content_PollUpdateMessage)(nil), - (*ConsumerApplication_Content_EditMessage)(nil), - } - file_ConsumerApplication_proto_msgTypes[16].OneofWrappers = []interface{}{ - (*ConsumerApplication_ViewOnceMessage_ImageMessage)(nil), - (*ConsumerApplication_ViewOnceMessage_VideoMessage)(nil), - } - file_ConsumerApplication_proto_msgTypes[29].OneofWrappers = []interface{}{ - (*ConsumerApplication_InteractiveAnnotation_Location)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ConsumerApplication_proto_rawDesc, - NumEnums: 3, - NumMessages: 33, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ConsumerApplication_proto_goTypes, - DependencyIndexes: file_ConsumerApplication_proto_depIdxs, - EnumInfos: file_ConsumerApplication_proto_enumTypes, - MessageInfos: file_ConsumerApplication_proto_msgTypes, - }.Build() - File_ConsumerApplication_proto = out.File - file_ConsumerApplication_proto_rawDesc = nil - file_ConsumerApplication_proto_goTypes = nil - file_ConsumerApplication_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ConsumerApplication.pb.raw b/messagix/armadillo/ConsumerApplication.pb.raw deleted file mode 100644 index 0bb02be..0000000 Binary files a/messagix/armadillo/ConsumerApplication.pb.raw and /dev/null differ diff --git a/messagix/armadillo/ConsumerApplication.proto b/messagix/armadillo/ConsumerApplication.proto deleted file mode 100644 index 116e556..0000000 --- a/messagix/armadillo/ConsumerApplication.proto +++ /dev/null @@ -1,234 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message ConsumerApplication { - message Payload { - oneof payload { - Content content = 1; - ApplicationData applicationData = 2; - Signal signal = 3; - SubProtocolPayload subProtocol = 4; - } - } - - message SubProtocolPayload { - FutureProofBehavior futureProof = 1; - } - - message Metadata { - enum SpecialTextSize { - SPECIALTEXTSIZE_UNKNOWN = 0; - SMALL = 1; - MEDIUM = 2; - LARGE = 3; - } - - SpecialTextSize specialTextSize = 1; - } - - message Signal { - } - - message ApplicationData { - oneof applicationContent { - RevokeMessage revoke = 1; - } - } - - message Content { - oneof content { - MessageText messageText = 1; - ImageMessage imageMessage = 2; - ContactMessage contactMessage = 3; - LocationMessage locationMessage = 4; - ExtendedTextMessage extendedTextMessage = 5; - StatusTextMesage statusTextMessage = 6; - DocumentMessage documentMessage = 7; - AudioMessage audioMessage = 8; - VideoMessage videoMessage = 9; - ContactsArrayMessage contactsArrayMessage = 10; - LiveLocationMessage liveLocationMessage = 11; - StickerMessage stickerMessage = 12; - GroupInviteMessage groupInviteMessage = 13; - ViewOnceMessage viewOnceMessage = 14; - ReactionMessage reactionMessage = 16; - PollCreationMessage pollCreationMessage = 17; - PollUpdateMessage pollUpdateMessage = 18; - EditMessage editMessage = 19; - } - } - - message EditMessage { - MessageKey key = 1; - MessageText message = 2; - int64 timestampMS = 3; - } - - message PollAddOptionMessage { - repeated Option pollOption = 1; - } - - message PollVoteMessage { - repeated bytes selectedOptions = 1; - int64 senderTimestampMS = 2; - } - - message PollEncValue { - bytes encPayload = 1; - bytes encIV = 2; - } - - message PollUpdateMessage { - MessageKey pollCreationMessageKey = 1; - PollEncValue vote = 2; - PollEncValue addOption = 3; - } - - message PollCreationMessage { - bytes encKey = 1; - string name = 2; - repeated Option options = 3; - uint32 selectableOptionsCount = 4; - } - - message Option { - string optionName = 1; - } - - message ReactionMessage { - MessageKey key = 1; - string text = 2; - string groupingKey = 3; - int64 senderTimestampMS = 4; - string reactionMetadataDataclassData = 5; - int32 style = 6; - } - - message RevokeMessage { - MessageKey key = 1; - } - - message ViewOnceMessage { - oneof viewOnceContent { - ImageMessage imageMessage = 1; - VideoMessage videoMessage = 2; - } - } - - message GroupInviteMessage { - string groupJID = 1; - string inviteCode = 2; - int64 inviteExpiration = 3; - string groupName = 4; - bytes JPEGThumbnail = 5; - MessageText caption = 6; - } - - message LiveLocationMessage { - Location location = 1; - uint32 accuracyInMeters = 2; - float speedInMps = 3; - uint32 degreesClockwiseFromMagneticNorth = 4; - MessageText caption = 5; - int64 sequenceNumber = 6; - uint32 timeOffset = 7; - } - - message ContactsArrayMessage { - string displayName = 1; - repeated ContactMessage contacts = 2; - } - - message ContactMessage { - SubProtocol contact = 1; - } - - message StatusTextMesage { - enum FontType { - SANS_SERIF = 0; - SERIF = 1; - NORICAN_REGULAR = 2; - BRYNDAN_WRITE = 3; - BEBASNEUE_REGULAR = 4; - OSWALD_HEAVY = 5; - } - - ExtendedTextMessage text = 1; - fixed32 textArgb = 6; - fixed32 backgroundArgb = 7; - FontType font = 8; - } - - message ExtendedTextMessage { - enum PreviewType { - NONE = 0; - VIDEO = 1; - } - - MessageText text = 1; - string matchedText = 2; - string canonicalURL = 3; - string description = 4; - string title = 5; - SubProtocol thumbnail = 6; - PreviewType previewType = 7; - } - - message LocationMessage { - Location location = 1; - string address = 2; - } - - message StickerMessage { - SubProtocol sticker = 1; - } - - message DocumentMessage { - SubProtocol document = 1; - string fileName = 2; - } - - message VideoMessage { - SubProtocol video = 1; - MessageText caption = 2; - } - - message AudioMessage { - SubProtocol audio = 1; - bool PTT = 2; - } - - message ImageMessage { - SubProtocol image = 1; - MessageText caption = 2; - } - - message InteractiveAnnotation { - oneof action { - Location location = 2; - } - - repeated Point polygonVertices = 1; - } - - message Point { - double x = 1; - double y = 2; - } - - message Location { - double degreesLatitude = 1; - double degreesLongitude = 2; - string name = 3; - } - - message MediaPayload { - SubProtocol protocol = 1; - } - - Payload payload = 1; - Metadata metadata = 2; -} diff --git a/messagix/armadillo/E2E.pb.go b/messagix/armadillo/E2E.pb.go deleted file mode 100644 index fbe8133..0000000 --- a/messagix/armadillo/E2E.pb.go +++ /dev/null @@ -1,16791 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: E2E.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type KeepType int32 - -const ( - KeepType_UNKNOWN KeepType = 0 - KeepType_KEEP_FOR_ALL KeepType = 1 - KeepType_UNDO_KEEP_FOR_ALL KeepType = 2 -) - -// Enum value maps for KeepType. -var ( - KeepType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "KEEP_FOR_ALL", - 2: "UNDO_KEEP_FOR_ALL", - } - KeepType_value = map[string]int32{ - "UNKNOWN": 0, - "KEEP_FOR_ALL": 1, - "UNDO_KEEP_FOR_ALL": 2, - } -) - -func (x KeepType) Enum() *KeepType { - p := new(KeepType) - *p = x - return p -} - -func (x KeepType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (KeepType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[0].Descriptor() -} - -func (KeepType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[0] -} - -func (x KeepType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use KeepType.Descriptor instead. -func (KeepType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0} -} - -type Message_PeerDataOperationRequestType int32 - -const ( - Message_UPLOAD_STICKER Message_PeerDataOperationRequestType = 0 - Message_SEND_RECENT_STICKER_BOOTSTRAP Message_PeerDataOperationRequestType = 1 - Message_GENERATE_LINK_PREVIEW Message_PeerDataOperationRequestType = 2 - Message_HISTORY_SYNC_ON_DEMAND Message_PeerDataOperationRequestType = 3 - Message_PLACEHOLDER_MESSAGE_RESEND Message_PeerDataOperationRequestType = 4 -) - -// Enum value maps for Message_PeerDataOperationRequestType. -var ( - Message_PeerDataOperationRequestType_name = map[int32]string{ - 0: "UPLOAD_STICKER", - 1: "SEND_RECENT_STICKER_BOOTSTRAP", - 2: "GENERATE_LINK_PREVIEW", - 3: "HISTORY_SYNC_ON_DEMAND", - 4: "PLACEHOLDER_MESSAGE_RESEND", - } - Message_PeerDataOperationRequestType_value = map[string]int32{ - "UPLOAD_STICKER": 0, - "SEND_RECENT_STICKER_BOOTSTRAP": 1, - "GENERATE_LINK_PREVIEW": 2, - "HISTORY_SYNC_ON_DEMAND": 3, - "PLACEHOLDER_MESSAGE_RESEND": 4, - } -) - -func (x Message_PeerDataOperationRequestType) Enum() *Message_PeerDataOperationRequestType { - p := new(Message_PeerDataOperationRequestType) - *p = x - return p -} - -func (x Message_PeerDataOperationRequestType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_PeerDataOperationRequestType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[1].Descriptor() -} - -func (Message_PeerDataOperationRequestType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[1] -} - -func (x Message_PeerDataOperationRequestType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestType.Descriptor instead. -func (Message_PeerDataOperationRequestType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 0} -} - -type Message_PlaceholderMessage_PlaceholderType int32 - -const ( - Message_PlaceholderMessage_MASK_LINKED_DEVICES Message_PlaceholderMessage_PlaceholderType = 0 -) - -// Enum value maps for Message_PlaceholderMessage_PlaceholderType. -var ( - Message_PlaceholderMessage_PlaceholderType_name = map[int32]string{ - 0: "MASK_LINKED_DEVICES", - } - Message_PlaceholderMessage_PlaceholderType_value = map[string]int32{ - "MASK_LINKED_DEVICES": 0, - } -) - -func (x Message_PlaceholderMessage_PlaceholderType) Enum() *Message_PlaceholderMessage_PlaceholderType { - p := new(Message_PlaceholderMessage_PlaceholderType) - *p = x - return p -} - -func (x Message_PlaceholderMessage_PlaceholderType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_PlaceholderMessage_PlaceholderType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[2].Descriptor() -} - -func (Message_PlaceholderMessage_PlaceholderType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[2] -} - -func (x Message_PlaceholderMessage_PlaceholderType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_PlaceholderMessage_PlaceholderType.Descriptor instead. -func (Message_PlaceholderMessage_PlaceholderType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 0, 0} -} - -type Message_BCallMessage_MediaType int32 - -const ( - Message_BCallMessage_UNKNOWN Message_BCallMessage_MediaType = 0 - Message_BCallMessage_AUDIO Message_BCallMessage_MediaType = 1 - Message_BCallMessage_VIDEO Message_BCallMessage_MediaType = 2 -) - -// Enum value maps for Message_BCallMessage_MediaType. -var ( - Message_BCallMessage_MediaType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "AUDIO", - 2: "VIDEO", - } - Message_BCallMessage_MediaType_value = map[string]int32{ - "UNKNOWN": 0, - "AUDIO": 1, - "VIDEO": 2, - } -) - -func (x Message_BCallMessage_MediaType) Enum() *Message_BCallMessage_MediaType { - p := new(Message_BCallMessage_MediaType) - *p = x - return p -} - -func (x Message_BCallMessage_MediaType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_BCallMessage_MediaType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[3].Descriptor() -} - -func (Message_BCallMessage_MediaType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[3] -} - -func (x Message_BCallMessage_MediaType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_BCallMessage_MediaType.Descriptor instead. -func (Message_BCallMessage_MediaType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 1, 0} -} - -type Message_CallLogMessage_CallOutcome int32 - -const ( - Message_CallLogMessage_CONNECTED Message_CallLogMessage_CallOutcome = 0 - Message_CallLogMessage_MISSED Message_CallLogMessage_CallOutcome = 1 - Message_CallLogMessage_FAILED Message_CallLogMessage_CallOutcome = 2 - Message_CallLogMessage_REJECTED Message_CallLogMessage_CallOutcome = 3 - Message_CallLogMessage_ACCEPTED_ELSEWHERE Message_CallLogMessage_CallOutcome = 4 - Message_CallLogMessage_ONGOING Message_CallLogMessage_CallOutcome = 5 - Message_CallLogMessage_SILENCED_BY_DND Message_CallLogMessage_CallOutcome = 6 - Message_CallLogMessage_SILENCED_UNKNOWN_CALLER Message_CallLogMessage_CallOutcome = 7 -) - -// Enum value maps for Message_CallLogMessage_CallOutcome. -var ( - Message_CallLogMessage_CallOutcome_name = map[int32]string{ - 0: "CONNECTED", - 1: "MISSED", - 2: "FAILED", - 3: "REJECTED", - 4: "ACCEPTED_ELSEWHERE", - 5: "ONGOING", - 6: "SILENCED_BY_DND", - 7: "SILENCED_UNKNOWN_CALLER", - } - Message_CallLogMessage_CallOutcome_value = map[string]int32{ - "CONNECTED": 0, - "MISSED": 1, - "FAILED": 2, - "REJECTED": 3, - "ACCEPTED_ELSEWHERE": 4, - "ONGOING": 5, - "SILENCED_BY_DND": 6, - "SILENCED_UNKNOWN_CALLER": 7, - } -) - -func (x Message_CallLogMessage_CallOutcome) Enum() *Message_CallLogMessage_CallOutcome { - p := new(Message_CallLogMessage_CallOutcome) - *p = x - return p -} - -func (x Message_CallLogMessage_CallOutcome) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_CallLogMessage_CallOutcome) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[4].Descriptor() -} - -func (Message_CallLogMessage_CallOutcome) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[4] -} - -func (x Message_CallLogMessage_CallOutcome) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_CallLogMessage_CallOutcome.Descriptor instead. -func (Message_CallLogMessage_CallOutcome) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 2, 0} -} - -type Message_CallLogMessage_CallType int32 - -const ( - Message_CallLogMessage_REGULAR Message_CallLogMessage_CallType = 0 - Message_CallLogMessage_SCHEDULED_CALL Message_CallLogMessage_CallType = 1 - Message_CallLogMessage_VOICE_CHAT Message_CallLogMessage_CallType = 2 -) - -// Enum value maps for Message_CallLogMessage_CallType. -var ( - Message_CallLogMessage_CallType_name = map[int32]string{ - 0: "REGULAR", - 1: "SCHEDULED_CALL", - 2: "VOICE_CHAT", - } - Message_CallLogMessage_CallType_value = map[string]int32{ - "REGULAR": 0, - "SCHEDULED_CALL": 1, - "VOICE_CHAT": 2, - } -) - -func (x Message_CallLogMessage_CallType) Enum() *Message_CallLogMessage_CallType { - p := new(Message_CallLogMessage_CallType) - *p = x - return p -} - -func (x Message_CallLogMessage_CallType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_CallLogMessage_CallType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[5].Descriptor() -} - -func (Message_CallLogMessage_CallType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[5] -} - -func (x Message_CallLogMessage_CallType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_CallLogMessage_CallType.Descriptor instead. -func (Message_CallLogMessage_CallType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 2, 1} -} - -type Message_ScheduledCallEditMessage_EditType int32 - -const ( - Message_ScheduledCallEditMessage_UNKNOWN Message_ScheduledCallEditMessage_EditType = 0 - Message_ScheduledCallEditMessage_CANCEL Message_ScheduledCallEditMessage_EditType = 1 -) - -// Enum value maps for Message_ScheduledCallEditMessage_EditType. -var ( - Message_ScheduledCallEditMessage_EditType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "CANCEL", - } - Message_ScheduledCallEditMessage_EditType_value = map[string]int32{ - "UNKNOWN": 0, - "CANCEL": 1, - } -) - -func (x Message_ScheduledCallEditMessage_EditType) Enum() *Message_ScheduledCallEditMessage_EditType { - p := new(Message_ScheduledCallEditMessage_EditType) - *p = x - return p -} - -func (x Message_ScheduledCallEditMessage_EditType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ScheduledCallEditMessage_EditType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[6].Descriptor() -} - -func (Message_ScheduledCallEditMessage_EditType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[6] -} - -func (x Message_ScheduledCallEditMessage_EditType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ScheduledCallEditMessage_EditType.Descriptor instead. -func (Message_ScheduledCallEditMessage_EditType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 3, 0} -} - -type Message_ScheduledCallCreationMessage_CallType int32 - -const ( - Message_ScheduledCallCreationMessage_UNKNOWN Message_ScheduledCallCreationMessage_CallType = 0 - Message_ScheduledCallCreationMessage_VOICE Message_ScheduledCallCreationMessage_CallType = 1 - Message_ScheduledCallCreationMessage_VIDEO Message_ScheduledCallCreationMessage_CallType = 2 -) - -// Enum value maps for Message_ScheduledCallCreationMessage_CallType. -var ( - Message_ScheduledCallCreationMessage_CallType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "VOICE", - 2: "VIDEO", - } - Message_ScheduledCallCreationMessage_CallType_value = map[string]int32{ - "UNKNOWN": 0, - "VOICE": 1, - "VIDEO": 2, - } -) - -func (x Message_ScheduledCallCreationMessage_CallType) Enum() *Message_ScheduledCallCreationMessage_CallType { - p := new(Message_ScheduledCallCreationMessage_CallType) - *p = x - return p -} - -func (x Message_ScheduledCallCreationMessage_CallType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ScheduledCallCreationMessage_CallType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[7].Descriptor() -} - -func (Message_ScheduledCallCreationMessage_CallType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[7] -} - -func (x Message_ScheduledCallCreationMessage_CallType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ScheduledCallCreationMessage_CallType.Descriptor instead. -func (Message_ScheduledCallCreationMessage_CallType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 4, 0} -} - -type Message_EventResponseMessage_EventResponseType int32 - -const ( - Message_EventResponseMessage_UNKNOWN Message_EventResponseMessage_EventResponseType = 0 - Message_EventResponseMessage_GOING Message_EventResponseMessage_EventResponseType = 1 - Message_EventResponseMessage_NOT_GOING Message_EventResponseMessage_EventResponseType = 2 -) - -// Enum value maps for Message_EventResponseMessage_EventResponseType. -var ( - Message_EventResponseMessage_EventResponseType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "GOING", - 2: "NOT_GOING", - } - Message_EventResponseMessage_EventResponseType_value = map[string]int32{ - "UNKNOWN": 0, - "GOING": 1, - "NOT_GOING": 2, - } -) - -func (x Message_EventResponseMessage_EventResponseType) Enum() *Message_EventResponseMessage_EventResponseType { - p := new(Message_EventResponseMessage_EventResponseType) - *p = x - return p -} - -func (x Message_EventResponseMessage_EventResponseType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_EventResponseMessage_EventResponseType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[8].Descriptor() -} - -func (Message_EventResponseMessage_EventResponseType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[8] -} - -func (x Message_EventResponseMessage_EventResponseType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_EventResponseMessage_EventResponseType.Descriptor instead. -func (Message_EventResponseMessage_EventResponseType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 5, 0} -} - -type Message_PinInChatMessage_Type int32 - -const ( - Message_PinInChatMessage_UNKNOWN_TYPE Message_PinInChatMessage_Type = 0 - Message_PinInChatMessage_PIN_FOR_ALL Message_PinInChatMessage_Type = 1 - Message_PinInChatMessage_UNPIN_FOR_ALL Message_PinInChatMessage_Type = 2 -) - -// Enum value maps for Message_PinInChatMessage_Type. -var ( - Message_PinInChatMessage_Type_name = map[int32]string{ - 0: "UNKNOWN_TYPE", - 1: "PIN_FOR_ALL", - 2: "UNPIN_FOR_ALL", - } - Message_PinInChatMessage_Type_value = map[string]int32{ - "UNKNOWN_TYPE": 0, - "PIN_FOR_ALL": 1, - "UNPIN_FOR_ALL": 2, - } -) - -func (x Message_PinInChatMessage_Type) Enum() *Message_PinInChatMessage_Type { - p := new(Message_PinInChatMessage_Type) - *p = x - return p -} - -func (x Message_PinInChatMessage_Type) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_PinInChatMessage_Type) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[9].Descriptor() -} - -func (Message_PinInChatMessage_Type) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[9] -} - -func (x Message_PinInChatMessage_Type) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_PinInChatMessage_Type.Descriptor instead. -func (Message_PinInChatMessage_Type) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 6, 0} -} - -type Message_ButtonsResponseMessage_Type int32 - -const ( - Message_ButtonsResponseMessage_UNKNOWN Message_ButtonsResponseMessage_Type = 0 - Message_ButtonsResponseMessage_DISPLAY_TEXT Message_ButtonsResponseMessage_Type = 1 -) - -// Enum value maps for Message_ButtonsResponseMessage_Type. -var ( - Message_ButtonsResponseMessage_Type_name = map[int32]string{ - 0: "UNKNOWN", - 1: "DISPLAY_TEXT", - } - Message_ButtonsResponseMessage_Type_value = map[string]int32{ - "UNKNOWN": 0, - "DISPLAY_TEXT": 1, - } -) - -func (x Message_ButtonsResponseMessage_Type) Enum() *Message_ButtonsResponseMessage_Type { - p := new(Message_ButtonsResponseMessage_Type) - *p = x - return p -} - -func (x Message_ButtonsResponseMessage_Type) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ButtonsResponseMessage_Type) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[10].Descriptor() -} - -func (Message_ButtonsResponseMessage_Type) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[10] -} - -func (x Message_ButtonsResponseMessage_Type) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ButtonsResponseMessage_Type.Descriptor instead. -func (Message_ButtonsResponseMessage_Type) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 7, 0} -} - -type Message_ButtonsMessage_HeaderType int32 - -const ( - Message_ButtonsMessage_UNKNOWN Message_ButtonsMessage_HeaderType = 0 - Message_ButtonsMessage_EMPTY Message_ButtonsMessage_HeaderType = 1 - Message_ButtonsMessage_TEXT Message_ButtonsMessage_HeaderType = 2 - Message_ButtonsMessage_DOCUMENT Message_ButtonsMessage_HeaderType = 3 - Message_ButtonsMessage_IMAGE Message_ButtonsMessage_HeaderType = 4 - Message_ButtonsMessage_VIDEO Message_ButtonsMessage_HeaderType = 5 - Message_ButtonsMessage_LOCATION Message_ButtonsMessage_HeaderType = 6 -) - -// Enum value maps for Message_ButtonsMessage_HeaderType. -var ( - Message_ButtonsMessage_HeaderType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "EMPTY", - 2: "TEXT", - 3: "DOCUMENT", - 4: "IMAGE", - 5: "VIDEO", - 6: "LOCATION", - } - Message_ButtonsMessage_HeaderType_value = map[string]int32{ - "UNKNOWN": 0, - "EMPTY": 1, - "TEXT": 2, - "DOCUMENT": 3, - "IMAGE": 4, - "VIDEO": 5, - "LOCATION": 6, - } -) - -func (x Message_ButtonsMessage_HeaderType) Enum() *Message_ButtonsMessage_HeaderType { - p := new(Message_ButtonsMessage_HeaderType) - *p = x - return p -} - -func (x Message_ButtonsMessage_HeaderType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ButtonsMessage_HeaderType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[11].Descriptor() -} - -func (Message_ButtonsMessage_HeaderType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[11] -} - -func (x Message_ButtonsMessage_HeaderType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ButtonsMessage_HeaderType.Descriptor instead. -func (Message_ButtonsMessage_HeaderType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8, 0} -} - -type Message_ButtonsMessage_Button_Type int32 - -const ( - Message_ButtonsMessage_Button_UNKNOWN Message_ButtonsMessage_Button_Type = 0 - Message_ButtonsMessage_Button_RESPONSE Message_ButtonsMessage_Button_Type = 1 - Message_ButtonsMessage_Button_NATIVE_FLOW Message_ButtonsMessage_Button_Type = 2 -) - -// Enum value maps for Message_ButtonsMessage_Button_Type. -var ( - Message_ButtonsMessage_Button_Type_name = map[int32]string{ - 0: "UNKNOWN", - 1: "RESPONSE", - 2: "NATIVE_FLOW", - } - Message_ButtonsMessage_Button_Type_value = map[string]int32{ - "UNKNOWN": 0, - "RESPONSE": 1, - "NATIVE_FLOW": 2, - } -) - -func (x Message_ButtonsMessage_Button_Type) Enum() *Message_ButtonsMessage_Button_Type { - p := new(Message_ButtonsMessage_Button_Type) - *p = x - return p -} - -func (x Message_ButtonsMessage_Button_Type) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ButtonsMessage_Button_Type) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[12].Descriptor() -} - -func (Message_ButtonsMessage_Button_Type) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[12] -} - -func (x Message_ButtonsMessage_Button_Type) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ButtonsMessage_Button_Type.Descriptor instead. -func (Message_ButtonsMessage_Button_Type) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8, 0, 0} -} - -type Message_GroupInviteMessage_GroupType int32 - -const ( - Message_GroupInviteMessage_DEFAULT Message_GroupInviteMessage_GroupType = 0 - Message_GroupInviteMessage_PARENT Message_GroupInviteMessage_GroupType = 1 -) - -// Enum value maps for Message_GroupInviteMessage_GroupType. -var ( - Message_GroupInviteMessage_GroupType_name = map[int32]string{ - 0: "DEFAULT", - 1: "PARENT", - } - Message_GroupInviteMessage_GroupType_value = map[string]int32{ - "DEFAULT": 0, - "PARENT": 1, - } -) - -func (x Message_GroupInviteMessage_GroupType) Enum() *Message_GroupInviteMessage_GroupType { - p := new(Message_GroupInviteMessage_GroupType) - *p = x - return p -} - -func (x Message_GroupInviteMessage_GroupType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_GroupInviteMessage_GroupType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[13].Descriptor() -} - -func (Message_GroupInviteMessage_GroupType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[13] -} - -func (x Message_GroupInviteMessage_GroupType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_GroupInviteMessage_GroupType.Descriptor instead. -func (Message_GroupInviteMessage_GroupType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 9, 0} -} - -type Message_InteractiveResponseMessage_Body_Format int32 - -const ( - Message_InteractiveResponseMessage_Body_DEFAULT Message_InteractiveResponseMessage_Body_Format = 0 - Message_InteractiveResponseMessage_Body_EXTENSIONS_1 Message_InteractiveResponseMessage_Body_Format = 1 -) - -// Enum value maps for Message_InteractiveResponseMessage_Body_Format. -var ( - Message_InteractiveResponseMessage_Body_Format_name = map[int32]string{ - 0: "DEFAULT", - 1: "EXTENSIONS_1", - } - Message_InteractiveResponseMessage_Body_Format_value = map[string]int32{ - "DEFAULT": 0, - "EXTENSIONS_1": 1, - } -) - -func (x Message_InteractiveResponseMessage_Body_Format) Enum() *Message_InteractiveResponseMessage_Body_Format { - p := new(Message_InteractiveResponseMessage_Body_Format) - *p = x - return p -} - -func (x Message_InteractiveResponseMessage_Body_Format) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_InteractiveResponseMessage_Body_Format) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[14].Descriptor() -} - -func (Message_InteractiveResponseMessage_Body_Format) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[14] -} - -func (x Message_InteractiveResponseMessage_Body_Format) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_InteractiveResponseMessage_Body_Format.Descriptor instead. -func (Message_InteractiveResponseMessage_Body_Format) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 10, 0, 0} -} - -type Message_InteractiveMessage_ShopMessage_Surface int32 - -const ( - Message_InteractiveMessage_ShopMessage_UNKNOWN_SURFACE Message_InteractiveMessage_ShopMessage_Surface = 0 - Message_InteractiveMessage_ShopMessage_FB Message_InteractiveMessage_ShopMessage_Surface = 1 - Message_InteractiveMessage_ShopMessage_IG Message_InteractiveMessage_ShopMessage_Surface = 2 - Message_InteractiveMessage_ShopMessage_WA Message_InteractiveMessage_ShopMessage_Surface = 3 -) - -// Enum value maps for Message_InteractiveMessage_ShopMessage_Surface. -var ( - Message_InteractiveMessage_ShopMessage_Surface_name = map[int32]string{ - 0: "UNKNOWN_SURFACE", - 1: "FB", - 2: "IG", - 3: "WA", - } - Message_InteractiveMessage_ShopMessage_Surface_value = map[string]int32{ - "UNKNOWN_SURFACE": 0, - "FB": 1, - "IG": 2, - "WA": 3, - } -) - -func (x Message_InteractiveMessage_ShopMessage_Surface) Enum() *Message_InteractiveMessage_ShopMessage_Surface { - p := new(Message_InteractiveMessage_ShopMessage_Surface) - *p = x - return p -} - -func (x Message_InteractiveMessage_ShopMessage_Surface) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_InteractiveMessage_ShopMessage_Surface) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[15].Descriptor() -} - -func (Message_InteractiveMessage_ShopMessage_Surface) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[15] -} - -func (x Message_InteractiveMessage_ShopMessage_Surface) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_InteractiveMessage_ShopMessage_Surface.Descriptor instead. -func (Message_InteractiveMessage_ShopMessage_Surface) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 0, 0} -} - -type Message_ListResponseMessage_ListType int32 - -const ( - Message_ListResponseMessage_UNKNOWN Message_ListResponseMessage_ListType = 0 - Message_ListResponseMessage_SINGLE_SELECT Message_ListResponseMessage_ListType = 1 -) - -// Enum value maps for Message_ListResponseMessage_ListType. -var ( - Message_ListResponseMessage_ListType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "SINGLE_SELECT", - } - Message_ListResponseMessage_ListType_value = map[string]int32{ - "UNKNOWN": 0, - "SINGLE_SELECT": 1, - } -) - -func (x Message_ListResponseMessage_ListType) Enum() *Message_ListResponseMessage_ListType { - p := new(Message_ListResponseMessage_ListType) - *p = x - return p -} - -func (x Message_ListResponseMessage_ListType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ListResponseMessage_ListType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[16].Descriptor() -} - -func (Message_ListResponseMessage_ListType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[16] -} - -func (x Message_ListResponseMessage_ListType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ListResponseMessage_ListType.Descriptor instead. -func (Message_ListResponseMessage_ListType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 12, 0} -} - -type Message_ListMessage_ListType int32 - -const ( - Message_ListMessage_UNKNOWN Message_ListMessage_ListType = 0 - Message_ListMessage_SINGLE_SELECT Message_ListMessage_ListType = 1 - Message_ListMessage_PRODUCT_LIST Message_ListMessage_ListType = 2 -) - -// Enum value maps for Message_ListMessage_ListType. -var ( - Message_ListMessage_ListType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "SINGLE_SELECT", - 2: "PRODUCT_LIST", - } - Message_ListMessage_ListType_value = map[string]int32{ - "UNKNOWN": 0, - "SINGLE_SELECT": 1, - "PRODUCT_LIST": 2, - } -) - -func (x Message_ListMessage_ListType) Enum() *Message_ListMessage_ListType { - p := new(Message_ListMessage_ListType) - *p = x - return p -} - -func (x Message_ListMessage_ListType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ListMessage_ListType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[17].Descriptor() -} - -func (Message_ListMessage_ListType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[17] -} - -func (x Message_ListMessage_ListType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ListMessage_ListType.Descriptor instead. -func (Message_ListMessage_ListType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 0} -} - -type Message_OrderMessage_OrderSurface int32 - -const ( - Message_OrderMessage_ORDERSURFACE_UNKNOWN Message_OrderMessage_OrderSurface = 0 - Message_OrderMessage_CATALOG Message_OrderMessage_OrderSurface = 1 -) - -// Enum value maps for Message_OrderMessage_OrderSurface. -var ( - Message_OrderMessage_OrderSurface_name = map[int32]string{ - 0: "ORDERSURFACE_UNKNOWN", - 1: "CATALOG", - } - Message_OrderMessage_OrderSurface_value = map[string]int32{ - "ORDERSURFACE_UNKNOWN": 0, - "CATALOG": 1, - } -) - -func (x Message_OrderMessage_OrderSurface) Enum() *Message_OrderMessage_OrderSurface { - p := new(Message_OrderMessage_OrderSurface) - *p = x - return p -} - -func (x Message_OrderMessage_OrderSurface) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_OrderMessage_OrderSurface) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[18].Descriptor() -} - -func (Message_OrderMessage_OrderSurface) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[18] -} - -func (x Message_OrderMessage_OrderSurface) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_OrderMessage_OrderSurface.Descriptor instead. -func (Message_OrderMessage_OrderSurface) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 14, 0} -} - -type Message_OrderMessage_OrderStatus int32 - -const ( - Message_OrderMessage_ORDERSTATUS_UNKNOWN Message_OrderMessage_OrderStatus = 0 - Message_OrderMessage_INQUIRY Message_OrderMessage_OrderStatus = 1 - Message_OrderMessage_ACCEPTED Message_OrderMessage_OrderStatus = 2 - Message_OrderMessage_DECLINED Message_OrderMessage_OrderStatus = 3 -) - -// Enum value maps for Message_OrderMessage_OrderStatus. -var ( - Message_OrderMessage_OrderStatus_name = map[int32]string{ - 0: "ORDERSTATUS_UNKNOWN", - 1: "INQUIRY", - 2: "ACCEPTED", - 3: "DECLINED", - } - Message_OrderMessage_OrderStatus_value = map[string]int32{ - "ORDERSTATUS_UNKNOWN": 0, - "INQUIRY": 1, - "ACCEPTED": 2, - "DECLINED": 3, - } -) - -func (x Message_OrderMessage_OrderStatus) Enum() *Message_OrderMessage_OrderStatus { - p := new(Message_OrderMessage_OrderStatus) - *p = x - return p -} - -func (x Message_OrderMessage_OrderStatus) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_OrderMessage_OrderStatus) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[19].Descriptor() -} - -func (Message_OrderMessage_OrderStatus) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[19] -} - -func (x Message_OrderMessage_OrderStatus) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_OrderMessage_OrderStatus.Descriptor instead. -func (Message_OrderMessage_OrderStatus) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 14, 1} -} - -type Message_PaymentInviteMessage_ServiceType int32 - -const ( - Message_PaymentInviteMessage_UNKNOWN Message_PaymentInviteMessage_ServiceType = 0 - Message_PaymentInviteMessage_FBPAY Message_PaymentInviteMessage_ServiceType = 1 - Message_PaymentInviteMessage_NOVI Message_PaymentInviteMessage_ServiceType = 2 - Message_PaymentInviteMessage_UPI Message_PaymentInviteMessage_ServiceType = 3 -) - -// Enum value maps for Message_PaymentInviteMessage_ServiceType. -var ( - Message_PaymentInviteMessage_ServiceType_name = map[int32]string{ - 0: "UNKNOWN", - 1: "FBPAY", - 2: "NOVI", - 3: "UPI", - } - Message_PaymentInviteMessage_ServiceType_value = map[string]int32{ - "UNKNOWN": 0, - "FBPAY": 1, - "NOVI": 2, - "UPI": 3, - } -) - -func (x Message_PaymentInviteMessage_ServiceType) Enum() *Message_PaymentInviteMessage_ServiceType { - p := new(Message_PaymentInviteMessage_ServiceType) - *p = x - return p -} - -func (x Message_PaymentInviteMessage_ServiceType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_PaymentInviteMessage_ServiceType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[20].Descriptor() -} - -func (Message_PaymentInviteMessage_ServiceType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[20] -} - -func (x Message_PaymentInviteMessage_ServiceType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_PaymentInviteMessage_ServiceType.Descriptor instead. -func (Message_PaymentInviteMessage_ServiceType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 15, 0} -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType int32 - -const ( - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CALENDARTYPE_UNKNOWN Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType = 0 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_GREGORIAN Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType = 1 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_SOLAR_HIJRI Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType = 2 -) - -// Enum value maps for Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType. -var ( - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType_name = map[int32]string{ - 0: "CALENDARTYPE_UNKNOWN", - 1: "GREGORIAN", - 2: "SOLAR_HIJRI", - } - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType_value = map[string]int32{ - "CALENDARTYPE_UNKNOWN": 0, - "GREGORIAN": 1, - "SOLAR_HIJRI": 2, - } -) - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) Enum() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType { - p := new(Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) - *p = x - return p -} - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[21].Descriptor() -} - -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[21] -} - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType.Descriptor instead. -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 0, 0, 0} -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType int32 - -const ( - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DAYOFWEEKTYPE_UNKNOWN Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 0 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_MONDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 1 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_TUESDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 2 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_WEDNESDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 3 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_THURSDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 4 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_FRIDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 5 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_SATURDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 6 - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_SUNDAY Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType = 7 -) - -// Enum value maps for Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType. -var ( - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType_name = map[int32]string{ - 0: "DAYOFWEEKTYPE_UNKNOWN", - 1: "MONDAY", - 2: "TUESDAY", - 3: "WEDNESDAY", - 4: "THURSDAY", - 5: "FRIDAY", - 6: "SATURDAY", - 7: "SUNDAY", - } - Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType_value = map[string]int32{ - "DAYOFWEEKTYPE_UNKNOWN": 0, - "MONDAY": 1, - "TUESDAY": 2, - "WEDNESDAY": 3, - "THURSDAY": 4, - "FRIDAY": 5, - "SATURDAY": 6, - "SUNDAY": 7, - } -) - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) Enum() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType { - p := new(Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) - *p = x - return p -} - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[22].Descriptor() -} - -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[22] -} - -func (x Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType.Descriptor instead. -func (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 0, 0, 1} -} - -type Message_HistorySyncNotification_HistorySyncType int32 - -const ( - Message_HistorySyncNotification_INITIAL_BOOTSTRAP Message_HistorySyncNotification_HistorySyncType = 0 - Message_HistorySyncNotification_INITIAL_STATUS_V3 Message_HistorySyncNotification_HistorySyncType = 1 - Message_HistorySyncNotification_FULL Message_HistorySyncNotification_HistorySyncType = 2 - Message_HistorySyncNotification_RECENT Message_HistorySyncNotification_HistorySyncType = 3 - Message_HistorySyncNotification_PUSH_NAME Message_HistorySyncNotification_HistorySyncType = 4 - Message_HistorySyncNotification_NON_BLOCKING_DATA Message_HistorySyncNotification_HistorySyncType = 5 - Message_HistorySyncNotification_ON_DEMAND Message_HistorySyncNotification_HistorySyncType = 6 -) - -// Enum value maps for Message_HistorySyncNotification_HistorySyncType. -var ( - Message_HistorySyncNotification_HistorySyncType_name = map[int32]string{ - 0: "INITIAL_BOOTSTRAP", - 1: "INITIAL_STATUS_V3", - 2: "FULL", - 3: "RECENT", - 4: "PUSH_NAME", - 5: "NON_BLOCKING_DATA", - 6: "ON_DEMAND", - } - Message_HistorySyncNotification_HistorySyncType_value = map[string]int32{ - "INITIAL_BOOTSTRAP": 0, - "INITIAL_STATUS_V3": 1, - "FULL": 2, - "RECENT": 3, - "PUSH_NAME": 4, - "NON_BLOCKING_DATA": 5, - "ON_DEMAND": 6, - } -) - -func (x Message_HistorySyncNotification_HistorySyncType) Enum() *Message_HistorySyncNotification_HistorySyncType { - p := new(Message_HistorySyncNotification_HistorySyncType) - *p = x - return p -} - -func (x Message_HistorySyncNotification_HistorySyncType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_HistorySyncNotification_HistorySyncType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[23].Descriptor() -} - -func (Message_HistorySyncNotification_HistorySyncType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[23] -} - -func (x Message_HistorySyncNotification_HistorySyncType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_HistorySyncNotification_HistorySyncType.Descriptor instead. -func (Message_HistorySyncNotification_HistorySyncType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 17, 0} -} - -type Message_RequestWelcomeMessageMetadata_LocalChatState int32 - -const ( - Message_RequestWelcomeMessageMetadata_EMPTY Message_RequestWelcomeMessageMetadata_LocalChatState = 0 - Message_RequestWelcomeMessageMetadata_NON_EMPTY Message_RequestWelcomeMessageMetadata_LocalChatState = 1 -) - -// Enum value maps for Message_RequestWelcomeMessageMetadata_LocalChatState. -var ( - Message_RequestWelcomeMessageMetadata_LocalChatState_name = map[int32]string{ - 0: "EMPTY", - 1: "NON_EMPTY", - } - Message_RequestWelcomeMessageMetadata_LocalChatState_value = map[string]int32{ - "EMPTY": 0, - "NON_EMPTY": 1, - } -) - -func (x Message_RequestWelcomeMessageMetadata_LocalChatState) Enum() *Message_RequestWelcomeMessageMetadata_LocalChatState { - p := new(Message_RequestWelcomeMessageMetadata_LocalChatState) - *p = x - return p -} - -func (x Message_RequestWelcomeMessageMetadata_LocalChatState) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_RequestWelcomeMessageMetadata_LocalChatState) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[24].Descriptor() -} - -func (Message_RequestWelcomeMessageMetadata_LocalChatState) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[24] -} - -func (x Message_RequestWelcomeMessageMetadata_LocalChatState) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_RequestWelcomeMessageMetadata_LocalChatState.Descriptor instead. -func (Message_RequestWelcomeMessageMetadata_LocalChatState) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 18, 0} -} - -type Message_ProtocolMessage_Type int32 - -const ( - Message_ProtocolMessage_REVOKE Message_ProtocolMessage_Type = 0 - Message_ProtocolMessage_EPHEMERAL_SETTING Message_ProtocolMessage_Type = 3 - Message_ProtocolMessage_EPHEMERAL_SYNC_RESPONSE Message_ProtocolMessage_Type = 4 - Message_ProtocolMessage_HISTORY_SYNC_NOTIFICATION Message_ProtocolMessage_Type = 5 - Message_ProtocolMessage_APP_STATE_SYNC_KEY_SHARE Message_ProtocolMessage_Type = 6 - Message_ProtocolMessage_APP_STATE_SYNC_KEY_REQUEST Message_ProtocolMessage_Type = 7 - Message_ProtocolMessage_MSG_FANOUT_BACKFILL_REQUEST Message_ProtocolMessage_Type = 8 - Message_ProtocolMessage_INITIAL_SECURITY_NOTIFICATION_SETTING_SYNC Message_ProtocolMessage_Type = 9 - Message_ProtocolMessage_APP_STATE_FATAL_EXCEPTION_NOTIFICATION Message_ProtocolMessage_Type = 10 - Message_ProtocolMessage_SHARE_PHONE_NUMBER Message_ProtocolMessage_Type = 11 - Message_ProtocolMessage_MESSAGE_EDIT Message_ProtocolMessage_Type = 14 - Message_ProtocolMessage_PEER_DATA_OPERATION_REQUEST_MESSAGE Message_ProtocolMessage_Type = 16 - Message_ProtocolMessage_PEER_DATA_OPERATION_REQUEST_RESPONSE_MESSAGE Message_ProtocolMessage_Type = 17 - Message_ProtocolMessage_REQUEST_WELCOME_MESSAGE Message_ProtocolMessage_Type = 18 - Message_ProtocolMessage_BOT_FEEDBACK_MESSAGE Message_ProtocolMessage_Type = 19 - Message_ProtocolMessage_MEDIA_NOTIFY_MESSAGE Message_ProtocolMessage_Type = 20 -) - -// Enum value maps for Message_ProtocolMessage_Type. -var ( - Message_ProtocolMessage_Type_name = map[int32]string{ - 0: "REVOKE", - 3: "EPHEMERAL_SETTING", - 4: "EPHEMERAL_SYNC_RESPONSE", - 5: "HISTORY_SYNC_NOTIFICATION", - 6: "APP_STATE_SYNC_KEY_SHARE", - 7: "APP_STATE_SYNC_KEY_REQUEST", - 8: "MSG_FANOUT_BACKFILL_REQUEST", - 9: "INITIAL_SECURITY_NOTIFICATION_SETTING_SYNC", - 10: "APP_STATE_FATAL_EXCEPTION_NOTIFICATION", - 11: "SHARE_PHONE_NUMBER", - 14: "MESSAGE_EDIT", - 16: "PEER_DATA_OPERATION_REQUEST_MESSAGE", - 17: "PEER_DATA_OPERATION_REQUEST_RESPONSE_MESSAGE", - 18: "REQUEST_WELCOME_MESSAGE", - 19: "BOT_FEEDBACK_MESSAGE", - 20: "MEDIA_NOTIFY_MESSAGE", - } - Message_ProtocolMessage_Type_value = map[string]int32{ - "REVOKE": 0, - "EPHEMERAL_SETTING": 3, - "EPHEMERAL_SYNC_RESPONSE": 4, - "HISTORY_SYNC_NOTIFICATION": 5, - "APP_STATE_SYNC_KEY_SHARE": 6, - "APP_STATE_SYNC_KEY_REQUEST": 7, - "MSG_FANOUT_BACKFILL_REQUEST": 8, - "INITIAL_SECURITY_NOTIFICATION_SETTING_SYNC": 9, - "APP_STATE_FATAL_EXCEPTION_NOTIFICATION": 10, - "SHARE_PHONE_NUMBER": 11, - "MESSAGE_EDIT": 14, - "PEER_DATA_OPERATION_REQUEST_MESSAGE": 16, - "PEER_DATA_OPERATION_REQUEST_RESPONSE_MESSAGE": 17, - "REQUEST_WELCOME_MESSAGE": 18, - "BOT_FEEDBACK_MESSAGE": 19, - "MEDIA_NOTIFY_MESSAGE": 20, - } -) - -func (x Message_ProtocolMessage_Type) Enum() *Message_ProtocolMessage_Type { - p := new(Message_ProtocolMessage_Type) - *p = x - return p -} - -func (x Message_ProtocolMessage_Type) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ProtocolMessage_Type) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[25].Descriptor() -} - -func (Message_ProtocolMessage_Type) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[25] -} - -func (x Message_ProtocolMessage_Type) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ProtocolMessage_Type.Descriptor instead. -func (Message_ProtocolMessage_Type) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 19, 0} -} - -type Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive int32 - -const ( - Message_BotFeedbackMessage_BOTFEEDBACKKINDMULTIPLEPOSITIVE_UNKNOWN Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive = 0 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_POSITIVE_GENERIC Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive = 1 -) - -// Enum value maps for Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive. -var ( - Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive_name = map[int32]string{ - 0: "BOTFEEDBACKKINDMULTIPLEPOSITIVE_UNKNOWN", - 1: "BOT_FEEDBACK_MULTIPLE_POSITIVE_GENERIC", - } - Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive_value = map[string]int32{ - "BOTFEEDBACKKINDMULTIPLEPOSITIVE_UNKNOWN": 0, - "BOT_FEEDBACK_MULTIPLE_POSITIVE_GENERIC": 1, - } -) - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) Enum() *Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive { - p := new(Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) - *p = x - return p -} - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[26].Descriptor() -} - -func (Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[26] -} - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive.Descriptor instead. -func (Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 20, 0} -} - -type Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative int32 - -const ( - Message_BotFeedbackMessage_BOTFEEDBACKKINDMULTIPLENEGATIVE_UNKNOWN Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 0 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_GENERIC Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 1 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_HELPFUL Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 2 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_INTERESTING Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 4 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_ACCURATE Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 8 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_SAFE Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 16 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_OTHER Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 32 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_REFUSED Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 64 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_VISUALLY_APPEALING Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 128 - Message_BotFeedbackMessage_BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_RELEVANT_TO_TEXT Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative = 256 -) - -// Enum value maps for Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative. -var ( - Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative_name = map[int32]string{ - 0: "BOTFEEDBACKKINDMULTIPLENEGATIVE_UNKNOWN", - 1: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_GENERIC", - 2: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_HELPFUL", - 4: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_INTERESTING", - 8: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_ACCURATE", - 16: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_SAFE", - 32: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_OTHER", - 64: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_REFUSED", - 128: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_VISUALLY_APPEALING", - 256: "BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_RELEVANT_TO_TEXT", - } - Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative_value = map[string]int32{ - "BOTFEEDBACKKINDMULTIPLENEGATIVE_UNKNOWN": 0, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_GENERIC": 1, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_HELPFUL": 2, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_INTERESTING": 4, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_ACCURATE": 8, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_SAFE": 16, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_OTHER": 32, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_REFUSED": 64, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_VISUALLY_APPEALING": 128, - "BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_RELEVANT_TO_TEXT": 256, - } -) - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) Enum() *Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative { - p := new(Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) - *p = x - return p -} - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[27].Descriptor() -} - -func (Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[27] -} - -func (x Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative.Descriptor instead. -func (Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 20, 1} -} - -type Message_BotFeedbackMessage_BotFeedbackKind int32 - -const ( - Message_BotFeedbackMessage_BOT_FEEDBACK_POSITIVE Message_BotFeedbackMessage_BotFeedbackKind = 0 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_GENERIC Message_BotFeedbackMessage_BotFeedbackKind = 1 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_HELPFUL Message_BotFeedbackMessage_BotFeedbackKind = 2 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_INTERESTING Message_BotFeedbackMessage_BotFeedbackKind = 3 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_ACCURATE Message_BotFeedbackMessage_BotFeedbackKind = 4 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_SAFE Message_BotFeedbackMessage_BotFeedbackKind = 5 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_OTHER Message_BotFeedbackMessage_BotFeedbackKind = 6 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_REFUSED Message_BotFeedbackMessage_BotFeedbackKind = 7 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING Message_BotFeedbackMessage_BotFeedbackKind = 8 - Message_BotFeedbackMessage_BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT Message_BotFeedbackMessage_BotFeedbackKind = 9 -) - -// Enum value maps for Message_BotFeedbackMessage_BotFeedbackKind. -var ( - Message_BotFeedbackMessage_BotFeedbackKind_name = map[int32]string{ - 0: "BOT_FEEDBACK_POSITIVE", - 1: "BOT_FEEDBACK_NEGATIVE_GENERIC", - 2: "BOT_FEEDBACK_NEGATIVE_HELPFUL", - 3: "BOT_FEEDBACK_NEGATIVE_INTERESTING", - 4: "BOT_FEEDBACK_NEGATIVE_ACCURATE", - 5: "BOT_FEEDBACK_NEGATIVE_SAFE", - 6: "BOT_FEEDBACK_NEGATIVE_OTHER", - 7: "BOT_FEEDBACK_NEGATIVE_REFUSED", - 8: "BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING", - 9: "BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT", - } - Message_BotFeedbackMessage_BotFeedbackKind_value = map[string]int32{ - "BOT_FEEDBACK_POSITIVE": 0, - "BOT_FEEDBACK_NEGATIVE_GENERIC": 1, - "BOT_FEEDBACK_NEGATIVE_HELPFUL": 2, - "BOT_FEEDBACK_NEGATIVE_INTERESTING": 3, - "BOT_FEEDBACK_NEGATIVE_ACCURATE": 4, - "BOT_FEEDBACK_NEGATIVE_SAFE": 5, - "BOT_FEEDBACK_NEGATIVE_OTHER": 6, - "BOT_FEEDBACK_NEGATIVE_REFUSED": 7, - "BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING": 8, - "BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT": 9, - } -) - -func (x Message_BotFeedbackMessage_BotFeedbackKind) Enum() *Message_BotFeedbackMessage_BotFeedbackKind { - p := new(Message_BotFeedbackMessage_BotFeedbackKind) - *p = x - return p -} - -func (x Message_BotFeedbackMessage_BotFeedbackKind) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_BotFeedbackMessage_BotFeedbackKind) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[28].Descriptor() -} - -func (Message_BotFeedbackMessage_BotFeedbackKind) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[28] -} - -func (x Message_BotFeedbackMessage_BotFeedbackKind) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_BotFeedbackMessage_BotFeedbackKind.Descriptor instead. -func (Message_BotFeedbackMessage_BotFeedbackKind) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 20, 2} -} - -type Message_VideoMessage_Attribution int32 - -const ( - Message_VideoMessage_NONE Message_VideoMessage_Attribution = 0 - Message_VideoMessage_GIPHY Message_VideoMessage_Attribution = 1 - Message_VideoMessage_TENOR Message_VideoMessage_Attribution = 2 -) - -// Enum value maps for Message_VideoMessage_Attribution. -var ( - Message_VideoMessage_Attribution_name = map[int32]string{ - 0: "NONE", - 1: "GIPHY", - 2: "TENOR", - } - Message_VideoMessage_Attribution_value = map[string]int32{ - "NONE": 0, - "GIPHY": 1, - "TENOR": 2, - } -) - -func (x Message_VideoMessage_Attribution) Enum() *Message_VideoMessage_Attribution { - p := new(Message_VideoMessage_Attribution) - *p = x - return p -} - -func (x Message_VideoMessage_Attribution) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_VideoMessage_Attribution) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[29].Descriptor() -} - -func (Message_VideoMessage_Attribution) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[29] -} - -func (x Message_VideoMessage_Attribution) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_VideoMessage_Attribution.Descriptor instead. -func (Message_VideoMessage_Attribution) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 21, 0} -} - -type Message_ExtendedTextMessage_InviteLinkGroupType int32 - -const ( - Message_ExtendedTextMessage_DEFAULT Message_ExtendedTextMessage_InviteLinkGroupType = 0 - Message_ExtendedTextMessage_PARENT Message_ExtendedTextMessage_InviteLinkGroupType = 1 - Message_ExtendedTextMessage_SUB Message_ExtendedTextMessage_InviteLinkGroupType = 2 - Message_ExtendedTextMessage_DEFAULT_SUB Message_ExtendedTextMessage_InviteLinkGroupType = 3 -) - -// Enum value maps for Message_ExtendedTextMessage_InviteLinkGroupType. -var ( - Message_ExtendedTextMessage_InviteLinkGroupType_name = map[int32]string{ - 0: "DEFAULT", - 1: "PARENT", - 2: "SUB", - 3: "DEFAULT_SUB", - } - Message_ExtendedTextMessage_InviteLinkGroupType_value = map[string]int32{ - "DEFAULT": 0, - "PARENT": 1, - "SUB": 2, - "DEFAULT_SUB": 3, - } -) - -func (x Message_ExtendedTextMessage_InviteLinkGroupType) Enum() *Message_ExtendedTextMessage_InviteLinkGroupType { - p := new(Message_ExtendedTextMessage_InviteLinkGroupType) - *p = x - return p -} - -func (x Message_ExtendedTextMessage_InviteLinkGroupType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ExtendedTextMessage_InviteLinkGroupType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[30].Descriptor() -} - -func (Message_ExtendedTextMessage_InviteLinkGroupType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[30] -} - -func (x Message_ExtendedTextMessage_InviteLinkGroupType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ExtendedTextMessage_InviteLinkGroupType.Descriptor instead. -func (Message_ExtendedTextMessage_InviteLinkGroupType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 22, 0} -} - -type Message_ExtendedTextMessage_PreviewType int32 - -const ( - Message_ExtendedTextMessage_NONE Message_ExtendedTextMessage_PreviewType = 0 - Message_ExtendedTextMessage_VIDEO Message_ExtendedTextMessage_PreviewType = 1 - Message_ExtendedTextMessage_PLACEHOLDER Message_ExtendedTextMessage_PreviewType = 4 - Message_ExtendedTextMessage_IMAGE Message_ExtendedTextMessage_PreviewType = 5 -) - -// Enum value maps for Message_ExtendedTextMessage_PreviewType. -var ( - Message_ExtendedTextMessage_PreviewType_name = map[int32]string{ - 0: "NONE", - 1: "VIDEO", - 4: "PLACEHOLDER", - 5: "IMAGE", - } - Message_ExtendedTextMessage_PreviewType_value = map[string]int32{ - "NONE": 0, - "VIDEO": 1, - "PLACEHOLDER": 4, - "IMAGE": 5, - } -) - -func (x Message_ExtendedTextMessage_PreviewType) Enum() *Message_ExtendedTextMessage_PreviewType { - p := new(Message_ExtendedTextMessage_PreviewType) - *p = x - return p -} - -func (x Message_ExtendedTextMessage_PreviewType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ExtendedTextMessage_PreviewType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[31].Descriptor() -} - -func (Message_ExtendedTextMessage_PreviewType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[31] -} - -func (x Message_ExtendedTextMessage_PreviewType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ExtendedTextMessage_PreviewType.Descriptor instead. -func (Message_ExtendedTextMessage_PreviewType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 22, 1} -} - -type Message_ExtendedTextMessage_FontType int32 - -const ( - Message_ExtendedTextMessage_SYSTEM Message_ExtendedTextMessage_FontType = 0 - Message_ExtendedTextMessage_SYSTEM_TEXT Message_ExtendedTextMessage_FontType = 1 - Message_ExtendedTextMessage_FB_SCRIPT Message_ExtendedTextMessage_FontType = 2 - Message_ExtendedTextMessage_SYSTEM_BOLD Message_ExtendedTextMessage_FontType = 6 - Message_ExtendedTextMessage_MORNINGBREEZE_REGULAR Message_ExtendedTextMessage_FontType = 7 - Message_ExtendedTextMessage_CALISTOGA_REGULAR Message_ExtendedTextMessage_FontType = 8 - Message_ExtendedTextMessage_EXO2_EXTRABOLD Message_ExtendedTextMessage_FontType = 9 - Message_ExtendedTextMessage_COURIERPRIME_BOLD Message_ExtendedTextMessage_FontType = 10 -) - -// Enum value maps for Message_ExtendedTextMessage_FontType. -var ( - Message_ExtendedTextMessage_FontType_name = map[int32]string{ - 0: "SYSTEM", - 1: "SYSTEM_TEXT", - 2: "FB_SCRIPT", - 6: "SYSTEM_BOLD", - 7: "MORNINGBREEZE_REGULAR", - 8: "CALISTOGA_REGULAR", - 9: "EXO2_EXTRABOLD", - 10: "COURIERPRIME_BOLD", - } - Message_ExtendedTextMessage_FontType_value = map[string]int32{ - "SYSTEM": 0, - "SYSTEM_TEXT": 1, - "FB_SCRIPT": 2, - "SYSTEM_BOLD": 6, - "MORNINGBREEZE_REGULAR": 7, - "CALISTOGA_REGULAR": 8, - "EXO2_EXTRABOLD": 9, - "COURIERPRIME_BOLD": 10, - } -) - -func (x Message_ExtendedTextMessage_FontType) Enum() *Message_ExtendedTextMessage_FontType { - p := new(Message_ExtendedTextMessage_FontType) - *p = x - return p -} - -func (x Message_ExtendedTextMessage_FontType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_ExtendedTextMessage_FontType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[32].Descriptor() -} - -func (Message_ExtendedTextMessage_FontType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[32] -} - -func (x Message_ExtendedTextMessage_FontType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_ExtendedTextMessage_FontType.Descriptor instead. -func (Message_ExtendedTextMessage_FontType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 22, 2} -} - -type Message_InvoiceMessage_AttachmentType int32 - -const ( - Message_InvoiceMessage_IMAGE Message_InvoiceMessage_AttachmentType = 0 - Message_InvoiceMessage_PDF Message_InvoiceMessage_AttachmentType = 1 -) - -// Enum value maps for Message_InvoiceMessage_AttachmentType. -var ( - Message_InvoiceMessage_AttachmentType_name = map[int32]string{ - 0: "IMAGE", - 1: "PDF", - } - Message_InvoiceMessage_AttachmentType_value = map[string]int32{ - "IMAGE": 0, - "PDF": 1, - } -) - -func (x Message_InvoiceMessage_AttachmentType) Enum() *Message_InvoiceMessage_AttachmentType { - p := new(Message_InvoiceMessage_AttachmentType) - *p = x - return p -} - -func (x Message_InvoiceMessage_AttachmentType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (Message_InvoiceMessage_AttachmentType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[33].Descriptor() -} - -func (Message_InvoiceMessage_AttachmentType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[33] -} - -func (x Message_InvoiceMessage_AttachmentType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use Message_InvoiceMessage_AttachmentType.Descriptor instead. -func (Message_InvoiceMessage_AttachmentType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 23, 0} -} - -type ContextInfo_ForwardedNewsletterMessageInfo_ContentType int32 - -const ( - ContextInfo_ForwardedNewsletterMessageInfo_CONTENTTYPE_UNKNOWN ContextInfo_ForwardedNewsletterMessageInfo_ContentType = 0 - ContextInfo_ForwardedNewsletterMessageInfo_UPDATE ContextInfo_ForwardedNewsletterMessageInfo_ContentType = 1 - ContextInfo_ForwardedNewsletterMessageInfo_UPDATE_CARD ContextInfo_ForwardedNewsletterMessageInfo_ContentType = 2 - ContextInfo_ForwardedNewsletterMessageInfo_LINK_CARD ContextInfo_ForwardedNewsletterMessageInfo_ContentType = 3 -) - -// Enum value maps for ContextInfo_ForwardedNewsletterMessageInfo_ContentType. -var ( - ContextInfo_ForwardedNewsletterMessageInfo_ContentType_name = map[int32]string{ - 0: "CONTENTTYPE_UNKNOWN", - 1: "UPDATE", - 2: "UPDATE_CARD", - 3: "LINK_CARD", - } - ContextInfo_ForwardedNewsletterMessageInfo_ContentType_value = map[string]int32{ - "CONTENTTYPE_UNKNOWN": 0, - "UPDATE": 1, - "UPDATE_CARD": 2, - "LINK_CARD": 3, - } -) - -func (x ContextInfo_ForwardedNewsletterMessageInfo_ContentType) Enum() *ContextInfo_ForwardedNewsletterMessageInfo_ContentType { - p := new(ContextInfo_ForwardedNewsletterMessageInfo_ContentType) - *p = x - return p -} - -func (x ContextInfo_ForwardedNewsletterMessageInfo_ContentType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ContextInfo_ForwardedNewsletterMessageInfo_ContentType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[34].Descriptor() -} - -func (ContextInfo_ForwardedNewsletterMessageInfo_ContentType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[34] -} - -func (x ContextInfo_ForwardedNewsletterMessageInfo_ContentType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ContextInfo_ForwardedNewsletterMessageInfo_ContentType.Descriptor instead. -func (ContextInfo_ForwardedNewsletterMessageInfo_ContentType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 0, 0} -} - -type ContextInfo_ExternalAdReplyInfo_MediaType int32 - -const ( - ContextInfo_ExternalAdReplyInfo_NONE ContextInfo_ExternalAdReplyInfo_MediaType = 0 - ContextInfo_ExternalAdReplyInfo_IMAGE ContextInfo_ExternalAdReplyInfo_MediaType = 1 - ContextInfo_ExternalAdReplyInfo_VIDEO ContextInfo_ExternalAdReplyInfo_MediaType = 2 -) - -// Enum value maps for ContextInfo_ExternalAdReplyInfo_MediaType. -var ( - ContextInfo_ExternalAdReplyInfo_MediaType_name = map[int32]string{ - 0: "NONE", - 1: "IMAGE", - 2: "VIDEO", - } - ContextInfo_ExternalAdReplyInfo_MediaType_value = map[string]int32{ - "NONE": 0, - "IMAGE": 1, - "VIDEO": 2, - } -) - -func (x ContextInfo_ExternalAdReplyInfo_MediaType) Enum() *ContextInfo_ExternalAdReplyInfo_MediaType { - p := new(ContextInfo_ExternalAdReplyInfo_MediaType) - *p = x - return p -} - -func (x ContextInfo_ExternalAdReplyInfo_MediaType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ContextInfo_ExternalAdReplyInfo_MediaType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[35].Descriptor() -} - -func (ContextInfo_ExternalAdReplyInfo_MediaType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[35] -} - -func (x ContextInfo_ExternalAdReplyInfo_MediaType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ContextInfo_ExternalAdReplyInfo_MediaType.Descriptor instead. -func (ContextInfo_ExternalAdReplyInfo_MediaType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 1, 0} -} - -type ContextInfo_AdReplyInfo_MediaType int32 - -const ( - ContextInfo_AdReplyInfo_NONE ContextInfo_AdReplyInfo_MediaType = 0 - ContextInfo_AdReplyInfo_IMAGE ContextInfo_AdReplyInfo_MediaType = 1 - ContextInfo_AdReplyInfo_VIDEO ContextInfo_AdReplyInfo_MediaType = 2 -) - -// Enum value maps for ContextInfo_AdReplyInfo_MediaType. -var ( - ContextInfo_AdReplyInfo_MediaType_name = map[int32]string{ - 0: "NONE", - 1: "IMAGE", - 2: "VIDEO", - } - ContextInfo_AdReplyInfo_MediaType_value = map[string]int32{ - "NONE": 0, - "IMAGE": 1, - "VIDEO": 2, - } -) - -func (x ContextInfo_AdReplyInfo_MediaType) Enum() *ContextInfo_AdReplyInfo_MediaType { - p := new(ContextInfo_AdReplyInfo_MediaType) - *p = x - return p -} - -func (x ContextInfo_AdReplyInfo_MediaType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ContextInfo_AdReplyInfo_MediaType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[36].Descriptor() -} - -func (ContextInfo_AdReplyInfo_MediaType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[36] -} - -func (x ContextInfo_AdReplyInfo_MediaType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ContextInfo_AdReplyInfo_MediaType.Descriptor instead. -func (ContextInfo_AdReplyInfo_MediaType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 2, 0} -} - -type BotPluginMetadata_PluginType int32 - -const ( - BotPluginMetadata_PLUGINTYPE_UNKNOWN BotPluginMetadata_PluginType = 0 - BotPluginMetadata_REELS BotPluginMetadata_PluginType = 1 - BotPluginMetadata_SEARCH BotPluginMetadata_PluginType = 2 -) - -// Enum value maps for BotPluginMetadata_PluginType. -var ( - BotPluginMetadata_PluginType_name = map[int32]string{ - 0: "PLUGINTYPE_UNKNOWN", - 1: "REELS", - 2: "SEARCH", - } - BotPluginMetadata_PluginType_value = map[string]int32{ - "PLUGINTYPE_UNKNOWN": 0, - "REELS": 1, - "SEARCH": 2, - } -) - -func (x BotPluginMetadata_PluginType) Enum() *BotPluginMetadata_PluginType { - p := new(BotPluginMetadata_PluginType) - *p = x - return p -} - -func (x BotPluginMetadata_PluginType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (BotPluginMetadata_PluginType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[37].Descriptor() -} - -func (BotPluginMetadata_PluginType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[37] -} - -func (x BotPluginMetadata_PluginType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use BotPluginMetadata_PluginType.Descriptor instead. -func (BotPluginMetadata_PluginType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{2, 0} -} - -type BotPluginMetadata_SearchProvider int32 - -const ( - BotPluginMetadata_SEARCHPROVIDER_UNKNOWN BotPluginMetadata_SearchProvider = 0 - BotPluginMetadata_BING BotPluginMetadata_SearchProvider = 1 - BotPluginMetadata_GOOGLE BotPluginMetadata_SearchProvider = 2 -) - -// Enum value maps for BotPluginMetadata_SearchProvider. -var ( - BotPluginMetadata_SearchProvider_name = map[int32]string{ - 0: "SEARCHPROVIDER_UNKNOWN", - 1: "BING", - 2: "GOOGLE", - } - BotPluginMetadata_SearchProvider_value = map[string]int32{ - "SEARCHPROVIDER_UNKNOWN": 0, - "BING": 1, - "GOOGLE": 2, - } -) - -func (x BotPluginMetadata_SearchProvider) Enum() *BotPluginMetadata_SearchProvider { - p := new(BotPluginMetadata_SearchProvider) - *p = x - return p -} - -func (x BotPluginMetadata_SearchProvider) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (BotPluginMetadata_SearchProvider) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[38].Descriptor() -} - -func (BotPluginMetadata_SearchProvider) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[38] -} - -func (x BotPluginMetadata_SearchProvider) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use BotPluginMetadata_SearchProvider.Descriptor instead. -func (BotPluginMetadata_SearchProvider) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{2, 1} -} - -type HydratedTemplateButton_HydratedURLButton_WebviewPresentationType int32 - -const ( - HydratedTemplateButton_HydratedURLButton_WEBVIEWPRESENTATIONTYPE_UNKNOWN HydratedTemplateButton_HydratedURLButton_WebviewPresentationType = 0 - HydratedTemplateButton_HydratedURLButton_FULL HydratedTemplateButton_HydratedURLButton_WebviewPresentationType = 1 - HydratedTemplateButton_HydratedURLButton_TALL HydratedTemplateButton_HydratedURLButton_WebviewPresentationType = 2 - HydratedTemplateButton_HydratedURLButton_COMPACT HydratedTemplateButton_HydratedURLButton_WebviewPresentationType = 3 -) - -// Enum value maps for HydratedTemplateButton_HydratedURLButton_WebviewPresentationType. -var ( - HydratedTemplateButton_HydratedURLButton_WebviewPresentationType_name = map[int32]string{ - 0: "WEBVIEWPRESENTATIONTYPE_UNKNOWN", - 1: "FULL", - 2: "TALL", - 3: "COMPACT", - } - HydratedTemplateButton_HydratedURLButton_WebviewPresentationType_value = map[string]int32{ - "WEBVIEWPRESENTATIONTYPE_UNKNOWN": 0, - "FULL": 1, - "TALL": 2, - "COMPACT": 3, - } -) - -func (x HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) Enum() *HydratedTemplateButton_HydratedURLButton_WebviewPresentationType { - p := new(HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) - *p = x - return p -} - -func (x HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[39].Descriptor() -} - -func (HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[39] -} - -func (x HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use HydratedTemplateButton_HydratedURLButton_WebviewPresentationType.Descriptor instead. -func (HydratedTemplateButton_HydratedURLButton_WebviewPresentationType) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{3, 0, 0} -} - -type PaymentBackground_Type int32 - -const ( - PaymentBackground_UNKNOWN PaymentBackground_Type = 0 - PaymentBackground_DEFAULT PaymentBackground_Type = 1 -) - -// Enum value maps for PaymentBackground_Type. -var ( - PaymentBackground_Type_name = map[int32]string{ - 0: "UNKNOWN", - 1: "DEFAULT", - } - PaymentBackground_Type_value = map[string]int32{ - "UNKNOWN": 0, - "DEFAULT": 1, - } -) - -func (x PaymentBackground_Type) Enum() *PaymentBackground_Type { - p := new(PaymentBackground_Type) - *p = x - return p -} - -func (x PaymentBackground_Type) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (PaymentBackground_Type) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[40].Descriptor() -} - -func (PaymentBackground_Type) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[40] -} - -func (x PaymentBackground_Type) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use PaymentBackground_Type.Descriptor instead. -func (PaymentBackground_Type) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{4, 0} -} - -type DisappearingMode_Trigger int32 - -const ( - DisappearingMode_UNKNOWN DisappearingMode_Trigger = 0 - DisappearingMode_CHAT_SETTING DisappearingMode_Trigger = 1 - DisappearingMode_ACCOUNT_SETTING DisappearingMode_Trigger = 2 - DisappearingMode_BULK_CHANGE DisappearingMode_Trigger = 3 - DisappearingMode_TRIGGER_CHANGED_TO_COEX DisappearingMode_Trigger = 4 -) - -// Enum value maps for DisappearingMode_Trigger. -var ( - DisappearingMode_Trigger_name = map[int32]string{ - 0: "UNKNOWN", - 1: "CHAT_SETTING", - 2: "ACCOUNT_SETTING", - 3: "BULK_CHANGE", - 4: "TRIGGER_CHANGED_TO_COEX", - } - DisappearingMode_Trigger_value = map[string]int32{ - "UNKNOWN": 0, - "CHAT_SETTING": 1, - "ACCOUNT_SETTING": 2, - "BULK_CHANGE": 3, - "TRIGGER_CHANGED_TO_COEX": 4, - } -) - -func (x DisappearingMode_Trigger) Enum() *DisappearingMode_Trigger { - p := new(DisappearingMode_Trigger) - *p = x - return p -} - -func (x DisappearingMode_Trigger) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (DisappearingMode_Trigger) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[41].Descriptor() -} - -func (DisappearingMode_Trigger) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[41] -} - -func (x DisappearingMode_Trigger) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use DisappearingMode_Trigger.Descriptor instead. -func (DisappearingMode_Trigger) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{5, 0} -} - -type DisappearingMode_Initiator int32 - -const ( - DisappearingMode_CHANGED_IN_CHAT DisappearingMode_Initiator = 0 - DisappearingMode_INITIATED_BY_ME DisappearingMode_Initiator = 1 - DisappearingMode_INITIATED_BY_OTHER DisappearingMode_Initiator = 2 - DisappearingMode_CHANGED_TO_COEX DisappearingMode_Initiator = 3 -) - -// Enum value maps for DisappearingMode_Initiator. -var ( - DisappearingMode_Initiator_name = map[int32]string{ - 0: "CHANGED_IN_CHAT", - 1: "INITIATED_BY_ME", - 2: "INITIATED_BY_OTHER", - 3: "CHANGED_TO_COEX", - } - DisappearingMode_Initiator_value = map[string]int32{ - "CHANGED_IN_CHAT": 0, - "INITIATED_BY_ME": 1, - "INITIATED_BY_OTHER": 2, - "CHANGED_TO_COEX": 3, - } -) - -func (x DisappearingMode_Initiator) Enum() *DisappearingMode_Initiator { - p := new(DisappearingMode_Initiator) - *p = x - return p -} - -func (x DisappearingMode_Initiator) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (DisappearingMode_Initiator) Descriptor() protoreflect.EnumDescriptor { - return file_E2E_proto_enumTypes[42].Descriptor() -} - -func (DisappearingMode_Initiator) Type() protoreflect.EnumType { - return &file_E2E_proto_enumTypes[42] -} - -func (x DisappearingMode_Initiator) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use DisappearingMode_Initiator.Descriptor instead. -func (DisappearingMode_Initiator) EnumDescriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{5, 1} -} - -type Message struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Conversation string `protobuf:"bytes,1,opt,name=conversation,proto3" json:"conversation,omitempty"` - SenderKeyDistributionMessage *Message_SenderKeyDistributionMessage `protobuf:"bytes,2,opt,name=senderKeyDistributionMessage,proto3" json:"senderKeyDistributionMessage,omitempty"` - ImageMessage *Message_ImageMessage `protobuf:"bytes,3,opt,name=imageMessage,proto3" json:"imageMessage,omitempty"` - ContactMessage *Message_ContactMessage `protobuf:"bytes,4,opt,name=contactMessage,proto3" json:"contactMessage,omitempty"` - LocationMessage *Message_LocationMessage `protobuf:"bytes,5,opt,name=locationMessage,proto3" json:"locationMessage,omitempty"` - ExtendedTextMessage *Message_ExtendedTextMessage `protobuf:"bytes,6,opt,name=extendedTextMessage,proto3" json:"extendedTextMessage,omitempty"` - DocumentMessage *Message_DocumentMessage `protobuf:"bytes,7,opt,name=documentMessage,proto3" json:"documentMessage,omitempty"` - AudioMessage *Message_AudioMessage `protobuf:"bytes,8,opt,name=audioMessage,proto3" json:"audioMessage,omitempty"` - VideoMessage *Message_VideoMessage `protobuf:"bytes,9,opt,name=videoMessage,proto3" json:"videoMessage,omitempty"` - Call *Message_Call `protobuf:"bytes,10,opt,name=call,proto3" json:"call,omitempty"` - Chat *Message_Chat `protobuf:"bytes,11,opt,name=chat,proto3" json:"chat,omitempty"` - ProtocolMessage *Message_ProtocolMessage `protobuf:"bytes,12,opt,name=protocolMessage,proto3" json:"protocolMessage,omitempty"` - ContactsArrayMessage *Message_ContactsArrayMessage `protobuf:"bytes,13,opt,name=contactsArrayMessage,proto3" json:"contactsArrayMessage,omitempty"` - HighlyStructuredMessage *Message_HighlyStructuredMessage `protobuf:"bytes,14,opt,name=highlyStructuredMessage,proto3" json:"highlyStructuredMessage,omitempty"` - FastRatchetKeySenderKeyDistributionMessage *Message_SenderKeyDistributionMessage `protobuf:"bytes,15,opt,name=fastRatchetKeySenderKeyDistributionMessage,proto3" json:"fastRatchetKeySenderKeyDistributionMessage,omitempty"` - SendPaymentMessage *Message_SendPaymentMessage `protobuf:"bytes,16,opt,name=sendPaymentMessage,proto3" json:"sendPaymentMessage,omitempty"` - LiveLocationMessage *Message_LiveLocationMessage `protobuf:"bytes,18,opt,name=liveLocationMessage,proto3" json:"liveLocationMessage,omitempty"` - RequestPaymentMessage *Message_RequestPaymentMessage `protobuf:"bytes,22,opt,name=requestPaymentMessage,proto3" json:"requestPaymentMessage,omitempty"` - DeclinePaymentRequestMessage *Message_DeclinePaymentRequestMessage `protobuf:"bytes,23,opt,name=declinePaymentRequestMessage,proto3" json:"declinePaymentRequestMessage,omitempty"` - CancelPaymentRequestMessage *Message_CancelPaymentRequestMessage `protobuf:"bytes,24,opt,name=cancelPaymentRequestMessage,proto3" json:"cancelPaymentRequestMessage,omitempty"` - TemplateMessage *Message_TemplateMessage `protobuf:"bytes,25,opt,name=templateMessage,proto3" json:"templateMessage,omitempty"` - StickerMessage *Message_StickerMessage `protobuf:"bytes,26,opt,name=stickerMessage,proto3" json:"stickerMessage,omitempty"` - GroupInviteMessage *Message_GroupInviteMessage `protobuf:"bytes,28,opt,name=groupInviteMessage,proto3" json:"groupInviteMessage,omitempty"` - TemplateButtonReplyMessage *Message_TemplateButtonReplyMessage `protobuf:"bytes,29,opt,name=templateButtonReplyMessage,proto3" json:"templateButtonReplyMessage,omitempty"` - ProductMessage *Message_ProductMessage `protobuf:"bytes,30,opt,name=productMessage,proto3" json:"productMessage,omitempty"` - DeviceSentMessage *Message_DeviceSentMessage `protobuf:"bytes,31,opt,name=deviceSentMessage,proto3" json:"deviceSentMessage,omitempty"` - MessageContextInfo *MessageContextInfo `protobuf:"bytes,35,opt,name=messageContextInfo,proto3" json:"messageContextInfo,omitempty"` - ListMessage *Message_ListMessage `protobuf:"bytes,36,opt,name=listMessage,proto3" json:"listMessage,omitempty"` - ViewOnceMessage *Message_FutureProofMessage `protobuf:"bytes,37,opt,name=viewOnceMessage,proto3" json:"viewOnceMessage,omitempty"` - OrderMessage *Message_OrderMessage `protobuf:"bytes,38,opt,name=orderMessage,proto3" json:"orderMessage,omitempty"` - ListResponseMessage *Message_ListResponseMessage `protobuf:"bytes,39,opt,name=listResponseMessage,proto3" json:"listResponseMessage,omitempty"` - EphemeralMessage *Message_FutureProofMessage `protobuf:"bytes,40,opt,name=ephemeralMessage,proto3" json:"ephemeralMessage,omitempty"` - InvoiceMessage *Message_InvoiceMessage `protobuf:"bytes,41,opt,name=invoiceMessage,proto3" json:"invoiceMessage,omitempty"` - ButtonsMessage *Message_ButtonsMessage `protobuf:"bytes,42,opt,name=buttonsMessage,proto3" json:"buttonsMessage,omitempty"` - ButtonsResponseMessage *Message_ButtonsResponseMessage `protobuf:"bytes,43,opt,name=buttonsResponseMessage,proto3" json:"buttonsResponseMessage,omitempty"` - PaymentInviteMessage *Message_PaymentInviteMessage `protobuf:"bytes,44,opt,name=paymentInviteMessage,proto3" json:"paymentInviteMessage,omitempty"` - InteractiveMessage *Message_InteractiveMessage `protobuf:"bytes,45,opt,name=interactiveMessage,proto3" json:"interactiveMessage,omitempty"` - ReactionMessage *Message_ReactionMessage `protobuf:"bytes,46,opt,name=reactionMessage,proto3" json:"reactionMessage,omitempty"` - StickerSyncRmrMessage *Message_StickerSyncRMRMessage `protobuf:"bytes,47,opt,name=stickerSyncRmrMessage,proto3" json:"stickerSyncRmrMessage,omitempty"` - InteractiveResponseMessage *Message_InteractiveResponseMessage `protobuf:"bytes,48,opt,name=interactiveResponseMessage,proto3" json:"interactiveResponseMessage,omitempty"` - PollCreationMessage *Message_PollCreationMessage `protobuf:"bytes,49,opt,name=pollCreationMessage,proto3" json:"pollCreationMessage,omitempty"` - PollUpdateMessage *Message_PollUpdateMessage `protobuf:"bytes,50,opt,name=pollUpdateMessage,proto3" json:"pollUpdateMessage,omitempty"` - KeepInChatMessage *Message_KeepInChatMessage `protobuf:"bytes,51,opt,name=keepInChatMessage,proto3" json:"keepInChatMessage,omitempty"` - DocumentWithCaptionMessage *Message_FutureProofMessage `protobuf:"bytes,53,opt,name=documentWithCaptionMessage,proto3" json:"documentWithCaptionMessage,omitempty"` - RequestPhoneNumberMessage *Message_RequestPhoneNumberMessage `protobuf:"bytes,54,opt,name=requestPhoneNumberMessage,proto3" json:"requestPhoneNumberMessage,omitempty"` - ViewOnceMessageV2 *Message_FutureProofMessage `protobuf:"bytes,55,opt,name=viewOnceMessageV2,proto3" json:"viewOnceMessageV2,omitempty"` - EncReactionMessage *Message_EncReactionMessage `protobuf:"bytes,56,opt,name=encReactionMessage,proto3" json:"encReactionMessage,omitempty"` - EditedMessage *Message_FutureProofMessage `protobuf:"bytes,58,opt,name=editedMessage,proto3" json:"editedMessage,omitempty"` - ViewOnceMessageV2Extension *Message_FutureProofMessage `protobuf:"bytes,59,opt,name=viewOnceMessageV2Extension,proto3" json:"viewOnceMessageV2Extension,omitempty"` - PollCreationMessageV2 *Message_PollCreationMessage `protobuf:"bytes,60,opt,name=pollCreationMessageV2,proto3" json:"pollCreationMessageV2,omitempty"` - ScheduledCallCreationMessage *Message_ScheduledCallCreationMessage `protobuf:"bytes,61,opt,name=scheduledCallCreationMessage,proto3" json:"scheduledCallCreationMessage,omitempty"` - GroupMentionedMessage *Message_FutureProofMessage `protobuf:"bytes,62,opt,name=groupMentionedMessage,proto3" json:"groupMentionedMessage,omitempty"` - PinInChatMessage *Message_PinInChatMessage `protobuf:"bytes,63,opt,name=pinInChatMessage,proto3" json:"pinInChatMessage,omitempty"` - PollCreationMessageV3 *Message_PollCreationMessage `protobuf:"bytes,64,opt,name=pollCreationMessageV3,proto3" json:"pollCreationMessageV3,omitempty"` - ScheduledCallEditMessage *Message_ScheduledCallEditMessage `protobuf:"bytes,65,opt,name=scheduledCallEditMessage,proto3" json:"scheduledCallEditMessage,omitempty"` - PtvMessage *Message_VideoMessage `protobuf:"bytes,66,opt,name=ptvMessage,proto3" json:"ptvMessage,omitempty"` - BotInvokeMessage *Message_FutureProofMessage `protobuf:"bytes,67,opt,name=botInvokeMessage,proto3" json:"botInvokeMessage,omitempty"` - CallLogMesssage *Message_CallLogMessage `protobuf:"bytes,69,opt,name=callLogMesssage,proto3" json:"callLogMesssage,omitempty"` - MessageHistoryBundle *Message_MessageHistoryBundle `protobuf:"bytes,70,opt,name=messageHistoryBundle,proto3" json:"messageHistoryBundle,omitempty"` - EncCommentMessage *Message_EncCommentMessage `protobuf:"bytes,71,opt,name=encCommentMessage,proto3" json:"encCommentMessage,omitempty"` - BcallMessage *Message_BCallMessage `protobuf:"bytes,72,opt,name=bcallMessage,proto3" json:"bcallMessage,omitempty"` - LottieStickerMessage *Message_FutureProofMessage `protobuf:"bytes,74,opt,name=lottieStickerMessage,proto3" json:"lottieStickerMessage,omitempty"` - EventMessage *Message_EventMessage `protobuf:"bytes,75,opt,name=eventMessage,proto3" json:"eventMessage,omitempty"` - EncEventResponseMessage *Message_EncEventResponseMessage `protobuf:"bytes,76,opt,name=encEventResponseMessage,proto3" json:"encEventResponseMessage,omitempty"` - CommentMessage *Message_CommentMessage `protobuf:"bytes,77,opt,name=commentMessage,proto3" json:"commentMessage,omitempty"` - NewsletterAdminInviteMessage *Message_NewsletterAdminInviteMessage `protobuf:"bytes,78,opt,name=newsletterAdminInviteMessage,proto3" json:"newsletterAdminInviteMessage,omitempty"` - ExtendedTextMessageWithParentKey *Message_ExtendedTextMessageWithParentKey `protobuf:"bytes,79,opt,name=extendedTextMessageWithParentKey,proto3" json:"extendedTextMessageWithParentKey,omitempty"` - PlaceholderMessage *Message_PlaceholderMessage `protobuf:"bytes,80,opt,name=placeholderMessage,proto3" json:"placeholderMessage,omitempty"` -} - -func (x *Message) Reset() { - *x = Message{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message) ProtoMessage() {} - -func (x *Message) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message.ProtoReflect.Descriptor instead. -func (*Message) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0} -} - -func (x *Message) GetConversation() string { - if x != nil { - return x.Conversation - } - return "" -} - -func (x *Message) GetSenderKeyDistributionMessage() *Message_SenderKeyDistributionMessage { - if x != nil { - return x.SenderKeyDistributionMessage - } - return nil -} - -func (x *Message) GetImageMessage() *Message_ImageMessage { - if x != nil { - return x.ImageMessage - } - return nil -} - -func (x *Message) GetContactMessage() *Message_ContactMessage { - if x != nil { - return x.ContactMessage - } - return nil -} - -func (x *Message) GetLocationMessage() *Message_LocationMessage { - if x != nil { - return x.LocationMessage - } - return nil -} - -func (x *Message) GetExtendedTextMessage() *Message_ExtendedTextMessage { - if x != nil { - return x.ExtendedTextMessage - } - return nil -} - -func (x *Message) GetDocumentMessage() *Message_DocumentMessage { - if x != nil { - return x.DocumentMessage - } - return nil -} - -func (x *Message) GetAudioMessage() *Message_AudioMessage { - if x != nil { - return x.AudioMessage - } - return nil -} - -func (x *Message) GetVideoMessage() *Message_VideoMessage { - if x != nil { - return x.VideoMessage - } - return nil -} - -func (x *Message) GetCall() *Message_Call { - if x != nil { - return x.Call - } - return nil -} - -func (x *Message) GetChat() *Message_Chat { - if x != nil { - return x.Chat - } - return nil -} - -func (x *Message) GetProtocolMessage() *Message_ProtocolMessage { - if x != nil { - return x.ProtocolMessage - } - return nil -} - -func (x *Message) GetContactsArrayMessage() *Message_ContactsArrayMessage { - if x != nil { - return x.ContactsArrayMessage - } - return nil -} - -func (x *Message) GetHighlyStructuredMessage() *Message_HighlyStructuredMessage { - if x != nil { - return x.HighlyStructuredMessage - } - return nil -} - -func (x *Message) GetFastRatchetKeySenderKeyDistributionMessage() *Message_SenderKeyDistributionMessage { - if x != nil { - return x.FastRatchetKeySenderKeyDistributionMessage - } - return nil -} - -func (x *Message) GetSendPaymentMessage() *Message_SendPaymentMessage { - if x != nil { - return x.SendPaymentMessage - } - return nil -} - -func (x *Message) GetLiveLocationMessage() *Message_LiveLocationMessage { - if x != nil { - return x.LiveLocationMessage - } - return nil -} - -func (x *Message) GetRequestPaymentMessage() *Message_RequestPaymentMessage { - if x != nil { - return x.RequestPaymentMessage - } - return nil -} - -func (x *Message) GetDeclinePaymentRequestMessage() *Message_DeclinePaymentRequestMessage { - if x != nil { - return x.DeclinePaymentRequestMessage - } - return nil -} - -func (x *Message) GetCancelPaymentRequestMessage() *Message_CancelPaymentRequestMessage { - if x != nil { - return x.CancelPaymentRequestMessage - } - return nil -} - -func (x *Message) GetTemplateMessage() *Message_TemplateMessage { - if x != nil { - return x.TemplateMessage - } - return nil -} - -func (x *Message) GetStickerMessage() *Message_StickerMessage { - if x != nil { - return x.StickerMessage - } - return nil -} - -func (x *Message) GetGroupInviteMessage() *Message_GroupInviteMessage { - if x != nil { - return x.GroupInviteMessage - } - return nil -} - -func (x *Message) GetTemplateButtonReplyMessage() *Message_TemplateButtonReplyMessage { - if x != nil { - return x.TemplateButtonReplyMessage - } - return nil -} - -func (x *Message) GetProductMessage() *Message_ProductMessage { - if x != nil { - return x.ProductMessage - } - return nil -} - -func (x *Message) GetDeviceSentMessage() *Message_DeviceSentMessage { - if x != nil { - return x.DeviceSentMessage - } - return nil -} - -func (x *Message) GetMessageContextInfo() *MessageContextInfo { - if x != nil { - return x.MessageContextInfo - } - return nil -} - -func (x *Message) GetListMessage() *Message_ListMessage { - if x != nil { - return x.ListMessage - } - return nil -} - -func (x *Message) GetViewOnceMessage() *Message_FutureProofMessage { - if x != nil { - return x.ViewOnceMessage - } - return nil -} - -func (x *Message) GetOrderMessage() *Message_OrderMessage { - if x != nil { - return x.OrderMessage - } - return nil -} - -func (x *Message) GetListResponseMessage() *Message_ListResponseMessage { - if x != nil { - return x.ListResponseMessage - } - return nil -} - -func (x *Message) GetEphemeralMessage() *Message_FutureProofMessage { - if x != nil { - return x.EphemeralMessage - } - return nil -} - -func (x *Message) GetInvoiceMessage() *Message_InvoiceMessage { - if x != nil { - return x.InvoiceMessage - } - return nil -} - -func (x *Message) GetButtonsMessage() *Message_ButtonsMessage { - if x != nil { - return x.ButtonsMessage - } - return nil -} - -func (x *Message) GetButtonsResponseMessage() *Message_ButtonsResponseMessage { - if x != nil { - return x.ButtonsResponseMessage - } - return nil -} - -func (x *Message) GetPaymentInviteMessage() *Message_PaymentInviteMessage { - if x != nil { - return x.PaymentInviteMessage - } - return nil -} - -func (x *Message) GetInteractiveMessage() *Message_InteractiveMessage { - if x != nil { - return x.InteractiveMessage - } - return nil -} - -func (x *Message) GetReactionMessage() *Message_ReactionMessage { - if x != nil { - return x.ReactionMessage - } - return nil -} - -func (x *Message) GetStickerSyncRmrMessage() *Message_StickerSyncRMRMessage { - if x != nil { - return x.StickerSyncRmrMessage - } - return nil -} - -func (x *Message) GetInteractiveResponseMessage() *Message_InteractiveResponseMessage { - if x != nil { - return x.InteractiveResponseMessage - } - return nil -} - -func (x *Message) GetPollCreationMessage() *Message_PollCreationMessage { - if x != nil { - return x.PollCreationMessage - } - return nil -} - -func (x *Message) GetPollUpdateMessage() *Message_PollUpdateMessage { - if x != nil { - return x.PollUpdateMessage - } - return nil -} - -func (x *Message) GetKeepInChatMessage() *Message_KeepInChatMessage { - if x != nil { - return x.KeepInChatMessage - } - return nil -} - -func (x *Message) GetDocumentWithCaptionMessage() *Message_FutureProofMessage { - if x != nil { - return x.DocumentWithCaptionMessage - } - return nil -} - -func (x *Message) GetRequestPhoneNumberMessage() *Message_RequestPhoneNumberMessage { - if x != nil { - return x.RequestPhoneNumberMessage - } - return nil -} - -func (x *Message) GetViewOnceMessageV2() *Message_FutureProofMessage { - if x != nil { - return x.ViewOnceMessageV2 - } - return nil -} - -func (x *Message) GetEncReactionMessage() *Message_EncReactionMessage { - if x != nil { - return x.EncReactionMessage - } - return nil -} - -func (x *Message) GetEditedMessage() *Message_FutureProofMessage { - if x != nil { - return x.EditedMessage - } - return nil -} - -func (x *Message) GetViewOnceMessageV2Extension() *Message_FutureProofMessage { - if x != nil { - return x.ViewOnceMessageV2Extension - } - return nil -} - -func (x *Message) GetPollCreationMessageV2() *Message_PollCreationMessage { - if x != nil { - return x.PollCreationMessageV2 - } - return nil -} - -func (x *Message) GetScheduledCallCreationMessage() *Message_ScheduledCallCreationMessage { - if x != nil { - return x.ScheduledCallCreationMessage - } - return nil -} - -func (x *Message) GetGroupMentionedMessage() *Message_FutureProofMessage { - if x != nil { - return x.GroupMentionedMessage - } - return nil -} - -func (x *Message) GetPinInChatMessage() *Message_PinInChatMessage { - if x != nil { - return x.PinInChatMessage - } - return nil -} - -func (x *Message) GetPollCreationMessageV3() *Message_PollCreationMessage { - if x != nil { - return x.PollCreationMessageV3 - } - return nil -} - -func (x *Message) GetScheduledCallEditMessage() *Message_ScheduledCallEditMessage { - if x != nil { - return x.ScheduledCallEditMessage - } - return nil -} - -func (x *Message) GetPtvMessage() *Message_VideoMessage { - if x != nil { - return x.PtvMessage - } - return nil -} - -func (x *Message) GetBotInvokeMessage() *Message_FutureProofMessage { - if x != nil { - return x.BotInvokeMessage - } - return nil -} - -func (x *Message) GetCallLogMesssage() *Message_CallLogMessage { - if x != nil { - return x.CallLogMesssage - } - return nil -} - -func (x *Message) GetMessageHistoryBundle() *Message_MessageHistoryBundle { - if x != nil { - return x.MessageHistoryBundle - } - return nil -} - -func (x *Message) GetEncCommentMessage() *Message_EncCommentMessage { - if x != nil { - return x.EncCommentMessage - } - return nil -} - -func (x *Message) GetBcallMessage() *Message_BCallMessage { - if x != nil { - return x.BcallMessage - } - return nil -} - -func (x *Message) GetLottieStickerMessage() *Message_FutureProofMessage { - if x != nil { - return x.LottieStickerMessage - } - return nil -} - -func (x *Message) GetEventMessage() *Message_EventMessage { - if x != nil { - return x.EventMessage - } - return nil -} - -func (x *Message) GetEncEventResponseMessage() *Message_EncEventResponseMessage { - if x != nil { - return x.EncEventResponseMessage - } - return nil -} - -func (x *Message) GetCommentMessage() *Message_CommentMessage { - if x != nil { - return x.CommentMessage - } - return nil -} - -func (x *Message) GetNewsletterAdminInviteMessage() *Message_NewsletterAdminInviteMessage { - if x != nil { - return x.NewsletterAdminInviteMessage - } - return nil -} - -func (x *Message) GetExtendedTextMessageWithParentKey() *Message_ExtendedTextMessageWithParentKey { - if x != nil { - return x.ExtendedTextMessageWithParentKey - } - return nil -} - -func (x *Message) GetPlaceholderMessage() *Message_PlaceholderMessage { - if x != nil { - return x.PlaceholderMessage - } - return nil -} - -type ContextInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - StanzaID string `protobuf:"bytes,1,opt,name=stanzaID,proto3" json:"stanzaID,omitempty"` - Participant string `protobuf:"bytes,2,opt,name=participant,proto3" json:"participant,omitempty"` - QuotedMessage *Message `protobuf:"bytes,3,opt,name=quotedMessage,proto3" json:"quotedMessage,omitempty"` - RemoteJID string `protobuf:"bytes,4,opt,name=remoteJID,proto3" json:"remoteJID,omitempty"` - MentionedJID []string `protobuf:"bytes,15,rep,name=mentionedJID,proto3" json:"mentionedJID,omitempty"` - ConversionSource string `protobuf:"bytes,18,opt,name=conversionSource,proto3" json:"conversionSource,omitempty"` - ConversionData []byte `protobuf:"bytes,19,opt,name=conversionData,proto3" json:"conversionData,omitempty"` - ConversionDelaySeconds uint32 `protobuf:"varint,20,opt,name=conversionDelaySeconds,proto3" json:"conversionDelaySeconds,omitempty"` - ForwardingScore uint32 `protobuf:"varint,21,opt,name=forwardingScore,proto3" json:"forwardingScore,omitempty"` - IsForwarded bool `protobuf:"varint,22,opt,name=isForwarded,proto3" json:"isForwarded,omitempty"` - QuotedAd *ContextInfo_AdReplyInfo `protobuf:"bytes,23,opt,name=quotedAd,proto3" json:"quotedAd,omitempty"` - PlaceholderKey *MessageKey `protobuf:"bytes,24,opt,name=placeholderKey,proto3" json:"placeholderKey,omitempty"` - Expiration uint32 `protobuf:"varint,25,opt,name=expiration,proto3" json:"expiration,omitempty"` - EphemeralSettingTimestamp int64 `protobuf:"varint,26,opt,name=ephemeralSettingTimestamp,proto3" json:"ephemeralSettingTimestamp,omitempty"` - EphemeralSharedSecret []byte `protobuf:"bytes,27,opt,name=ephemeralSharedSecret,proto3" json:"ephemeralSharedSecret,omitempty"` - ExternalAdReply *ContextInfo_ExternalAdReplyInfo `protobuf:"bytes,28,opt,name=externalAdReply,proto3" json:"externalAdReply,omitempty"` - EntryPointConversionSource string `protobuf:"bytes,29,opt,name=entryPointConversionSource,proto3" json:"entryPointConversionSource,omitempty"` - EntryPointConversionApp string `protobuf:"bytes,30,opt,name=entryPointConversionApp,proto3" json:"entryPointConversionApp,omitempty"` - EntryPointConversionDelaySeconds uint32 `protobuf:"varint,31,opt,name=entryPointConversionDelaySeconds,proto3" json:"entryPointConversionDelaySeconds,omitempty"` - DisappearingMode *DisappearingMode `protobuf:"bytes,32,opt,name=disappearingMode,proto3" json:"disappearingMode,omitempty"` - ActionLink *ActionLink `protobuf:"bytes,33,opt,name=actionLink,proto3" json:"actionLink,omitempty"` - GroupSubject string `protobuf:"bytes,34,opt,name=groupSubject,proto3" json:"groupSubject,omitempty"` - ParentGroupJID string `protobuf:"bytes,35,opt,name=parentGroupJID,proto3" json:"parentGroupJID,omitempty"` - TrustBannerType string `protobuf:"bytes,37,opt,name=trustBannerType,proto3" json:"trustBannerType,omitempty"` - TrustBannerAction uint32 `protobuf:"varint,38,opt,name=trustBannerAction,proto3" json:"trustBannerAction,omitempty"` - IsSampled bool `protobuf:"varint,39,opt,name=isSampled,proto3" json:"isSampled,omitempty"` - GroupMentions []*GroupMention `protobuf:"bytes,40,rep,name=groupMentions,proto3" json:"groupMentions,omitempty"` - Utm *ContextInfo_UTMInfo `protobuf:"bytes,41,opt,name=utm,proto3" json:"utm,omitempty"` - ForwardedNewsletterMessageInfo *ContextInfo_ForwardedNewsletterMessageInfo `protobuf:"bytes,43,opt,name=forwardedNewsletterMessageInfo,proto3" json:"forwardedNewsletterMessageInfo,omitempty"` - BusinessMessageForwardInfo *ContextInfo_BusinessMessageForwardInfo `protobuf:"bytes,44,opt,name=businessMessageForwardInfo,proto3" json:"businessMessageForwardInfo,omitempty"` - SmbClientCampaignID string `protobuf:"bytes,45,opt,name=smbClientCampaignID,proto3" json:"smbClientCampaignID,omitempty"` - SmbServerCampaignID string `protobuf:"bytes,46,opt,name=smbServerCampaignID,proto3" json:"smbServerCampaignID,omitempty"` - DataSharingContext *ContextInfo_DataSharingContext `protobuf:"bytes,47,opt,name=dataSharingContext,proto3" json:"dataSharingContext,omitempty"` -} - -func (x *ContextInfo) Reset() { - *x = ContextInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo) ProtoMessage() {} - -func (x *ContextInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1} -} - -func (x *ContextInfo) GetStanzaID() string { - if x != nil { - return x.StanzaID - } - return "" -} - -func (x *ContextInfo) GetParticipant() string { - if x != nil { - return x.Participant - } - return "" -} - -func (x *ContextInfo) GetQuotedMessage() *Message { - if x != nil { - return x.QuotedMessage - } - return nil -} - -func (x *ContextInfo) GetRemoteJID() string { - if x != nil { - return x.RemoteJID - } - return "" -} - -func (x *ContextInfo) GetMentionedJID() []string { - if x != nil { - return x.MentionedJID - } - return nil -} - -func (x *ContextInfo) GetConversionSource() string { - if x != nil { - return x.ConversionSource - } - return "" -} - -func (x *ContextInfo) GetConversionData() []byte { - if x != nil { - return x.ConversionData - } - return nil -} - -func (x *ContextInfo) GetConversionDelaySeconds() uint32 { - if x != nil { - return x.ConversionDelaySeconds - } - return 0 -} - -func (x *ContextInfo) GetForwardingScore() uint32 { - if x != nil { - return x.ForwardingScore - } - return 0 -} - -func (x *ContextInfo) GetIsForwarded() bool { - if x != nil { - return x.IsForwarded - } - return false -} - -func (x *ContextInfo) GetQuotedAd() *ContextInfo_AdReplyInfo { - if x != nil { - return x.QuotedAd - } - return nil -} - -func (x *ContextInfo) GetPlaceholderKey() *MessageKey { - if x != nil { - return x.PlaceholderKey - } - return nil -} - -func (x *ContextInfo) GetExpiration() uint32 { - if x != nil { - return x.Expiration - } - return 0 -} - -func (x *ContextInfo) GetEphemeralSettingTimestamp() int64 { - if x != nil { - return x.EphemeralSettingTimestamp - } - return 0 -} - -func (x *ContextInfo) GetEphemeralSharedSecret() []byte { - if x != nil { - return x.EphemeralSharedSecret - } - return nil -} - -func (x *ContextInfo) GetExternalAdReply() *ContextInfo_ExternalAdReplyInfo { - if x != nil { - return x.ExternalAdReply - } - return nil -} - -func (x *ContextInfo) GetEntryPointConversionSource() string { - if x != nil { - return x.EntryPointConversionSource - } - return "" -} - -func (x *ContextInfo) GetEntryPointConversionApp() string { - if x != nil { - return x.EntryPointConversionApp - } - return "" -} - -func (x *ContextInfo) GetEntryPointConversionDelaySeconds() uint32 { - if x != nil { - return x.EntryPointConversionDelaySeconds - } - return 0 -} - -func (x *ContextInfo) GetDisappearingMode() *DisappearingMode { - if x != nil { - return x.DisappearingMode - } - return nil -} - -func (x *ContextInfo) GetActionLink() *ActionLink { - if x != nil { - return x.ActionLink - } - return nil -} - -func (x *ContextInfo) GetGroupSubject() string { - if x != nil { - return x.GroupSubject - } - return "" -} - -func (x *ContextInfo) GetParentGroupJID() string { - if x != nil { - return x.ParentGroupJID - } - return "" -} - -func (x *ContextInfo) GetTrustBannerType() string { - if x != nil { - return x.TrustBannerType - } - return "" -} - -func (x *ContextInfo) GetTrustBannerAction() uint32 { - if x != nil { - return x.TrustBannerAction - } - return 0 -} - -func (x *ContextInfo) GetIsSampled() bool { - if x != nil { - return x.IsSampled - } - return false -} - -func (x *ContextInfo) GetGroupMentions() []*GroupMention { - if x != nil { - return x.GroupMentions - } - return nil -} - -func (x *ContextInfo) GetUtm() *ContextInfo_UTMInfo { - if x != nil { - return x.Utm - } - return nil -} - -func (x *ContextInfo) GetForwardedNewsletterMessageInfo() *ContextInfo_ForwardedNewsletterMessageInfo { - if x != nil { - return x.ForwardedNewsletterMessageInfo - } - return nil -} - -func (x *ContextInfo) GetBusinessMessageForwardInfo() *ContextInfo_BusinessMessageForwardInfo { - if x != nil { - return x.BusinessMessageForwardInfo - } - return nil -} - -func (x *ContextInfo) GetSmbClientCampaignID() string { - if x != nil { - return x.SmbClientCampaignID - } - return "" -} - -func (x *ContextInfo) GetSmbServerCampaignID() string { - if x != nil { - return x.SmbServerCampaignID - } - return "" -} - -func (x *ContextInfo) GetDataSharingContext() *ContextInfo_DataSharingContext { - if x != nil { - return x.DataSharingContext - } - return nil -} - -type BotPluginMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Provider BotPluginMetadata_SearchProvider `protobuf:"varint,1,opt,name=provider,proto3,enum=armadillo.BotPluginMetadata_SearchProvider" json:"provider,omitempty"` - PluginType BotPluginMetadata_PluginType `protobuf:"varint,2,opt,name=pluginType,proto3,enum=armadillo.BotPluginMetadata_PluginType" json:"pluginType,omitempty"` - ThumbnailCDNURL string `protobuf:"bytes,3,opt,name=thumbnailCDNURL,proto3" json:"thumbnailCDNURL,omitempty"` - ProfilePhotoCDNURL string `protobuf:"bytes,4,opt,name=profilePhotoCDNURL,proto3" json:"profilePhotoCDNURL,omitempty"` - SearchProviderURL string `protobuf:"bytes,5,opt,name=searchProviderURL,proto3" json:"searchProviderURL,omitempty"` - ReferenceIndex uint32 `protobuf:"varint,6,opt,name=referenceIndex,proto3" json:"referenceIndex,omitempty"` - ExpectedLinksCount uint32 `protobuf:"varint,7,opt,name=expectedLinksCount,proto3" json:"expectedLinksCount,omitempty"` - PluginVersion uint32 `protobuf:"varint,8,opt,name=pluginVersion,proto3" json:"pluginVersion,omitempty"` -} - -func (x *BotPluginMetadata) Reset() { - *x = BotPluginMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BotPluginMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BotPluginMetadata) ProtoMessage() {} - -func (x *BotPluginMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BotPluginMetadata.ProtoReflect.Descriptor instead. -func (*BotPluginMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{2} -} - -func (x *BotPluginMetadata) GetProvider() BotPluginMetadata_SearchProvider { - if x != nil { - return x.Provider - } - return BotPluginMetadata_SEARCHPROVIDER_UNKNOWN -} - -func (x *BotPluginMetadata) GetPluginType() BotPluginMetadata_PluginType { - if x != nil { - return x.PluginType - } - return BotPluginMetadata_PLUGINTYPE_UNKNOWN -} - -func (x *BotPluginMetadata) GetThumbnailCDNURL() string { - if x != nil { - return x.ThumbnailCDNURL - } - return "" -} - -func (x *BotPluginMetadata) GetProfilePhotoCDNURL() string { - if x != nil { - return x.ProfilePhotoCDNURL - } - return "" -} - -func (x *BotPluginMetadata) GetSearchProviderURL() string { - if x != nil { - return x.SearchProviderURL - } - return "" -} - -func (x *BotPluginMetadata) GetReferenceIndex() uint32 { - if x != nil { - return x.ReferenceIndex - } - return 0 -} - -func (x *BotPluginMetadata) GetExpectedLinksCount() uint32 { - if x != nil { - return x.ExpectedLinksCount - } - return 0 -} - -func (x *BotPluginMetadata) GetPluginVersion() uint32 { - if x != nil { - return x.PluginVersion - } - return 0 -} - -type HydratedTemplateButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to HydratedButton: - // - // *HydratedTemplateButton_QuickReplyButton - // *HydratedTemplateButton_UrlButton - // *HydratedTemplateButton_CallButton - HydratedButton isHydratedTemplateButton_HydratedButton `protobuf_oneof:"hydratedButton"` - Index uint32 `protobuf:"varint,4,opt,name=index,proto3" json:"index,omitempty"` -} - -func (x *HydratedTemplateButton) Reset() { - *x = HydratedTemplateButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HydratedTemplateButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HydratedTemplateButton) ProtoMessage() {} - -func (x *HydratedTemplateButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HydratedTemplateButton.ProtoReflect.Descriptor instead. -func (*HydratedTemplateButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{3} -} - -func (m *HydratedTemplateButton) GetHydratedButton() isHydratedTemplateButton_HydratedButton { - if m != nil { - return m.HydratedButton - } - return nil -} - -func (x *HydratedTemplateButton) GetQuickReplyButton() *HydratedTemplateButton_HydratedQuickReplyButton { - if x, ok := x.GetHydratedButton().(*HydratedTemplateButton_QuickReplyButton); ok { - return x.QuickReplyButton - } - return nil -} - -func (x *HydratedTemplateButton) GetUrlButton() *HydratedTemplateButton_HydratedURLButton { - if x, ok := x.GetHydratedButton().(*HydratedTemplateButton_UrlButton); ok { - return x.UrlButton - } - return nil -} - -func (x *HydratedTemplateButton) GetCallButton() *HydratedTemplateButton_HydratedCallButton { - if x, ok := x.GetHydratedButton().(*HydratedTemplateButton_CallButton); ok { - return x.CallButton - } - return nil -} - -func (x *HydratedTemplateButton) GetIndex() uint32 { - if x != nil { - return x.Index - } - return 0 -} - -type isHydratedTemplateButton_HydratedButton interface { - isHydratedTemplateButton_HydratedButton() -} - -type HydratedTemplateButton_QuickReplyButton struct { - QuickReplyButton *HydratedTemplateButton_HydratedQuickReplyButton `protobuf:"bytes,1,opt,name=quickReplyButton,proto3,oneof"` -} - -type HydratedTemplateButton_UrlButton struct { - UrlButton *HydratedTemplateButton_HydratedURLButton `protobuf:"bytes,2,opt,name=urlButton,proto3,oneof"` -} - -type HydratedTemplateButton_CallButton struct { - CallButton *HydratedTemplateButton_HydratedCallButton `protobuf:"bytes,3,opt,name=callButton,proto3,oneof"` -} - -func (*HydratedTemplateButton_QuickReplyButton) isHydratedTemplateButton_HydratedButton() {} - -func (*HydratedTemplateButton_UrlButton) isHydratedTemplateButton_HydratedButton() {} - -func (*HydratedTemplateButton_CallButton) isHydratedTemplateButton_HydratedButton() {} - -type PaymentBackground struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` - FileLength uint64 `protobuf:"varint,2,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - Width uint32 `protobuf:"varint,3,opt,name=width,proto3" json:"width,omitempty"` - Height uint32 `protobuf:"varint,4,opt,name=height,proto3" json:"height,omitempty"` - Mimetype string `protobuf:"bytes,5,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - PlaceholderArgb uint32 `protobuf:"fixed32,6,opt,name=placeholderArgb,proto3" json:"placeholderArgb,omitempty"` - TextArgb uint32 `protobuf:"fixed32,7,opt,name=textArgb,proto3" json:"textArgb,omitempty"` - SubtextArgb uint32 `protobuf:"fixed32,8,opt,name=subtextArgb,proto3" json:"subtextArgb,omitempty"` - MediaData *PaymentBackground_MediaData `protobuf:"bytes,9,opt,name=mediaData,proto3" json:"mediaData,omitempty"` - Type PaymentBackground_Type `protobuf:"varint,10,opt,name=type,proto3,enum=armadillo.PaymentBackground_Type" json:"type,omitempty"` -} - -func (x *PaymentBackground) Reset() { - *x = PaymentBackground{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *PaymentBackground) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*PaymentBackground) ProtoMessage() {} - -func (x *PaymentBackground) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use PaymentBackground.ProtoReflect.Descriptor instead. -func (*PaymentBackground) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{4} -} - -func (x *PaymentBackground) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -func (x *PaymentBackground) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *PaymentBackground) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *PaymentBackground) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *PaymentBackground) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *PaymentBackground) GetPlaceholderArgb() uint32 { - if x != nil { - return x.PlaceholderArgb - } - return 0 -} - -func (x *PaymentBackground) GetTextArgb() uint32 { - if x != nil { - return x.TextArgb - } - return 0 -} - -func (x *PaymentBackground) GetSubtextArgb() uint32 { - if x != nil { - return x.SubtextArgb - } - return 0 -} - -func (x *PaymentBackground) GetMediaData() *PaymentBackground_MediaData { - if x != nil { - return x.MediaData - } - return nil -} - -func (x *PaymentBackground) GetType() PaymentBackground_Type { - if x != nil { - return x.Type - } - return PaymentBackground_UNKNOWN -} - -type DisappearingMode struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Initiator DisappearingMode_Initiator `protobuf:"varint,1,opt,name=initiator,proto3,enum=armadillo.DisappearingMode_Initiator" json:"initiator,omitempty"` - Trigger DisappearingMode_Trigger `protobuf:"varint,2,opt,name=trigger,proto3,enum=armadillo.DisappearingMode_Trigger" json:"trigger,omitempty"` - InitiatorDeviceJID string `protobuf:"bytes,3,opt,name=initiatorDeviceJID,proto3" json:"initiatorDeviceJID,omitempty"` - InitiatedByMe bool `protobuf:"varint,4,opt,name=initiatedByMe,proto3" json:"initiatedByMe,omitempty"` -} - -func (x *DisappearingMode) Reset() { - *x = DisappearingMode{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *DisappearingMode) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*DisappearingMode) ProtoMessage() {} - -func (x *DisappearingMode) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use DisappearingMode.ProtoReflect.Descriptor instead. -func (*DisappearingMode) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{5} -} - -func (x *DisappearingMode) GetInitiator() DisappearingMode_Initiator { - if x != nil { - return x.Initiator - } - return DisappearingMode_CHANGED_IN_CHAT -} - -func (x *DisappearingMode) GetTrigger() DisappearingMode_Trigger { - if x != nil { - return x.Trigger - } - return DisappearingMode_UNKNOWN -} - -func (x *DisappearingMode) GetInitiatorDeviceJID() string { - if x != nil { - return x.InitiatorDeviceJID - } - return "" -} - -func (x *DisappearingMode) GetInitiatedByMe() bool { - if x != nil { - return x.InitiatedByMe - } - return false -} - -type BotAvatarMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Sentiment uint32 `protobuf:"varint,1,opt,name=sentiment,proto3" json:"sentiment,omitempty"` - BehaviorGraph string `protobuf:"bytes,2,opt,name=behaviorGraph,proto3" json:"behaviorGraph,omitempty"` - Action uint32 `protobuf:"varint,3,opt,name=action,proto3" json:"action,omitempty"` - Intensity uint32 `protobuf:"varint,4,opt,name=intensity,proto3" json:"intensity,omitempty"` - WordCount uint32 `protobuf:"varint,5,opt,name=wordCount,proto3" json:"wordCount,omitempty"` -} - -func (x *BotAvatarMetadata) Reset() { - *x = BotAvatarMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BotAvatarMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BotAvatarMetadata) ProtoMessage() {} - -func (x *BotAvatarMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BotAvatarMetadata.ProtoReflect.Descriptor instead. -func (*BotAvatarMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{6} -} - -func (x *BotAvatarMetadata) GetSentiment() uint32 { - if x != nil { - return x.Sentiment - } - return 0 -} - -func (x *BotAvatarMetadata) GetBehaviorGraph() string { - if x != nil { - return x.BehaviorGraph - } - return "" -} - -func (x *BotAvatarMetadata) GetAction() uint32 { - if x != nil { - return x.Action - } - return 0 -} - -func (x *BotAvatarMetadata) GetIntensity() uint32 { - if x != nil { - return x.Intensity - } - return 0 -} - -func (x *BotAvatarMetadata) GetWordCount() uint32 { - if x != nil { - return x.WordCount - } - return 0 -} - -type BotSuggestedPromptMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SuggestedPrompts []string `protobuf:"bytes,1,rep,name=suggestedPrompts,proto3" json:"suggestedPrompts,omitempty"` - SelectedPromptIndex uint32 `protobuf:"varint,2,opt,name=selectedPromptIndex,proto3" json:"selectedPromptIndex,omitempty"` -} - -func (x *BotSuggestedPromptMetadata) Reset() { - *x = BotSuggestedPromptMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BotSuggestedPromptMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BotSuggestedPromptMetadata) ProtoMessage() {} - -func (x *BotSuggestedPromptMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BotSuggestedPromptMetadata.ProtoReflect.Descriptor instead. -func (*BotSuggestedPromptMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{7} -} - -func (x *BotSuggestedPromptMetadata) GetSuggestedPrompts() []string { - if x != nil { - return x.SuggestedPrompts - } - return nil -} - -func (x *BotSuggestedPromptMetadata) GetSelectedPromptIndex() uint32 { - if x != nil { - return x.SelectedPromptIndex - } - return 0 -} - -type BotMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AvatarMetadata *BotAvatarMetadata `protobuf:"bytes,1,opt,name=avatarMetadata,proto3" json:"avatarMetadata,omitempty"` - PersonaID string `protobuf:"bytes,2,opt,name=personaID,proto3" json:"personaID,omitempty"` - PluginMetadata *BotPluginMetadata `protobuf:"bytes,3,opt,name=pluginMetadata,proto3" json:"pluginMetadata,omitempty"` - SuggestedPromptMetadata *BotSuggestedPromptMetadata `protobuf:"bytes,4,opt,name=suggestedPromptMetadata,proto3" json:"suggestedPromptMetadata,omitempty"` - InvokerJID string `protobuf:"bytes,5,opt,name=invokerJID,proto3" json:"invokerJID,omitempty"` -} - -func (x *BotMetadata) Reset() { - *x = BotMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *BotMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*BotMetadata) ProtoMessage() {} - -func (x *BotMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use BotMetadata.ProtoReflect.Descriptor instead. -func (*BotMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{8} -} - -func (x *BotMetadata) GetAvatarMetadata() *BotAvatarMetadata { - if x != nil { - return x.AvatarMetadata - } - return nil -} - -func (x *BotMetadata) GetPersonaID() string { - if x != nil { - return x.PersonaID - } - return "" -} - -func (x *BotMetadata) GetPluginMetadata() *BotPluginMetadata { - if x != nil { - return x.PluginMetadata - } - return nil -} - -func (x *BotMetadata) GetSuggestedPromptMetadata() *BotSuggestedPromptMetadata { - if x != nil { - return x.SuggestedPromptMetadata - } - return nil -} - -func (x *BotMetadata) GetInvokerJID() string { - if x != nil { - return x.InvokerJID - } - return "" -} - -type MessageContextInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DeviceListMetadata *DeviceListMetadata `protobuf:"bytes,1,opt,name=deviceListMetadata,proto3" json:"deviceListMetadata,omitempty"` - DeviceListMetadataVersion int32 `protobuf:"varint,2,opt,name=deviceListMetadataVersion,proto3" json:"deviceListMetadataVersion,omitempty"` - MessageSecret []byte `protobuf:"bytes,3,opt,name=messageSecret,proto3" json:"messageSecret,omitempty"` - PaddingBytes []byte `protobuf:"bytes,4,opt,name=paddingBytes,proto3" json:"paddingBytes,omitempty"` - MessageAddOnDurationInSecs uint32 `protobuf:"varint,5,opt,name=messageAddOnDurationInSecs,proto3" json:"messageAddOnDurationInSecs,omitempty"` - BotMessageSecret []byte `protobuf:"bytes,6,opt,name=botMessageSecret,proto3" json:"botMessageSecret,omitempty"` - BotMetadata *BotMetadata `protobuf:"bytes,7,opt,name=botMetadata,proto3" json:"botMetadata,omitempty"` - ReportingTokenVersion int32 `protobuf:"varint,8,opt,name=reportingTokenVersion,proto3" json:"reportingTokenVersion,omitempty"` -} - -func (x *MessageContextInfo) Reset() { - *x = MessageContextInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageContextInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageContextInfo) ProtoMessage() {} - -func (x *MessageContextInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageContextInfo.ProtoReflect.Descriptor instead. -func (*MessageContextInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{9} -} - -func (x *MessageContextInfo) GetDeviceListMetadata() *DeviceListMetadata { - if x != nil { - return x.DeviceListMetadata - } - return nil -} - -func (x *MessageContextInfo) GetDeviceListMetadataVersion() int32 { - if x != nil { - return x.DeviceListMetadataVersion - } - return 0 -} - -func (x *MessageContextInfo) GetMessageSecret() []byte { - if x != nil { - return x.MessageSecret - } - return nil -} - -func (x *MessageContextInfo) GetPaddingBytes() []byte { - if x != nil { - return x.PaddingBytes - } - return nil -} - -func (x *MessageContextInfo) GetMessageAddOnDurationInSecs() uint32 { - if x != nil { - return x.MessageAddOnDurationInSecs - } - return 0 -} - -func (x *MessageContextInfo) GetBotMessageSecret() []byte { - if x != nil { - return x.BotMessageSecret - } - return nil -} - -func (x *MessageContextInfo) GetBotMetadata() *BotMetadata { - if x != nil { - return x.BotMetadata - } - return nil -} - -func (x *MessageContextInfo) GetReportingTokenVersion() int32 { - if x != nil { - return x.ReportingTokenVersion - } - return 0 -} - -type DeviceListMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SenderKeyHash []byte `protobuf:"bytes,1,opt,name=senderKeyHash,proto3" json:"senderKeyHash,omitempty"` - SenderTimestamp uint64 `protobuf:"varint,2,opt,name=senderTimestamp,proto3" json:"senderTimestamp,omitempty"` - SenderKeyIndexes []uint32 `protobuf:"varint,3,rep,packed,name=senderKeyIndexes,proto3" json:"senderKeyIndexes,omitempty"` - SenderAccountType ADVEncryptionType `protobuf:"varint,4,opt,name=senderAccountType,proto3,enum=armadillo.ADVEncryptionType" json:"senderAccountType,omitempty"` - ReceiverAccountType ADVEncryptionType `protobuf:"varint,5,opt,name=receiverAccountType,proto3,enum=armadillo.ADVEncryptionType" json:"receiverAccountType,omitempty"` - RecipientKeyHash []byte `protobuf:"bytes,8,opt,name=recipientKeyHash,proto3" json:"recipientKeyHash,omitempty"` - RecipientTimestamp uint64 `protobuf:"varint,9,opt,name=recipientTimestamp,proto3" json:"recipientTimestamp,omitempty"` - RecipientKeyIndexes []uint32 `protobuf:"varint,10,rep,packed,name=recipientKeyIndexes,proto3" json:"recipientKeyIndexes,omitempty"` -} - -func (x *DeviceListMetadata) Reset() { - *x = DeviceListMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *DeviceListMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*DeviceListMetadata) ProtoMessage() {} - -func (x *DeviceListMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use DeviceListMetadata.ProtoReflect.Descriptor instead. -func (*DeviceListMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{10} -} - -func (x *DeviceListMetadata) GetSenderKeyHash() []byte { - if x != nil { - return x.SenderKeyHash - } - return nil -} - -func (x *DeviceListMetadata) GetSenderTimestamp() uint64 { - if x != nil { - return x.SenderTimestamp - } - return 0 -} - -func (x *DeviceListMetadata) GetSenderKeyIndexes() []uint32 { - if x != nil { - return x.SenderKeyIndexes - } - return nil -} - -func (x *DeviceListMetadata) GetSenderAccountType() ADVEncryptionType { - if x != nil { - return x.SenderAccountType - } - return ADVEncryptionType_E2EE -} - -func (x *DeviceListMetadata) GetReceiverAccountType() ADVEncryptionType { - if x != nil { - return x.ReceiverAccountType - } - return ADVEncryptionType_E2EE -} - -func (x *DeviceListMetadata) GetRecipientKeyHash() []byte { - if x != nil { - return x.RecipientKeyHash - } - return nil -} - -func (x *DeviceListMetadata) GetRecipientTimestamp() uint64 { - if x != nil { - return x.RecipientTimestamp - } - return 0 -} - -func (x *DeviceListMetadata) GetRecipientKeyIndexes() []uint32 { - if x != nil { - return x.RecipientKeyIndexes - } - return nil -} - -type InteractiveAnnotation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Action: - // - // *InteractiveAnnotation_Location - // *InteractiveAnnotation_Newsletter - Action isInteractiveAnnotation_Action `protobuf_oneof:"action"` - PolygonVertices []*Point `protobuf:"bytes,1,rep,name=polygonVertices,proto3" json:"polygonVertices,omitempty"` - ShouldSkipConfirmation bool `protobuf:"varint,4,opt,name=shouldSkipConfirmation,proto3" json:"shouldSkipConfirmation,omitempty"` -} - -func (x *InteractiveAnnotation) Reset() { - *x = InteractiveAnnotation{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *InteractiveAnnotation) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*InteractiveAnnotation) ProtoMessage() {} - -func (x *InteractiveAnnotation) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use InteractiveAnnotation.ProtoReflect.Descriptor instead. -func (*InteractiveAnnotation) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{11} -} - -func (m *InteractiveAnnotation) GetAction() isInteractiveAnnotation_Action { - if m != nil { - return m.Action - } - return nil -} - -func (x *InteractiveAnnotation) GetLocation() *Location { - if x, ok := x.GetAction().(*InteractiveAnnotation_Location); ok { - return x.Location - } - return nil -} - -func (x *InteractiveAnnotation) GetNewsletter() *ContextInfo_ForwardedNewsletterMessageInfo { - if x, ok := x.GetAction().(*InteractiveAnnotation_Newsletter); ok { - return x.Newsletter - } - return nil -} - -func (x *InteractiveAnnotation) GetPolygonVertices() []*Point { - if x != nil { - return x.PolygonVertices - } - return nil -} - -func (x *InteractiveAnnotation) GetShouldSkipConfirmation() bool { - if x != nil { - return x.ShouldSkipConfirmation - } - return false -} - -type isInteractiveAnnotation_Action interface { - isInteractiveAnnotation_Action() -} - -type InteractiveAnnotation_Location struct { - Location *Location `protobuf:"bytes,2,opt,name=location,proto3,oneof"` -} - -type InteractiveAnnotation_Newsletter struct { - Newsletter *ContextInfo_ForwardedNewsletterMessageInfo `protobuf:"bytes,3,opt,name=newsletter,proto3,oneof"` -} - -func (*InteractiveAnnotation_Location) isInteractiveAnnotation_Action() {} - -func (*InteractiveAnnotation_Newsletter) isInteractiveAnnotation_Action() {} - -type Point struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - XDeprecated int32 `protobuf:"varint,1,opt,name=xDeprecated,proto3" json:"xDeprecated,omitempty"` - YDeprecated int32 `protobuf:"varint,2,opt,name=yDeprecated,proto3" json:"yDeprecated,omitempty"` - X float64 `protobuf:"fixed64,3,opt,name=x,proto3" json:"x,omitempty"` - Y float64 `protobuf:"fixed64,4,opt,name=y,proto3" json:"y,omitempty"` -} - -func (x *Point) Reset() { - *x = Point{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Point) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Point) ProtoMessage() {} - -func (x *Point) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Point.ProtoReflect.Descriptor instead. -func (*Point) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{12} -} - -func (x *Point) GetXDeprecated() int32 { - if x != nil { - return x.XDeprecated - } - return 0 -} - -func (x *Point) GetYDeprecated() int32 { - if x != nil { - return x.YDeprecated - } - return 0 -} - -func (x *Point) GetX() float64 { - if x != nil { - return x.X - } - return 0 -} - -func (x *Point) GetY() float64 { - if x != nil { - return x.Y - } - return 0 -} - -type Location struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DegreesLatitude float64 `protobuf:"fixed64,1,opt,name=degreesLatitude,proto3" json:"degreesLatitude,omitempty"` - DegreesLongitude float64 `protobuf:"fixed64,2,opt,name=degreesLongitude,proto3" json:"degreesLongitude,omitempty"` - Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` -} - -func (x *Location) Reset() { - *x = Location{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Location) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Location) ProtoMessage() {} - -func (x *Location) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Location.ProtoReflect.Descriptor instead. -func (*Location) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{13} -} - -func (x *Location) GetDegreesLatitude() float64 { - if x != nil { - return x.DegreesLatitude - } - return 0 -} - -func (x *Location) GetDegreesLongitude() float64 { - if x != nil { - return x.DegreesLongitude - } - return 0 -} - -func (x *Location) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -type TemplateButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Button: - // - // *TemplateButton_QuickReplyButton_ - // *TemplateButton_UrlButton - // *TemplateButton_CallButton_ - Button isTemplateButton_Button `protobuf_oneof:"button"` - Index uint32 `protobuf:"varint,4,opt,name=index,proto3" json:"index,omitempty"` -} - -func (x *TemplateButton) Reset() { - *x = TemplateButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *TemplateButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*TemplateButton) ProtoMessage() {} - -func (x *TemplateButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use TemplateButton.ProtoReflect.Descriptor instead. -func (*TemplateButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{14} -} - -func (m *TemplateButton) GetButton() isTemplateButton_Button { - if m != nil { - return m.Button - } - return nil -} - -func (x *TemplateButton) GetQuickReplyButton() *TemplateButton_QuickReplyButton { - if x, ok := x.GetButton().(*TemplateButton_QuickReplyButton_); ok { - return x.QuickReplyButton - } - return nil -} - -func (x *TemplateButton) GetUrlButton() *TemplateButton_URLButton { - if x, ok := x.GetButton().(*TemplateButton_UrlButton); ok { - return x.UrlButton - } - return nil -} - -func (x *TemplateButton) GetCallButton() *TemplateButton_CallButton { - if x, ok := x.GetButton().(*TemplateButton_CallButton_); ok { - return x.CallButton - } - return nil -} - -func (x *TemplateButton) GetIndex() uint32 { - if x != nil { - return x.Index - } - return 0 -} - -type isTemplateButton_Button interface { - isTemplateButton_Button() -} - -type TemplateButton_QuickReplyButton_ struct { - QuickReplyButton *TemplateButton_QuickReplyButton `protobuf:"bytes,1,opt,name=quickReplyButton,proto3,oneof"` -} - -type TemplateButton_UrlButton struct { - UrlButton *TemplateButton_URLButton `protobuf:"bytes,2,opt,name=urlButton,proto3,oneof"` -} - -type TemplateButton_CallButton_ struct { - CallButton *TemplateButton_CallButton `protobuf:"bytes,3,opt,name=callButton,proto3,oneof"` -} - -func (*TemplateButton_QuickReplyButton_) isTemplateButton_Button() {} - -func (*TemplateButton_UrlButton) isTemplateButton_Button() {} - -func (*TemplateButton_CallButton_) isTemplateButton_Button() {} - -type Money struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Value int64 `protobuf:"varint,1,opt,name=value,proto3" json:"value,omitempty"` - Offset uint32 `protobuf:"varint,2,opt,name=offset,proto3" json:"offset,omitempty"` - CurrencyCode string `protobuf:"bytes,3,opt,name=currencyCode,proto3" json:"currencyCode,omitempty"` -} - -func (x *Money) Reset() { - *x = Money{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Money) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Money) ProtoMessage() {} - -func (x *Money) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Money.ProtoReflect.Descriptor instead. -func (*Money) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{15} -} - -func (x *Money) GetValue() int64 { - if x != nil { - return x.Value - } - return 0 -} - -func (x *Money) GetOffset() uint32 { - if x != nil { - return x.Offset - } - return 0 -} - -func (x *Money) GetCurrencyCode() string { - if x != nil { - return x.CurrencyCode - } - return "" -} - -type ActionLink struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - ButtonTitle string `protobuf:"bytes,2,opt,name=buttonTitle,proto3" json:"buttonTitle,omitempty"` -} - -func (x *ActionLink) Reset() { - *x = ActionLink{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ActionLink) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ActionLink) ProtoMessage() {} - -func (x *ActionLink) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ActionLink.ProtoReflect.Descriptor instead. -func (*ActionLink) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{16} -} - -func (x *ActionLink) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *ActionLink) GetButtonTitle() string { - if x != nil { - return x.ButtonTitle - } - return "" -} - -type GroupMention struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GroupJID string `protobuf:"bytes,1,opt,name=groupJID,proto3" json:"groupJID,omitempty"` - GroupSubject string `protobuf:"bytes,2,opt,name=groupSubject,proto3" json:"groupSubject,omitempty"` -} - -func (x *GroupMention) Reset() { - *x = GroupMention{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *GroupMention) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*GroupMention) ProtoMessage() {} - -func (x *GroupMention) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use GroupMention.ProtoReflect.Descriptor instead. -func (*GroupMention) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{17} -} - -func (x *GroupMention) GetGroupJID() string { - if x != nil { - return x.GroupJID - } - return "" -} - -func (x *GroupMention) GetGroupSubject() string { - if x != nil { - return x.GroupSubject - } - return "" -} - -type MessageSecretMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version int32 `protobuf:"fixed32,1,opt,name=version,proto3" json:"version,omitempty"` - EncIV []byte `protobuf:"bytes,2,opt,name=encIV,proto3" json:"encIV,omitempty"` - EncPayload []byte `protobuf:"bytes,3,opt,name=encPayload,proto3" json:"encPayload,omitempty"` -} - -func (x *MessageSecretMessage) Reset() { - *x = MessageSecretMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageSecretMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageSecretMessage) ProtoMessage() {} - -func (x *MessageSecretMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageSecretMessage.ProtoReflect.Descriptor instead. -func (*MessageSecretMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{18} -} - -func (x *MessageSecretMessage) GetVersion() int32 { - if x != nil { - return x.Version - } - return 0 -} - -func (x *MessageSecretMessage) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -func (x *MessageSecretMessage) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -type MediaNotifyMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ExpressPathURL string `protobuf:"bytes,1,opt,name=expressPathURL,proto3" json:"expressPathURL,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,2,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,3,opt,name=fileLength,proto3" json:"fileLength,omitempty"` -} - -func (x *MediaNotifyMessage) Reset() { - *x = MediaNotifyMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MediaNotifyMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MediaNotifyMessage) ProtoMessage() {} - -func (x *MediaNotifyMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MediaNotifyMessage.ProtoReflect.Descriptor instead. -func (*MediaNotifyMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{19} -} - -func (x *MediaNotifyMessage) GetExpressPathURL() string { - if x != nil { - return x.ExpressPathURL - } - return "" -} - -func (x *MediaNotifyMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *MediaNotifyMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -type Message_PlaceholderMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Type Message_PlaceholderMessage_PlaceholderType `protobuf:"varint,1,opt,name=type,proto3,enum=armadillo.Message_PlaceholderMessage_PlaceholderType" json:"type,omitempty"` -} - -func (x *Message_PlaceholderMessage) Reset() { - *x = Message_PlaceholderMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PlaceholderMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PlaceholderMessage) ProtoMessage() {} - -func (x *Message_PlaceholderMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PlaceholderMessage.ProtoReflect.Descriptor instead. -func (*Message_PlaceholderMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *Message_PlaceholderMessage) GetType() Message_PlaceholderMessage_PlaceholderType { - if x != nil { - return x.Type - } - return Message_PlaceholderMessage_MASK_LINKED_DEVICES -} - -type Message_BCallMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SessionID string `protobuf:"bytes,1,opt,name=sessionID,proto3" json:"sessionID,omitempty"` - MediaType Message_BCallMessage_MediaType `protobuf:"varint,2,opt,name=mediaType,proto3,enum=armadillo.Message_BCallMessage_MediaType" json:"mediaType,omitempty"` - MasterKey []byte `protobuf:"bytes,3,opt,name=masterKey,proto3" json:"masterKey,omitempty"` - Caption string `protobuf:"bytes,4,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *Message_BCallMessage) Reset() { - *x = Message_BCallMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_BCallMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_BCallMessage) ProtoMessage() {} - -func (x *Message_BCallMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_BCallMessage.ProtoReflect.Descriptor instead. -func (*Message_BCallMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *Message_BCallMessage) GetSessionID() string { - if x != nil { - return x.SessionID - } - return "" -} - -func (x *Message_BCallMessage) GetMediaType() Message_BCallMessage_MediaType { - if x != nil { - return x.MediaType - } - return Message_BCallMessage_UNKNOWN -} - -func (x *Message_BCallMessage) GetMasterKey() []byte { - if x != nil { - return x.MasterKey - } - return nil -} - -func (x *Message_BCallMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -type Message_CallLogMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsVideo bool `protobuf:"varint,1,opt,name=isVideo,proto3" json:"isVideo,omitempty"` - CallOutcome Message_CallLogMessage_CallOutcome `protobuf:"varint,2,opt,name=callOutcome,proto3,enum=armadillo.Message_CallLogMessage_CallOutcome" json:"callOutcome,omitempty"` - DurationSecs int64 `protobuf:"varint,3,opt,name=durationSecs,proto3" json:"durationSecs,omitempty"` - CallType Message_CallLogMessage_CallType `protobuf:"varint,4,opt,name=callType,proto3,enum=armadillo.Message_CallLogMessage_CallType" json:"callType,omitempty"` - Participants []*Message_CallLogMessage_CallParticipant `protobuf:"bytes,5,rep,name=participants,proto3" json:"participants,omitempty"` -} - -func (x *Message_CallLogMessage) Reset() { - *x = Message_CallLogMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_CallLogMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_CallLogMessage) ProtoMessage() {} - -func (x *Message_CallLogMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_CallLogMessage.ProtoReflect.Descriptor instead. -func (*Message_CallLogMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 2} -} - -func (x *Message_CallLogMessage) GetIsVideo() bool { - if x != nil { - return x.IsVideo - } - return false -} - -func (x *Message_CallLogMessage) GetCallOutcome() Message_CallLogMessage_CallOutcome { - if x != nil { - return x.CallOutcome - } - return Message_CallLogMessage_CONNECTED -} - -func (x *Message_CallLogMessage) GetDurationSecs() int64 { - if x != nil { - return x.DurationSecs - } - return 0 -} - -func (x *Message_CallLogMessage) GetCallType() Message_CallLogMessage_CallType { - if x != nil { - return x.CallType - } - return Message_CallLogMessage_REGULAR -} - -func (x *Message_CallLogMessage) GetParticipants() []*Message_CallLogMessage_CallParticipant { - if x != nil { - return x.Participants - } - return nil -} - -type Message_ScheduledCallEditMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - EditType Message_ScheduledCallEditMessage_EditType `protobuf:"varint,2,opt,name=editType,proto3,enum=armadillo.Message_ScheduledCallEditMessage_EditType" json:"editType,omitempty"` -} - -func (x *Message_ScheduledCallEditMessage) Reset() { - *x = Message_ScheduledCallEditMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ScheduledCallEditMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ScheduledCallEditMessage) ProtoMessage() {} - -func (x *Message_ScheduledCallEditMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ScheduledCallEditMessage.ProtoReflect.Descriptor instead. -func (*Message_ScheduledCallEditMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 3} -} - -func (x *Message_ScheduledCallEditMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_ScheduledCallEditMessage) GetEditType() Message_ScheduledCallEditMessage_EditType { - if x != nil { - return x.EditType - } - return Message_ScheduledCallEditMessage_UNKNOWN -} - -type Message_ScheduledCallCreationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ScheduledTimestampMS int64 `protobuf:"varint,1,opt,name=scheduledTimestampMS,proto3" json:"scheduledTimestampMS,omitempty"` - CallType Message_ScheduledCallCreationMessage_CallType `protobuf:"varint,2,opt,name=callType,proto3,enum=armadillo.Message_ScheduledCallCreationMessage_CallType" json:"callType,omitempty"` - Title string `protobuf:"bytes,3,opt,name=title,proto3" json:"title,omitempty"` -} - -func (x *Message_ScheduledCallCreationMessage) Reset() { - *x = Message_ScheduledCallCreationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ScheduledCallCreationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ScheduledCallCreationMessage) ProtoMessage() {} - -func (x *Message_ScheduledCallCreationMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ScheduledCallCreationMessage.ProtoReflect.Descriptor instead. -func (*Message_ScheduledCallCreationMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 4} -} - -func (x *Message_ScheduledCallCreationMessage) GetScheduledTimestampMS() int64 { - if x != nil { - return x.ScheduledTimestampMS - } - return 0 -} - -func (x *Message_ScheduledCallCreationMessage) GetCallType() Message_ScheduledCallCreationMessage_CallType { - if x != nil { - return x.CallType - } - return Message_ScheduledCallCreationMessage_UNKNOWN -} - -func (x *Message_ScheduledCallCreationMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -type Message_EventResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Response Message_EventResponseMessage_EventResponseType `protobuf:"varint,1,opt,name=response,proto3,enum=armadillo.Message_EventResponseMessage_EventResponseType" json:"response,omitempty"` - TimestampMS int64 `protobuf:"varint,2,opt,name=timestampMS,proto3" json:"timestampMS,omitempty"` -} - -func (x *Message_EventResponseMessage) Reset() { - *x = Message_EventResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_EventResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_EventResponseMessage) ProtoMessage() {} - -func (x *Message_EventResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_EventResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_EventResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 5} -} - -func (x *Message_EventResponseMessage) GetResponse() Message_EventResponseMessage_EventResponseType { - if x != nil { - return x.Response - } - return Message_EventResponseMessage_UNKNOWN -} - -func (x *Message_EventResponseMessage) GetTimestampMS() int64 { - if x != nil { - return x.TimestampMS - } - return 0 -} - -type Message_PinInChatMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Type Message_PinInChatMessage_Type `protobuf:"varint,2,opt,name=type,proto3,enum=armadillo.Message_PinInChatMessage_Type" json:"type,omitempty"` - SenderTimestampMS int64 `protobuf:"varint,3,opt,name=senderTimestampMS,proto3" json:"senderTimestampMS,omitempty"` -} - -func (x *Message_PinInChatMessage) Reset() { - *x = Message_PinInChatMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PinInChatMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PinInChatMessage) ProtoMessage() {} - -func (x *Message_PinInChatMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PinInChatMessage.ProtoReflect.Descriptor instead. -func (*Message_PinInChatMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 6} -} - -func (x *Message_PinInChatMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_PinInChatMessage) GetType() Message_PinInChatMessage_Type { - if x != nil { - return x.Type - } - return Message_PinInChatMessage_UNKNOWN_TYPE -} - -func (x *Message_PinInChatMessage) GetSenderTimestampMS() int64 { - if x != nil { - return x.SenderTimestampMS - } - return 0 -} - -type Message_ButtonsResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Response: - // - // *Message_ButtonsResponseMessage_SelectedDisplayText - Response isMessage_ButtonsResponseMessage_Response `protobuf_oneof:"response"` - SelectedButtonID string `protobuf:"bytes,1,opt,name=selectedButtonID,proto3" json:"selectedButtonID,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,3,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - Type Message_ButtonsResponseMessage_Type `protobuf:"varint,4,opt,name=type,proto3,enum=armadillo.Message_ButtonsResponseMessage_Type" json:"type,omitempty"` -} - -func (x *Message_ButtonsResponseMessage) Reset() { - *x = Message_ButtonsResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ButtonsResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ButtonsResponseMessage) ProtoMessage() {} - -func (x *Message_ButtonsResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ButtonsResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_ButtonsResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 7} -} - -func (m *Message_ButtonsResponseMessage) GetResponse() isMessage_ButtonsResponseMessage_Response { - if m != nil { - return m.Response - } - return nil -} - -func (x *Message_ButtonsResponseMessage) GetSelectedDisplayText() string { - if x, ok := x.GetResponse().(*Message_ButtonsResponseMessage_SelectedDisplayText); ok { - return x.SelectedDisplayText - } - return "" -} - -func (x *Message_ButtonsResponseMessage) GetSelectedButtonID() string { - if x != nil { - return x.SelectedButtonID - } - return "" -} - -func (x *Message_ButtonsResponseMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_ButtonsResponseMessage) GetType() Message_ButtonsResponseMessage_Type { - if x != nil { - return x.Type - } - return Message_ButtonsResponseMessage_UNKNOWN -} - -type isMessage_ButtonsResponseMessage_Response interface { - isMessage_ButtonsResponseMessage_Response() -} - -type Message_ButtonsResponseMessage_SelectedDisplayText struct { - SelectedDisplayText string `protobuf:"bytes,2,opt,name=selectedDisplayText,proto3,oneof"` -} - -func (*Message_ButtonsResponseMessage_SelectedDisplayText) isMessage_ButtonsResponseMessage_Response() { -} - -type Message_ButtonsMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Header: - // - // *Message_ButtonsMessage_Text - // *Message_ButtonsMessage_DocumentMessage - // *Message_ButtonsMessage_ImageMessage - // *Message_ButtonsMessage_VideoMessage - // *Message_ButtonsMessage_LocationMessage - Header isMessage_ButtonsMessage_Header `protobuf_oneof:"header"` - ContentText string `protobuf:"bytes,6,opt,name=contentText,proto3" json:"contentText,omitempty"` - FooterText string `protobuf:"bytes,7,opt,name=footerText,proto3" json:"footerText,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,8,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - Buttons []*Message_ButtonsMessage_Button `protobuf:"bytes,9,rep,name=buttons,proto3" json:"buttons,omitempty"` - HeaderType Message_ButtonsMessage_HeaderType `protobuf:"varint,10,opt,name=headerType,proto3,enum=armadillo.Message_ButtonsMessage_HeaderType" json:"headerType,omitempty"` -} - -func (x *Message_ButtonsMessage) Reset() { - *x = Message_ButtonsMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ButtonsMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ButtonsMessage) ProtoMessage() {} - -func (x *Message_ButtonsMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ButtonsMessage.ProtoReflect.Descriptor instead. -func (*Message_ButtonsMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8} -} - -func (m *Message_ButtonsMessage) GetHeader() isMessage_ButtonsMessage_Header { - if m != nil { - return m.Header - } - return nil -} - -func (x *Message_ButtonsMessage) GetText() string { - if x, ok := x.GetHeader().(*Message_ButtonsMessage_Text); ok { - return x.Text - } - return "" -} - -func (x *Message_ButtonsMessage) GetDocumentMessage() *Message_DocumentMessage { - if x, ok := x.GetHeader().(*Message_ButtonsMessage_DocumentMessage); ok { - return x.DocumentMessage - } - return nil -} - -func (x *Message_ButtonsMessage) GetImageMessage() *Message_ImageMessage { - if x, ok := x.GetHeader().(*Message_ButtonsMessage_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *Message_ButtonsMessage) GetVideoMessage() *Message_VideoMessage { - if x, ok := x.GetHeader().(*Message_ButtonsMessage_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *Message_ButtonsMessage) GetLocationMessage() *Message_LocationMessage { - if x, ok := x.GetHeader().(*Message_ButtonsMessage_LocationMessage); ok { - return x.LocationMessage - } - return nil -} - -func (x *Message_ButtonsMessage) GetContentText() string { - if x != nil { - return x.ContentText - } - return "" -} - -func (x *Message_ButtonsMessage) GetFooterText() string { - if x != nil { - return x.FooterText - } - return "" -} - -func (x *Message_ButtonsMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_ButtonsMessage) GetButtons() []*Message_ButtonsMessage_Button { - if x != nil { - return x.Buttons - } - return nil -} - -func (x *Message_ButtonsMessage) GetHeaderType() Message_ButtonsMessage_HeaderType { - if x != nil { - return x.HeaderType - } - return Message_ButtonsMessage_UNKNOWN -} - -type isMessage_ButtonsMessage_Header interface { - isMessage_ButtonsMessage_Header() -} - -type Message_ButtonsMessage_Text struct { - Text string `protobuf:"bytes,1,opt,name=text,proto3,oneof"` -} - -type Message_ButtonsMessage_DocumentMessage struct { - DocumentMessage *Message_DocumentMessage `protobuf:"bytes,2,opt,name=documentMessage,proto3,oneof"` -} - -type Message_ButtonsMessage_ImageMessage struct { - ImageMessage *Message_ImageMessage `protobuf:"bytes,3,opt,name=imageMessage,proto3,oneof"` -} - -type Message_ButtonsMessage_VideoMessage struct { - VideoMessage *Message_VideoMessage `protobuf:"bytes,4,opt,name=videoMessage,proto3,oneof"` -} - -type Message_ButtonsMessage_LocationMessage struct { - LocationMessage *Message_LocationMessage `protobuf:"bytes,5,opt,name=locationMessage,proto3,oneof"` -} - -func (*Message_ButtonsMessage_Text) isMessage_ButtonsMessage_Header() {} - -func (*Message_ButtonsMessage_DocumentMessage) isMessage_ButtonsMessage_Header() {} - -func (*Message_ButtonsMessage_ImageMessage) isMessage_ButtonsMessage_Header() {} - -func (*Message_ButtonsMessage_VideoMessage) isMessage_ButtonsMessage_Header() {} - -func (*Message_ButtonsMessage_LocationMessage) isMessage_ButtonsMessage_Header() {} - -type Message_GroupInviteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GroupJID string `protobuf:"bytes,1,opt,name=groupJID,proto3" json:"groupJID,omitempty"` - InviteCode string `protobuf:"bytes,2,opt,name=inviteCode,proto3" json:"inviteCode,omitempty"` - InviteExpiration int64 `protobuf:"varint,3,opt,name=inviteExpiration,proto3" json:"inviteExpiration,omitempty"` - GroupName string `protobuf:"bytes,4,opt,name=groupName,proto3" json:"groupName,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,5,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - Caption string `protobuf:"bytes,6,opt,name=caption,proto3" json:"caption,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,7,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - GroupType Message_GroupInviteMessage_GroupType `protobuf:"varint,8,opt,name=groupType,proto3,enum=armadillo.Message_GroupInviteMessage_GroupType" json:"groupType,omitempty"` -} - -func (x *Message_GroupInviteMessage) Reset() { - *x = Message_GroupInviteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_GroupInviteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_GroupInviteMessage) ProtoMessage() {} - -func (x *Message_GroupInviteMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_GroupInviteMessage.ProtoReflect.Descriptor instead. -func (*Message_GroupInviteMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 9} -} - -func (x *Message_GroupInviteMessage) GetGroupJID() string { - if x != nil { - return x.GroupJID - } - return "" -} - -func (x *Message_GroupInviteMessage) GetInviteCode() string { - if x != nil { - return x.InviteCode - } - return "" -} - -func (x *Message_GroupInviteMessage) GetInviteExpiration() int64 { - if x != nil { - return x.InviteExpiration - } - return 0 -} - -func (x *Message_GroupInviteMessage) GetGroupName() string { - if x != nil { - return x.GroupName - } - return "" -} - -func (x *Message_GroupInviteMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_GroupInviteMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -func (x *Message_GroupInviteMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_GroupInviteMessage) GetGroupType() Message_GroupInviteMessage_GroupType { - if x != nil { - return x.GroupType - } - return Message_GroupInviteMessage_DEFAULT -} - -type Message_InteractiveResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to InteractiveResponseMessage: - // - // *Message_InteractiveResponseMessage_NativeFlowResponseMessage_ - InteractiveResponseMessage isMessage_InteractiveResponseMessage_InteractiveResponseMessage `protobuf_oneof:"interactiveResponseMessage"` - Body *Message_InteractiveResponseMessage_Body `protobuf:"bytes,1,opt,name=body,proto3" json:"body,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,15,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_InteractiveResponseMessage) Reset() { - *x = Message_InteractiveResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveResponseMessage) ProtoMessage() {} - -func (x *Message_InteractiveResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 10} -} - -func (m *Message_InteractiveResponseMessage) GetInteractiveResponseMessage() isMessage_InteractiveResponseMessage_InteractiveResponseMessage { - if m != nil { - return m.InteractiveResponseMessage - } - return nil -} - -func (x *Message_InteractiveResponseMessage) GetNativeFlowResponseMessage() *Message_InteractiveResponseMessage_NativeFlowResponseMessage { - if x, ok := x.GetInteractiveResponseMessage().(*Message_InteractiveResponseMessage_NativeFlowResponseMessage_); ok { - return x.NativeFlowResponseMessage - } - return nil -} - -func (x *Message_InteractiveResponseMessage) GetBody() *Message_InteractiveResponseMessage_Body { - if x != nil { - return x.Body - } - return nil -} - -func (x *Message_InteractiveResponseMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type isMessage_InteractiveResponseMessage_InteractiveResponseMessage interface { - isMessage_InteractiveResponseMessage_InteractiveResponseMessage() -} - -type Message_InteractiveResponseMessage_NativeFlowResponseMessage_ struct { - NativeFlowResponseMessage *Message_InteractiveResponseMessage_NativeFlowResponseMessage `protobuf:"bytes,2,opt,name=nativeFlowResponseMessage,proto3,oneof"` -} - -func (*Message_InteractiveResponseMessage_NativeFlowResponseMessage_) isMessage_InteractiveResponseMessage_InteractiveResponseMessage() { -} - -type Message_InteractiveMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to InteractiveMessage: - // - // *Message_InteractiveMessage_ShopStorefrontMessage - // *Message_InteractiveMessage_CollectionMessage_ - // *Message_InteractiveMessage_NativeFlowMessage_ - // *Message_InteractiveMessage_CarouselMessage_ - InteractiveMessage isMessage_InteractiveMessage_InteractiveMessage `protobuf_oneof:"interactiveMessage"` - Header *Message_InteractiveMessage_Header `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` - Body *Message_InteractiveMessage_Body `protobuf:"bytes,2,opt,name=body,proto3" json:"body,omitempty"` - Footer *Message_InteractiveMessage_Footer `protobuf:"bytes,3,opt,name=footer,proto3" json:"footer,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,15,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_InteractiveMessage) Reset() { - *x = Message_InteractiveMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage) ProtoMessage() {} - -func (x *Message_InteractiveMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11} -} - -func (m *Message_InteractiveMessage) GetInteractiveMessage() isMessage_InteractiveMessage_InteractiveMessage { - if m != nil { - return m.InteractiveMessage - } - return nil -} - -func (x *Message_InteractiveMessage) GetShopStorefrontMessage() *Message_InteractiveMessage_ShopMessage { - if x, ok := x.GetInteractiveMessage().(*Message_InteractiveMessage_ShopStorefrontMessage); ok { - return x.ShopStorefrontMessage - } - return nil -} - -func (x *Message_InteractiveMessage) GetCollectionMessage() *Message_InteractiveMessage_CollectionMessage { - if x, ok := x.GetInteractiveMessage().(*Message_InteractiveMessage_CollectionMessage_); ok { - return x.CollectionMessage - } - return nil -} - -func (x *Message_InteractiveMessage) GetNativeFlowMessage() *Message_InteractiveMessage_NativeFlowMessage { - if x, ok := x.GetInteractiveMessage().(*Message_InteractiveMessage_NativeFlowMessage_); ok { - return x.NativeFlowMessage - } - return nil -} - -func (x *Message_InteractiveMessage) GetCarouselMessage() *Message_InteractiveMessage_CarouselMessage { - if x, ok := x.GetInteractiveMessage().(*Message_InteractiveMessage_CarouselMessage_); ok { - return x.CarouselMessage - } - return nil -} - -func (x *Message_InteractiveMessage) GetHeader() *Message_InteractiveMessage_Header { - if x != nil { - return x.Header - } - return nil -} - -func (x *Message_InteractiveMessage) GetBody() *Message_InteractiveMessage_Body { - if x != nil { - return x.Body - } - return nil -} - -func (x *Message_InteractiveMessage) GetFooter() *Message_InteractiveMessage_Footer { - if x != nil { - return x.Footer - } - return nil -} - -func (x *Message_InteractiveMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type isMessage_InteractiveMessage_InteractiveMessage interface { - isMessage_InteractiveMessage_InteractiveMessage() -} - -type Message_InteractiveMessage_ShopStorefrontMessage struct { - ShopStorefrontMessage *Message_InteractiveMessage_ShopMessage `protobuf:"bytes,4,opt,name=shopStorefrontMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_CollectionMessage_ struct { - CollectionMessage *Message_InteractiveMessage_CollectionMessage `protobuf:"bytes,5,opt,name=collectionMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_NativeFlowMessage_ struct { - NativeFlowMessage *Message_InteractiveMessage_NativeFlowMessage `protobuf:"bytes,6,opt,name=nativeFlowMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_CarouselMessage_ struct { - CarouselMessage *Message_InteractiveMessage_CarouselMessage `protobuf:"bytes,7,opt,name=carouselMessage,proto3,oneof"` -} - -func (*Message_InteractiveMessage_ShopStorefrontMessage) isMessage_InteractiveMessage_InteractiveMessage() { -} - -func (*Message_InteractiveMessage_CollectionMessage_) isMessage_InteractiveMessage_InteractiveMessage() { -} - -func (*Message_InteractiveMessage_NativeFlowMessage_) isMessage_InteractiveMessage_InteractiveMessage() { -} - -func (*Message_InteractiveMessage_CarouselMessage_) isMessage_InteractiveMessage_InteractiveMessage() { -} - -type Message_ListResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - ListType Message_ListResponseMessage_ListType `protobuf:"varint,2,opt,name=listType,proto3,enum=armadillo.Message_ListResponseMessage_ListType" json:"listType,omitempty"` - SingleSelectReply *Message_ListResponseMessage_SingleSelectReply `protobuf:"bytes,3,opt,name=singleSelectReply,proto3" json:"singleSelectReply,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,4,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - Description string `protobuf:"bytes,5,opt,name=description,proto3" json:"description,omitempty"` -} - -func (x *Message_ListResponseMessage) Reset() { - *x = Message_ListResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListResponseMessage) ProtoMessage() {} - -func (x *Message_ListResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_ListResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 12} -} - -func (x *Message_ListResponseMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ListResponseMessage) GetListType() Message_ListResponseMessage_ListType { - if x != nil { - return x.ListType - } - return Message_ListResponseMessage_UNKNOWN -} - -func (x *Message_ListResponseMessage) GetSingleSelectReply() *Message_ListResponseMessage_SingleSelectReply { - if x != nil { - return x.SingleSelectReply - } - return nil -} - -func (x *Message_ListResponseMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_ListResponseMessage) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -type Message_ListMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` - ButtonText string `protobuf:"bytes,3,opt,name=buttonText,proto3" json:"buttonText,omitempty"` - ListType Message_ListMessage_ListType `protobuf:"varint,4,opt,name=listType,proto3,enum=armadillo.Message_ListMessage_ListType" json:"listType,omitempty"` - Sections []*Message_ListMessage_Section `protobuf:"bytes,5,rep,name=sections,proto3" json:"sections,omitempty"` - ProductListInfo *Message_ListMessage_ProductListInfo `protobuf:"bytes,6,opt,name=productListInfo,proto3" json:"productListInfo,omitempty"` - FooterText string `protobuf:"bytes,7,opt,name=footerText,proto3" json:"footerText,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,8,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_ListMessage) Reset() { - *x = Message_ListMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[33] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage) ProtoMessage() {} - -func (x *Message_ListMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[33] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage.ProtoReflect.Descriptor instead. -func (*Message_ListMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13} -} - -func (x *Message_ListMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ListMessage) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_ListMessage) GetButtonText() string { - if x != nil { - return x.ButtonText - } - return "" -} - -func (x *Message_ListMessage) GetListType() Message_ListMessage_ListType { - if x != nil { - return x.ListType - } - return Message_ListMessage_UNKNOWN -} - -func (x *Message_ListMessage) GetSections() []*Message_ListMessage_Section { - if x != nil { - return x.Sections - } - return nil -} - -func (x *Message_ListMessage) GetProductListInfo() *Message_ListMessage_ProductListInfo { - if x != nil { - return x.ProductListInfo - } - return nil -} - -func (x *Message_ListMessage) GetFooterText() string { - if x != nil { - return x.FooterText - } - return "" -} - -func (x *Message_ListMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_OrderMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - OrderID string `protobuf:"bytes,1,opt,name=orderID,proto3" json:"orderID,omitempty"` - Thumbnail []byte `protobuf:"bytes,2,opt,name=thumbnail,proto3" json:"thumbnail,omitempty"` - ItemCount int32 `protobuf:"varint,3,opt,name=itemCount,proto3" json:"itemCount,omitempty"` - Status Message_OrderMessage_OrderStatus `protobuf:"varint,4,opt,name=status,proto3,enum=armadillo.Message_OrderMessage_OrderStatus" json:"status,omitempty"` - Surface Message_OrderMessage_OrderSurface `protobuf:"varint,5,opt,name=surface,proto3,enum=armadillo.Message_OrderMessage_OrderSurface" json:"surface,omitempty"` - Message string `protobuf:"bytes,6,opt,name=message,proto3" json:"message,omitempty"` - OrderTitle string `protobuf:"bytes,7,opt,name=orderTitle,proto3" json:"orderTitle,omitempty"` - SellerJID string `protobuf:"bytes,8,opt,name=sellerJID,proto3" json:"sellerJID,omitempty"` - Token string `protobuf:"bytes,9,opt,name=token,proto3" json:"token,omitempty"` - TotalAmount1000 int64 `protobuf:"varint,10,opt,name=totalAmount1000,proto3" json:"totalAmount1000,omitempty"` - TotalCurrencyCode string `protobuf:"bytes,11,opt,name=totalCurrencyCode,proto3" json:"totalCurrencyCode,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - MessageVersion int32 `protobuf:"varint,12,opt,name=messageVersion,proto3" json:"messageVersion,omitempty"` - OrderRequestMessageID *MessageKey `protobuf:"bytes,13,opt,name=orderRequestMessageID,proto3" json:"orderRequestMessageID,omitempty"` -} - -func (x *Message_OrderMessage) Reset() { - *x = Message_OrderMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[34] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_OrderMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_OrderMessage) ProtoMessage() {} - -func (x *Message_OrderMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[34] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_OrderMessage.ProtoReflect.Descriptor instead. -func (*Message_OrderMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 14} -} - -func (x *Message_OrderMessage) GetOrderID() string { - if x != nil { - return x.OrderID - } - return "" -} - -func (x *Message_OrderMessage) GetThumbnail() []byte { - if x != nil { - return x.Thumbnail - } - return nil -} - -func (x *Message_OrderMessage) GetItemCount() int32 { - if x != nil { - return x.ItemCount - } - return 0 -} - -func (x *Message_OrderMessage) GetStatus() Message_OrderMessage_OrderStatus { - if x != nil { - return x.Status - } - return Message_OrderMessage_ORDERSTATUS_UNKNOWN -} - -func (x *Message_OrderMessage) GetSurface() Message_OrderMessage_OrderSurface { - if x != nil { - return x.Surface - } - return Message_OrderMessage_ORDERSURFACE_UNKNOWN -} - -func (x *Message_OrderMessage) GetMessage() string { - if x != nil { - return x.Message - } - return "" -} - -func (x *Message_OrderMessage) GetOrderTitle() string { - if x != nil { - return x.OrderTitle - } - return "" -} - -func (x *Message_OrderMessage) GetSellerJID() string { - if x != nil { - return x.SellerJID - } - return "" -} - -func (x *Message_OrderMessage) GetToken() string { - if x != nil { - return x.Token - } - return "" -} - -func (x *Message_OrderMessage) GetTotalAmount1000() int64 { - if x != nil { - return x.TotalAmount1000 - } - return 0 -} - -func (x *Message_OrderMessage) GetTotalCurrencyCode() string { - if x != nil { - return x.TotalCurrencyCode - } - return "" -} - -func (x *Message_OrderMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_OrderMessage) GetMessageVersion() int32 { - if x != nil { - return x.MessageVersion - } - return 0 -} - -func (x *Message_OrderMessage) GetOrderRequestMessageID() *MessageKey { - if x != nil { - return x.OrderRequestMessageID - } - return nil -} - -type Message_PaymentInviteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ServiceType Message_PaymentInviteMessage_ServiceType `protobuf:"varint,1,opt,name=serviceType,proto3,enum=armadillo.Message_PaymentInviteMessage_ServiceType" json:"serviceType,omitempty"` - ExpiryTimestamp int64 `protobuf:"varint,2,opt,name=expiryTimestamp,proto3" json:"expiryTimestamp,omitempty"` -} - -func (x *Message_PaymentInviteMessage) Reset() { - *x = Message_PaymentInviteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[35] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PaymentInviteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PaymentInviteMessage) ProtoMessage() {} - -func (x *Message_PaymentInviteMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[35] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PaymentInviteMessage.ProtoReflect.Descriptor instead. -func (*Message_PaymentInviteMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 15} -} - -func (x *Message_PaymentInviteMessage) GetServiceType() Message_PaymentInviteMessage_ServiceType { - if x != nil { - return x.ServiceType - } - return Message_PaymentInviteMessage_UNKNOWN -} - -func (x *Message_PaymentInviteMessage) GetExpiryTimestamp() int64 { - if x != nil { - return x.ExpiryTimestamp - } - return 0 -} - -type Message_HighlyStructuredMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"` - ElementName string `protobuf:"bytes,2,opt,name=elementName,proto3" json:"elementName,omitempty"` - Params []string `protobuf:"bytes,3,rep,name=params,proto3" json:"params,omitempty"` - FallbackLg string `protobuf:"bytes,4,opt,name=fallbackLg,proto3" json:"fallbackLg,omitempty"` - FallbackLc string `protobuf:"bytes,5,opt,name=fallbackLc,proto3" json:"fallbackLc,omitempty"` - LocalizableParams []*Message_HighlyStructuredMessage_HSMLocalizableParameter `protobuf:"bytes,6,rep,name=localizableParams,proto3" json:"localizableParams,omitempty"` - DeterministicLg string `protobuf:"bytes,7,opt,name=deterministicLg,proto3" json:"deterministicLg,omitempty"` - DeterministicLc string `protobuf:"bytes,8,opt,name=deterministicLc,proto3" json:"deterministicLc,omitempty"` - HydratedHsm *Message_TemplateMessage `protobuf:"bytes,9,opt,name=hydratedHsm,proto3" json:"hydratedHsm,omitempty"` -} - -func (x *Message_HighlyStructuredMessage) Reset() { - *x = Message_HighlyStructuredMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[36] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage) ProtoMessage() {} - -func (x *Message_HighlyStructuredMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[36] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16} -} - -func (x *Message_HighlyStructuredMessage) GetNamespace() string { - if x != nil { - return x.Namespace - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetElementName() string { - if x != nil { - return x.ElementName - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetParams() []string { - if x != nil { - return x.Params - } - return nil -} - -func (x *Message_HighlyStructuredMessage) GetFallbackLg() string { - if x != nil { - return x.FallbackLg - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetFallbackLc() string { - if x != nil { - return x.FallbackLc - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetLocalizableParams() []*Message_HighlyStructuredMessage_HSMLocalizableParameter { - if x != nil { - return x.LocalizableParams - } - return nil -} - -func (x *Message_HighlyStructuredMessage) GetDeterministicLg() string { - if x != nil { - return x.DeterministicLg - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetDeterministicLc() string { - if x != nil { - return x.DeterministicLc - } - return "" -} - -func (x *Message_HighlyStructuredMessage) GetHydratedHsm() *Message_TemplateMessage { - if x != nil { - return x.HydratedHsm - } - return nil -} - -type Message_HistorySyncNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 []byte `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,2,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - MediaKey []byte `protobuf:"bytes,3,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,4,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,5,opt,name=directPath,proto3" json:"directPath,omitempty"` - SyncType Message_HistorySyncNotification_HistorySyncType `protobuf:"varint,6,opt,name=syncType,proto3,enum=armadillo.Message_HistorySyncNotification_HistorySyncType" json:"syncType,omitempty"` - ChunkOrder uint32 `protobuf:"varint,7,opt,name=chunkOrder,proto3" json:"chunkOrder,omitempty"` - OriginalMessageID string `protobuf:"bytes,8,opt,name=originalMessageID,proto3" json:"originalMessageID,omitempty"` - Progress uint32 `protobuf:"varint,9,opt,name=progress,proto3" json:"progress,omitempty"` - OldestMsgInChunkTimestampSec int64 `protobuf:"varint,10,opt,name=oldestMsgInChunkTimestampSec,proto3" json:"oldestMsgInChunkTimestampSec,omitempty"` - InitialHistBootstrapInlinePayload []byte `protobuf:"bytes,11,opt,name=initialHistBootstrapInlinePayload,proto3" json:"initialHistBootstrapInlinePayload,omitempty"` - PeerDataRequestSessionID string `protobuf:"bytes,12,opt,name=peerDataRequestSessionID,proto3" json:"peerDataRequestSessionID,omitempty"` -} - -func (x *Message_HistorySyncNotification) Reset() { - *x = Message_HistorySyncNotification{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[37] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HistorySyncNotification) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HistorySyncNotification) ProtoMessage() {} - -func (x *Message_HistorySyncNotification) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[37] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HistorySyncNotification.ProtoReflect.Descriptor instead. -func (*Message_HistorySyncNotification) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 17} -} - -func (x *Message_HistorySyncNotification) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_HistorySyncNotification) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_HistorySyncNotification) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_HistorySyncNotification) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_HistorySyncNotification) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_HistorySyncNotification) GetSyncType() Message_HistorySyncNotification_HistorySyncType { - if x != nil { - return x.SyncType - } - return Message_HistorySyncNotification_INITIAL_BOOTSTRAP -} - -func (x *Message_HistorySyncNotification) GetChunkOrder() uint32 { - if x != nil { - return x.ChunkOrder - } - return 0 -} - -func (x *Message_HistorySyncNotification) GetOriginalMessageID() string { - if x != nil { - return x.OriginalMessageID - } - return "" -} - -func (x *Message_HistorySyncNotification) GetProgress() uint32 { - if x != nil { - return x.Progress - } - return 0 -} - -func (x *Message_HistorySyncNotification) GetOldestMsgInChunkTimestampSec() int64 { - if x != nil { - return x.OldestMsgInChunkTimestampSec - } - return 0 -} - -func (x *Message_HistorySyncNotification) GetInitialHistBootstrapInlinePayload() []byte { - if x != nil { - return x.InitialHistBootstrapInlinePayload - } - return nil -} - -func (x *Message_HistorySyncNotification) GetPeerDataRequestSessionID() string { - if x != nil { - return x.PeerDataRequestSessionID - } - return "" -} - -type Message_RequestWelcomeMessageMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - LocalChatState Message_RequestWelcomeMessageMetadata_LocalChatState `protobuf:"varint,1,opt,name=localChatState,proto3,enum=armadillo.Message_RequestWelcomeMessageMetadata_LocalChatState" json:"localChatState,omitempty"` -} - -func (x *Message_RequestWelcomeMessageMetadata) Reset() { - *x = Message_RequestWelcomeMessageMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[38] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_RequestWelcomeMessageMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_RequestWelcomeMessageMetadata) ProtoMessage() {} - -func (x *Message_RequestWelcomeMessageMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[38] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_RequestWelcomeMessageMetadata.ProtoReflect.Descriptor instead. -func (*Message_RequestWelcomeMessageMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 18} -} - -func (x *Message_RequestWelcomeMessageMetadata) GetLocalChatState() Message_RequestWelcomeMessageMetadata_LocalChatState { - if x != nil { - return x.LocalChatState - } - return Message_RequestWelcomeMessageMetadata_EMPTY -} - -type Message_ProtocolMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Type Message_ProtocolMessage_Type `protobuf:"varint,2,opt,name=type,proto3,enum=armadillo.Message_ProtocolMessage_Type" json:"type,omitempty"` - EphemeralExpiration uint32 `protobuf:"varint,4,opt,name=ephemeralExpiration,proto3" json:"ephemeralExpiration,omitempty"` - EphemeralSettingTimestamp int64 `protobuf:"varint,5,opt,name=ephemeralSettingTimestamp,proto3" json:"ephemeralSettingTimestamp,omitempty"` - HistorySyncNotification *Message_HistorySyncNotification `protobuf:"bytes,6,opt,name=historySyncNotification,proto3" json:"historySyncNotification,omitempty"` - AppStateSyncKeyShare *Message_AppStateSyncKeyShare `protobuf:"bytes,7,opt,name=appStateSyncKeyShare,proto3" json:"appStateSyncKeyShare,omitempty"` - AppStateSyncKeyRequest *Message_AppStateSyncKeyRequest `protobuf:"bytes,8,opt,name=appStateSyncKeyRequest,proto3" json:"appStateSyncKeyRequest,omitempty"` - InitialSecurityNotificationSettingSync *Message_InitialSecurityNotificationSettingSync `protobuf:"bytes,9,opt,name=initialSecurityNotificationSettingSync,proto3" json:"initialSecurityNotificationSettingSync,omitempty"` - AppStateFatalExceptionNotification *Message_AppStateFatalExceptionNotification `protobuf:"bytes,10,opt,name=appStateFatalExceptionNotification,proto3" json:"appStateFatalExceptionNotification,omitempty"` - DisappearingMode *DisappearingMode `protobuf:"bytes,11,opt,name=disappearingMode,proto3" json:"disappearingMode,omitempty"` - EditedMessage *Message `protobuf:"bytes,14,opt,name=editedMessage,proto3" json:"editedMessage,omitempty"` - TimestampMS int64 `protobuf:"varint,15,opt,name=timestampMS,proto3" json:"timestampMS,omitempty"` - PeerDataOperationRequestMessage *Message_PeerDataOperationRequestMessage `protobuf:"bytes,16,opt,name=peerDataOperationRequestMessage,proto3" json:"peerDataOperationRequestMessage,omitempty"` - PeerDataOperationRequestResponseMessage *Message_PeerDataOperationRequestResponseMessage `protobuf:"bytes,17,opt,name=peerDataOperationRequestResponseMessage,proto3" json:"peerDataOperationRequestResponseMessage,omitempty"` - BotFeedbackMessage *Message_BotFeedbackMessage `protobuf:"bytes,18,opt,name=botFeedbackMessage,proto3" json:"botFeedbackMessage,omitempty"` - InvokerJID string `protobuf:"bytes,19,opt,name=invokerJID,proto3" json:"invokerJID,omitempty"` - RequestWelcomeMessageMetadata *Message_RequestWelcomeMessageMetadata `protobuf:"bytes,20,opt,name=requestWelcomeMessageMetadata,proto3" json:"requestWelcomeMessageMetadata,omitempty"` - MediaNotifyMessage *MediaNotifyMessage `protobuf:"bytes,21,opt,name=mediaNotifyMessage,proto3" json:"mediaNotifyMessage,omitempty"` -} - -func (x *Message_ProtocolMessage) Reset() { - *x = Message_ProtocolMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[39] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ProtocolMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ProtocolMessage) ProtoMessage() {} - -func (x *Message_ProtocolMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[39] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ProtocolMessage.ProtoReflect.Descriptor instead. -func (*Message_ProtocolMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 19} -} - -func (x *Message_ProtocolMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_ProtocolMessage) GetType() Message_ProtocolMessage_Type { - if x != nil { - return x.Type - } - return Message_ProtocolMessage_REVOKE -} - -func (x *Message_ProtocolMessage) GetEphemeralExpiration() uint32 { - if x != nil { - return x.EphemeralExpiration - } - return 0 -} - -func (x *Message_ProtocolMessage) GetEphemeralSettingTimestamp() int64 { - if x != nil { - return x.EphemeralSettingTimestamp - } - return 0 -} - -func (x *Message_ProtocolMessage) GetHistorySyncNotification() *Message_HistorySyncNotification { - if x != nil { - return x.HistorySyncNotification - } - return nil -} - -func (x *Message_ProtocolMessage) GetAppStateSyncKeyShare() *Message_AppStateSyncKeyShare { - if x != nil { - return x.AppStateSyncKeyShare - } - return nil -} - -func (x *Message_ProtocolMessage) GetAppStateSyncKeyRequest() *Message_AppStateSyncKeyRequest { - if x != nil { - return x.AppStateSyncKeyRequest - } - return nil -} - -func (x *Message_ProtocolMessage) GetInitialSecurityNotificationSettingSync() *Message_InitialSecurityNotificationSettingSync { - if x != nil { - return x.InitialSecurityNotificationSettingSync - } - return nil -} - -func (x *Message_ProtocolMessage) GetAppStateFatalExceptionNotification() *Message_AppStateFatalExceptionNotification { - if x != nil { - return x.AppStateFatalExceptionNotification - } - return nil -} - -func (x *Message_ProtocolMessage) GetDisappearingMode() *DisappearingMode { - if x != nil { - return x.DisappearingMode - } - return nil -} - -func (x *Message_ProtocolMessage) GetEditedMessage() *Message { - if x != nil { - return x.EditedMessage - } - return nil -} - -func (x *Message_ProtocolMessage) GetTimestampMS() int64 { - if x != nil { - return x.TimestampMS - } - return 0 -} - -func (x *Message_ProtocolMessage) GetPeerDataOperationRequestMessage() *Message_PeerDataOperationRequestMessage { - if x != nil { - return x.PeerDataOperationRequestMessage - } - return nil -} - -func (x *Message_ProtocolMessage) GetPeerDataOperationRequestResponseMessage() *Message_PeerDataOperationRequestResponseMessage { - if x != nil { - return x.PeerDataOperationRequestResponseMessage - } - return nil -} - -func (x *Message_ProtocolMessage) GetBotFeedbackMessage() *Message_BotFeedbackMessage { - if x != nil { - return x.BotFeedbackMessage - } - return nil -} - -func (x *Message_ProtocolMessage) GetInvokerJID() string { - if x != nil { - return x.InvokerJID - } - return "" -} - -func (x *Message_ProtocolMessage) GetRequestWelcomeMessageMetadata() *Message_RequestWelcomeMessageMetadata { - if x != nil { - return x.RequestWelcomeMessageMetadata - } - return nil -} - -func (x *Message_ProtocolMessage) GetMediaNotifyMessage() *MediaNotifyMessage { - if x != nil { - return x.MediaNotifyMessage - } - return nil -} - -type Message_BotFeedbackMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageKey *MessageKey `protobuf:"bytes,1,opt,name=messageKey,proto3" json:"messageKey,omitempty"` - Kind Message_BotFeedbackMessage_BotFeedbackKind `protobuf:"varint,2,opt,name=kind,proto3,enum=armadillo.Message_BotFeedbackMessage_BotFeedbackKind" json:"kind,omitempty"` - Text string `protobuf:"bytes,3,opt,name=text,proto3" json:"text,omitempty"` - KindNegative uint64 `protobuf:"varint,4,opt,name=kindNegative,proto3" json:"kindNegative,omitempty"` - KindPositive uint64 `protobuf:"varint,5,opt,name=kindPositive,proto3" json:"kindPositive,omitempty"` -} - -func (x *Message_BotFeedbackMessage) Reset() { - *x = Message_BotFeedbackMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[40] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_BotFeedbackMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_BotFeedbackMessage) ProtoMessage() {} - -func (x *Message_BotFeedbackMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[40] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_BotFeedbackMessage.ProtoReflect.Descriptor instead. -func (*Message_BotFeedbackMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 20} -} - -func (x *Message_BotFeedbackMessage) GetMessageKey() *MessageKey { - if x != nil { - return x.MessageKey - } - return nil -} - -func (x *Message_BotFeedbackMessage) GetKind() Message_BotFeedbackMessage_BotFeedbackKind { - if x != nil { - return x.Kind - } - return Message_BotFeedbackMessage_BOT_FEEDBACK_POSITIVE -} - -func (x *Message_BotFeedbackMessage) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *Message_BotFeedbackMessage) GetKindNegative() uint64 { - if x != nil { - return x.KindNegative - } - return 0 -} - -func (x *Message_BotFeedbackMessage) GetKindPositive() uint64 { - if x != nil { - return x.KindPositive - } - return 0 -} - -type Message_VideoMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - FileSHA256 []byte `protobuf:"bytes,3,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,4,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - Seconds uint32 `protobuf:"varint,5,opt,name=seconds,proto3" json:"seconds,omitempty"` - MediaKey []byte `protobuf:"bytes,6,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - Caption string `protobuf:"bytes,7,opt,name=caption,proto3" json:"caption,omitempty"` - GifPlayback bool `protobuf:"varint,8,opt,name=gifPlayback,proto3" json:"gifPlayback,omitempty"` - Height uint32 `protobuf:"varint,9,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,10,opt,name=width,proto3" json:"width,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,11,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - InteractiveAnnotations []*InteractiveAnnotation `protobuf:"bytes,12,rep,name=interactiveAnnotations,proto3" json:"interactiveAnnotations,omitempty"` - DirectPath string `protobuf:"bytes,13,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,14,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - StreamingSidecar []byte `protobuf:"bytes,18,opt,name=streamingSidecar,proto3" json:"streamingSidecar,omitempty"` - GifAttribution Message_VideoMessage_Attribution `protobuf:"varint,19,opt,name=gifAttribution,proto3,enum=armadillo.Message_VideoMessage_Attribution" json:"gifAttribution,omitempty"` - ViewOnce bool `protobuf:"varint,20,opt,name=viewOnce,proto3" json:"viewOnce,omitempty"` - ThumbnailDirectPath string `protobuf:"bytes,21,opt,name=thumbnailDirectPath,proto3" json:"thumbnailDirectPath,omitempty"` - ThumbnailSHA256 []byte `protobuf:"bytes,22,opt,name=thumbnailSHA256,proto3" json:"thumbnailSHA256,omitempty"` - ThumbnailEncSHA256 []byte `protobuf:"bytes,23,opt,name=thumbnailEncSHA256,proto3" json:"thumbnailEncSHA256,omitempty"` - StaticURL string `protobuf:"bytes,24,opt,name=staticURL,proto3" json:"staticURL,omitempty"` - Annotations []*InteractiveAnnotation `protobuf:"bytes,25,rep,name=annotations,proto3" json:"annotations,omitempty"` -} - -func (x *Message_VideoMessage) Reset() { - *x = Message_VideoMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[41] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_VideoMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_VideoMessage) ProtoMessage() {} - -func (x *Message_VideoMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[41] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_VideoMessage.ProtoReflect.Descriptor instead. -func (*Message_VideoMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 21} -} - -func (x *Message_VideoMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_VideoMessage) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_VideoMessage) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_VideoMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_VideoMessage) GetSeconds() uint32 { - if x != nil { - return x.Seconds - } - return 0 -} - -func (x *Message_VideoMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_VideoMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -func (x *Message_VideoMessage) GetGifPlayback() bool { - if x != nil { - return x.GifPlayback - } - return false -} - -func (x *Message_VideoMessage) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *Message_VideoMessage) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *Message_VideoMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_VideoMessage) GetInteractiveAnnotations() []*InteractiveAnnotation { - if x != nil { - return x.InteractiveAnnotations - } - return nil -} - -func (x *Message_VideoMessage) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_VideoMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_VideoMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_VideoMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_VideoMessage) GetStreamingSidecar() []byte { - if x != nil { - return x.StreamingSidecar - } - return nil -} - -func (x *Message_VideoMessage) GetGifAttribution() Message_VideoMessage_Attribution { - if x != nil { - return x.GifAttribution - } - return Message_VideoMessage_NONE -} - -func (x *Message_VideoMessage) GetViewOnce() bool { - if x != nil { - return x.ViewOnce - } - return false -} - -func (x *Message_VideoMessage) GetThumbnailDirectPath() string { - if x != nil { - return x.ThumbnailDirectPath - } - return "" -} - -func (x *Message_VideoMessage) GetThumbnailSHA256() []byte { - if x != nil { - return x.ThumbnailSHA256 - } - return nil -} - -func (x *Message_VideoMessage) GetThumbnailEncSHA256() []byte { - if x != nil { - return x.ThumbnailEncSHA256 - } - return nil -} - -func (x *Message_VideoMessage) GetStaticURL() string { - if x != nil { - return x.StaticURL - } - return "" -} - -func (x *Message_VideoMessage) GetAnnotations() []*InteractiveAnnotation { - if x != nil { - return x.Annotations - } - return nil -} - -type Message_ExtendedTextMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` - MatchedText string `protobuf:"bytes,2,opt,name=matchedText,proto3" json:"matchedText,omitempty"` - CanonicalURL string `protobuf:"bytes,4,opt,name=canonicalURL,proto3" json:"canonicalURL,omitempty"` - Description string `protobuf:"bytes,5,opt,name=description,proto3" json:"description,omitempty"` - Title string `protobuf:"bytes,6,opt,name=title,proto3" json:"title,omitempty"` - TextArgb uint32 `protobuf:"fixed32,7,opt,name=textArgb,proto3" json:"textArgb,omitempty"` - BackgroundArgb uint32 `protobuf:"fixed32,8,opt,name=backgroundArgb,proto3" json:"backgroundArgb,omitempty"` - Font Message_ExtendedTextMessage_FontType `protobuf:"varint,9,opt,name=font,proto3,enum=armadillo.Message_ExtendedTextMessage_FontType" json:"font,omitempty"` - PreviewType Message_ExtendedTextMessage_PreviewType `protobuf:"varint,10,opt,name=previewType,proto3,enum=armadillo.Message_ExtendedTextMessage_PreviewType" json:"previewType,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - DoNotPlayInline bool `protobuf:"varint,18,opt,name=doNotPlayInline,proto3" json:"doNotPlayInline,omitempty"` - ThumbnailDirectPath string `protobuf:"bytes,19,opt,name=thumbnailDirectPath,proto3" json:"thumbnailDirectPath,omitempty"` - ThumbnailSHA256 []byte `protobuf:"bytes,20,opt,name=thumbnailSHA256,proto3" json:"thumbnailSHA256,omitempty"` - ThumbnailEncSHA256 []byte `protobuf:"bytes,21,opt,name=thumbnailEncSHA256,proto3" json:"thumbnailEncSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,22,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,23,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ThumbnailHeight uint32 `protobuf:"varint,24,opt,name=thumbnailHeight,proto3" json:"thumbnailHeight,omitempty"` - ThumbnailWidth uint32 `protobuf:"varint,25,opt,name=thumbnailWidth,proto3" json:"thumbnailWidth,omitempty"` - InviteLinkGroupType Message_ExtendedTextMessage_InviteLinkGroupType `protobuf:"varint,26,opt,name=inviteLinkGroupType,proto3,enum=armadillo.Message_ExtendedTextMessage_InviteLinkGroupType" json:"inviteLinkGroupType,omitempty"` - InviteLinkParentGroupSubjectV2 string `protobuf:"bytes,27,opt,name=inviteLinkParentGroupSubjectV2,proto3" json:"inviteLinkParentGroupSubjectV2,omitempty"` - InviteLinkParentGroupThumbnailV2 []byte `protobuf:"bytes,28,opt,name=inviteLinkParentGroupThumbnailV2,proto3" json:"inviteLinkParentGroupThumbnailV2,omitempty"` - InviteLinkGroupTypeV2 Message_ExtendedTextMessage_InviteLinkGroupType `protobuf:"varint,29,opt,name=inviteLinkGroupTypeV2,proto3,enum=armadillo.Message_ExtendedTextMessage_InviteLinkGroupType" json:"inviteLinkGroupTypeV2,omitempty"` - ViewOnce bool `protobuf:"varint,30,opt,name=viewOnce,proto3" json:"viewOnce,omitempty"` -} - -func (x *Message_ExtendedTextMessage) Reset() { - *x = Message_ExtendedTextMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[42] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ExtendedTextMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ExtendedTextMessage) ProtoMessage() {} - -func (x *Message_ExtendedTextMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[42] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ExtendedTextMessage.ProtoReflect.Descriptor instead. -func (*Message_ExtendedTextMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 22} -} - -func (x *Message_ExtendedTextMessage) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetMatchedText() string { - if x != nil { - return x.MatchedText - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetCanonicalURL() string { - if x != nil { - return x.CanonicalURL - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetTextArgb() uint32 { - if x != nil { - return x.TextArgb - } - return 0 -} - -func (x *Message_ExtendedTextMessage) GetBackgroundArgb() uint32 { - if x != nil { - return x.BackgroundArgb - } - return 0 -} - -func (x *Message_ExtendedTextMessage) GetFont() Message_ExtendedTextMessage_FontType { - if x != nil { - return x.Font - } - return Message_ExtendedTextMessage_SYSTEM -} - -func (x *Message_ExtendedTextMessage) GetPreviewType() Message_ExtendedTextMessage_PreviewType { - if x != nil { - return x.PreviewType - } - return Message_ExtendedTextMessage_NONE -} - -func (x *Message_ExtendedTextMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetDoNotPlayInline() bool { - if x != nil { - return x.DoNotPlayInline - } - return false -} - -func (x *Message_ExtendedTextMessage) GetThumbnailDirectPath() string { - if x != nil { - return x.ThumbnailDirectPath - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetThumbnailSHA256() []byte { - if x != nil { - return x.ThumbnailSHA256 - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetThumbnailEncSHA256() []byte { - if x != nil { - return x.ThumbnailEncSHA256 - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_ExtendedTextMessage) GetThumbnailHeight() uint32 { - if x != nil { - return x.ThumbnailHeight - } - return 0 -} - -func (x *Message_ExtendedTextMessage) GetThumbnailWidth() uint32 { - if x != nil { - return x.ThumbnailWidth - } - return 0 -} - -func (x *Message_ExtendedTextMessage) GetInviteLinkGroupType() Message_ExtendedTextMessage_InviteLinkGroupType { - if x != nil { - return x.InviteLinkGroupType - } - return Message_ExtendedTextMessage_DEFAULT -} - -func (x *Message_ExtendedTextMessage) GetInviteLinkParentGroupSubjectV2() string { - if x != nil { - return x.InviteLinkParentGroupSubjectV2 - } - return "" -} - -func (x *Message_ExtendedTextMessage) GetInviteLinkParentGroupThumbnailV2() []byte { - if x != nil { - return x.InviteLinkParentGroupThumbnailV2 - } - return nil -} - -func (x *Message_ExtendedTextMessage) GetInviteLinkGroupTypeV2() Message_ExtendedTextMessage_InviteLinkGroupType { - if x != nil { - return x.InviteLinkGroupTypeV2 - } - return Message_ExtendedTextMessage_DEFAULT -} - -func (x *Message_ExtendedTextMessage) GetViewOnce() bool { - if x != nil { - return x.ViewOnce - } - return false -} - -type Message_InvoiceMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Note string `protobuf:"bytes,1,opt,name=note,proto3" json:"note,omitempty"` - Token string `protobuf:"bytes,2,opt,name=token,proto3" json:"token,omitempty"` - AttachmentType Message_InvoiceMessage_AttachmentType `protobuf:"varint,3,opt,name=attachmentType,proto3,enum=armadillo.Message_InvoiceMessage_AttachmentType" json:"attachmentType,omitempty"` - AttachmentMimetype string `protobuf:"bytes,4,opt,name=attachmentMimetype,proto3" json:"attachmentMimetype,omitempty"` - AttachmentMediaKey []byte `protobuf:"bytes,5,opt,name=attachmentMediaKey,proto3" json:"attachmentMediaKey,omitempty"` - AttachmentMediaKeyTimestamp int64 `protobuf:"varint,6,opt,name=attachmentMediaKeyTimestamp,proto3" json:"attachmentMediaKeyTimestamp,omitempty"` - AttachmentFileSHA256 []byte `protobuf:"bytes,7,opt,name=attachmentFileSHA256,proto3" json:"attachmentFileSHA256,omitempty"` - AttachmentFileEncSHA256 []byte `protobuf:"bytes,8,opt,name=attachmentFileEncSHA256,proto3" json:"attachmentFileEncSHA256,omitempty"` - AttachmentDirectPath string `protobuf:"bytes,9,opt,name=attachmentDirectPath,proto3" json:"attachmentDirectPath,omitempty"` - AttachmentJPEGThumbnail []byte `protobuf:"bytes,10,opt,name=attachmentJPEGThumbnail,proto3" json:"attachmentJPEGThumbnail,omitempty"` -} - -func (x *Message_InvoiceMessage) Reset() { - *x = Message_InvoiceMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[43] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InvoiceMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InvoiceMessage) ProtoMessage() {} - -func (x *Message_InvoiceMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[43] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InvoiceMessage.ProtoReflect.Descriptor instead. -func (*Message_InvoiceMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 23} -} - -func (x *Message_InvoiceMessage) GetNote() string { - if x != nil { - return x.Note - } - return "" -} - -func (x *Message_InvoiceMessage) GetToken() string { - if x != nil { - return x.Token - } - return "" -} - -func (x *Message_InvoiceMessage) GetAttachmentType() Message_InvoiceMessage_AttachmentType { - if x != nil { - return x.AttachmentType - } - return Message_InvoiceMessage_IMAGE -} - -func (x *Message_InvoiceMessage) GetAttachmentMimetype() string { - if x != nil { - return x.AttachmentMimetype - } - return "" -} - -func (x *Message_InvoiceMessage) GetAttachmentMediaKey() []byte { - if x != nil { - return x.AttachmentMediaKey - } - return nil -} - -func (x *Message_InvoiceMessage) GetAttachmentMediaKeyTimestamp() int64 { - if x != nil { - return x.AttachmentMediaKeyTimestamp - } - return 0 -} - -func (x *Message_InvoiceMessage) GetAttachmentFileSHA256() []byte { - if x != nil { - return x.AttachmentFileSHA256 - } - return nil -} - -func (x *Message_InvoiceMessage) GetAttachmentFileEncSHA256() []byte { - if x != nil { - return x.AttachmentFileEncSHA256 - } - return nil -} - -func (x *Message_InvoiceMessage) GetAttachmentDirectPath() string { - if x != nil { - return x.AttachmentDirectPath - } - return "" -} - -func (x *Message_InvoiceMessage) GetAttachmentJPEGThumbnail() []byte { - if x != nil { - return x.AttachmentJPEGThumbnail - } - return nil -} - -type Message_ExtendedTextMessageWithParentKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - LinkMessage *Message_ExtendedTextMessage `protobuf:"bytes,2,opt,name=linkMessage,proto3" json:"linkMessage,omitempty"` -} - -func (x *Message_ExtendedTextMessageWithParentKey) Reset() { - *x = Message_ExtendedTextMessageWithParentKey{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[44] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ExtendedTextMessageWithParentKey) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ExtendedTextMessageWithParentKey) ProtoMessage() {} - -func (x *Message_ExtendedTextMessageWithParentKey) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[44] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ExtendedTextMessageWithParentKey.ProtoReflect.Descriptor instead. -func (*Message_ExtendedTextMessageWithParentKey) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 24} -} - -func (x *Message_ExtendedTextMessageWithParentKey) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_ExtendedTextMessageWithParentKey) GetLinkMessage() *Message_ExtendedTextMessage { - if x != nil { - return x.LinkMessage - } - return nil -} - -type Message_MessageHistoryBundle struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - FileSHA256 []byte `protobuf:"bytes,3,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,5,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,6,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,7,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,8,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,9,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - Participants []string `protobuf:"bytes,10,rep,name=participants,proto3" json:"participants,omitempty"` -} - -func (x *Message_MessageHistoryBundle) Reset() { - *x = Message_MessageHistoryBundle{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[45] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_MessageHistoryBundle) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_MessageHistoryBundle) ProtoMessage() {} - -func (x *Message_MessageHistoryBundle) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[45] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_MessageHistoryBundle.ProtoReflect.Descriptor instead. -func (*Message_MessageHistoryBundle) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 25} -} - -func (x *Message_MessageHistoryBundle) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_MessageHistoryBundle) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_MessageHistoryBundle) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_MessageHistoryBundle) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_MessageHistoryBundle) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_MessageHistoryBundle) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_MessageHistoryBundle) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_MessageHistoryBundle) GetParticipants() []string { - if x != nil { - return x.Participants - } - return nil -} - -type Message_EncEventResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EventCreationMessageKey *MessageKey `protobuf:"bytes,1,opt,name=eventCreationMessageKey,proto3" json:"eventCreationMessageKey,omitempty"` - EncPayload []byte `protobuf:"bytes,2,opt,name=encPayload,proto3" json:"encPayload,omitempty"` - EncIV []byte `protobuf:"bytes,3,opt,name=encIV,proto3" json:"encIV,omitempty"` -} - -func (x *Message_EncEventResponseMessage) Reset() { - *x = Message_EncEventResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[46] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_EncEventResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_EncEventResponseMessage) ProtoMessage() {} - -func (x *Message_EncEventResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[46] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_EncEventResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_EncEventResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 26} -} - -func (x *Message_EncEventResponseMessage) GetEventCreationMessageKey() *MessageKey { - if x != nil { - return x.EventCreationMessageKey - } - return nil -} - -func (x *Message_EncEventResponseMessage) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -func (x *Message_EncEventResponseMessage) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -type Message_EventMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ContextInfo *ContextInfo `protobuf:"bytes,1,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - IsCanceled bool `protobuf:"varint,2,opt,name=isCanceled,proto3" json:"isCanceled,omitempty"` - Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` - Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` - Location *Message_LocationMessage `protobuf:"bytes,5,opt,name=location,proto3" json:"location,omitempty"` - JoinLink string `protobuf:"bytes,6,opt,name=joinLink,proto3" json:"joinLink,omitempty"` - StartTime int64 `protobuf:"varint,7,opt,name=startTime,proto3" json:"startTime,omitempty"` -} - -func (x *Message_EventMessage) Reset() { - *x = Message_EventMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[47] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_EventMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_EventMessage) ProtoMessage() {} - -func (x *Message_EventMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[47] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_EventMessage.ProtoReflect.Descriptor instead. -func (*Message_EventMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 27} -} - -func (x *Message_EventMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_EventMessage) GetIsCanceled() bool { - if x != nil { - return x.IsCanceled - } - return false -} - -func (x *Message_EventMessage) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_EventMessage) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_EventMessage) GetLocation() *Message_LocationMessage { - if x != nil { - return x.Location - } - return nil -} - -func (x *Message_EventMessage) GetJoinLink() string { - if x != nil { - return x.JoinLink - } - return "" -} - -func (x *Message_EventMessage) GetStartTime() int64 { - if x != nil { - return x.StartTime - } - return 0 -} - -type Message_CommentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Message *Message `protobuf:"bytes,1,opt,name=message,proto3" json:"message,omitempty"` - TargetMessageKey *MessageKey `protobuf:"bytes,2,opt,name=targetMessageKey,proto3" json:"targetMessageKey,omitempty"` -} - -func (x *Message_CommentMessage) Reset() { - *x = Message_CommentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[48] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_CommentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_CommentMessage) ProtoMessage() {} - -func (x *Message_CommentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[48] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_CommentMessage.ProtoReflect.Descriptor instead. -func (*Message_CommentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 28} -} - -func (x *Message_CommentMessage) GetMessage() *Message { - if x != nil { - return x.Message - } - return nil -} - -func (x *Message_CommentMessage) GetTargetMessageKey() *MessageKey { - if x != nil { - return x.TargetMessageKey - } - return nil -} - -type Message_EncCommentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - TargetMessageKey *MessageKey `protobuf:"bytes,1,opt,name=targetMessageKey,proto3" json:"targetMessageKey,omitempty"` - EncPayload []byte `protobuf:"bytes,2,opt,name=encPayload,proto3" json:"encPayload,omitempty"` - EncIV []byte `protobuf:"bytes,3,opt,name=encIV,proto3" json:"encIV,omitempty"` -} - -func (x *Message_EncCommentMessage) Reset() { - *x = Message_EncCommentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[49] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_EncCommentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_EncCommentMessage) ProtoMessage() {} - -func (x *Message_EncCommentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[49] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_EncCommentMessage.ProtoReflect.Descriptor instead. -func (*Message_EncCommentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 29} -} - -func (x *Message_EncCommentMessage) GetTargetMessageKey() *MessageKey { - if x != nil { - return x.TargetMessageKey - } - return nil -} - -func (x *Message_EncCommentMessage) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -func (x *Message_EncCommentMessage) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -type Message_EncReactionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - TargetMessageKey *MessageKey `protobuf:"bytes,1,opt,name=targetMessageKey,proto3" json:"targetMessageKey,omitempty"` - EncPayload []byte `protobuf:"bytes,2,opt,name=encPayload,proto3" json:"encPayload,omitempty"` - EncIV []byte `protobuf:"bytes,3,opt,name=encIV,proto3" json:"encIV,omitempty"` -} - -func (x *Message_EncReactionMessage) Reset() { - *x = Message_EncReactionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[50] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_EncReactionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_EncReactionMessage) ProtoMessage() {} - -func (x *Message_EncReactionMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[50] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_EncReactionMessage.ProtoReflect.Descriptor instead. -func (*Message_EncReactionMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 30} -} - -func (x *Message_EncReactionMessage) GetTargetMessageKey() *MessageKey { - if x != nil { - return x.TargetMessageKey - } - return nil -} - -func (x *Message_EncReactionMessage) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -func (x *Message_EncReactionMessage) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -type Message_KeepInChatMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - KeepType KeepType `protobuf:"varint,2,opt,name=keepType,proto3,enum=armadillo.KeepType" json:"keepType,omitempty"` - TimestampMS int64 `protobuf:"varint,3,opt,name=timestampMS,proto3" json:"timestampMS,omitempty"` -} - -func (x *Message_KeepInChatMessage) Reset() { - *x = Message_KeepInChatMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[51] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_KeepInChatMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_KeepInChatMessage) ProtoMessage() {} - -func (x *Message_KeepInChatMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[51] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_KeepInChatMessage.ProtoReflect.Descriptor instead. -func (*Message_KeepInChatMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 31} -} - -func (x *Message_KeepInChatMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_KeepInChatMessage) GetKeepType() KeepType { - if x != nil { - return x.KeepType - } - return KeepType_UNKNOWN -} - -func (x *Message_KeepInChatMessage) GetTimestampMS() int64 { - if x != nil { - return x.TimestampMS - } - return 0 -} - -type Message_PollVoteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SelectedOptions [][]byte `protobuf:"bytes,1,rep,name=selectedOptions,proto3" json:"selectedOptions,omitempty"` -} - -func (x *Message_PollVoteMessage) Reset() { - *x = Message_PollVoteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[52] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollVoteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollVoteMessage) ProtoMessage() {} - -func (x *Message_PollVoteMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[52] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollVoteMessage.ProtoReflect.Descriptor instead. -func (*Message_PollVoteMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 32} -} - -func (x *Message_PollVoteMessage) GetSelectedOptions() [][]byte { - if x != nil { - return x.SelectedOptions - } - return nil -} - -type Message_PollEncValue struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EncPayload []byte `protobuf:"bytes,1,opt,name=encPayload,proto3" json:"encPayload,omitempty"` - EncIV []byte `protobuf:"bytes,2,opt,name=encIV,proto3" json:"encIV,omitempty"` -} - -func (x *Message_PollEncValue) Reset() { - *x = Message_PollEncValue{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[53] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollEncValue) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollEncValue) ProtoMessage() {} - -func (x *Message_PollEncValue) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[53] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollEncValue.ProtoReflect.Descriptor instead. -func (*Message_PollEncValue) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 33} -} - -func (x *Message_PollEncValue) GetEncPayload() []byte { - if x != nil { - return x.EncPayload - } - return nil -} - -func (x *Message_PollEncValue) GetEncIV() []byte { - if x != nil { - return x.EncIV - } - return nil -} - -type Message_PollUpdateMessageMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *Message_PollUpdateMessageMetadata) Reset() { - *x = Message_PollUpdateMessageMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[54] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollUpdateMessageMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollUpdateMessageMetadata) ProtoMessage() {} - -func (x *Message_PollUpdateMessageMetadata) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[54] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollUpdateMessageMetadata.ProtoReflect.Descriptor instead. -func (*Message_PollUpdateMessageMetadata) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 34} -} - -type Message_PollUpdateMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PollCreationMessageKey *MessageKey `protobuf:"bytes,1,opt,name=pollCreationMessageKey,proto3" json:"pollCreationMessageKey,omitempty"` - Vote *Message_PollEncValue `protobuf:"bytes,2,opt,name=vote,proto3" json:"vote,omitempty"` - Metadata *Message_PollUpdateMessageMetadata `protobuf:"bytes,3,opt,name=metadata,proto3" json:"metadata,omitempty"` - SenderTimestampMS int64 `protobuf:"varint,4,opt,name=senderTimestampMS,proto3" json:"senderTimestampMS,omitempty"` -} - -func (x *Message_PollUpdateMessage) Reset() { - *x = Message_PollUpdateMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[55] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollUpdateMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollUpdateMessage) ProtoMessage() {} - -func (x *Message_PollUpdateMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[55] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollUpdateMessage.ProtoReflect.Descriptor instead. -func (*Message_PollUpdateMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 35} -} - -func (x *Message_PollUpdateMessage) GetPollCreationMessageKey() *MessageKey { - if x != nil { - return x.PollCreationMessageKey - } - return nil -} - -func (x *Message_PollUpdateMessage) GetVote() *Message_PollEncValue { - if x != nil { - return x.Vote - } - return nil -} - -func (x *Message_PollUpdateMessage) GetMetadata() *Message_PollUpdateMessageMetadata { - if x != nil { - return x.Metadata - } - return nil -} - -func (x *Message_PollUpdateMessage) GetSenderTimestampMS() int64 { - if x != nil { - return x.SenderTimestampMS - } - return 0 -} - -type Message_PollCreationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EncKey []byte `protobuf:"bytes,1,opt,name=encKey,proto3" json:"encKey,omitempty"` - Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` - Options []*Message_PollCreationMessage_Option `protobuf:"bytes,3,rep,name=options,proto3" json:"options,omitempty"` - SelectableOptionsCount uint32 `protobuf:"varint,4,opt,name=selectableOptionsCount,proto3" json:"selectableOptionsCount,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,5,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_PollCreationMessage) Reset() { - *x = Message_PollCreationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[56] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollCreationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollCreationMessage) ProtoMessage() {} - -func (x *Message_PollCreationMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[56] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollCreationMessage.ProtoReflect.Descriptor instead. -func (*Message_PollCreationMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 36} -} - -func (x *Message_PollCreationMessage) GetEncKey() []byte { - if x != nil { - return x.EncKey - } - return nil -} - -func (x *Message_PollCreationMessage) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_PollCreationMessage) GetOptions() []*Message_PollCreationMessage_Option { - if x != nil { - return x.Options - } - return nil -} - -func (x *Message_PollCreationMessage) GetSelectableOptionsCount() uint32 { - if x != nil { - return x.SelectableOptionsCount - } - return 0 -} - -func (x *Message_PollCreationMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_StickerSyncRMRMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Filehash []string `protobuf:"bytes,1,rep,name=filehash,proto3" json:"filehash,omitempty"` - RmrSource string `protobuf:"bytes,2,opt,name=rmrSource,proto3" json:"rmrSource,omitempty"` - RequestTimestamp int64 `protobuf:"varint,3,opt,name=requestTimestamp,proto3" json:"requestTimestamp,omitempty"` -} - -func (x *Message_StickerSyncRMRMessage) Reset() { - *x = Message_StickerSyncRMRMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[57] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_StickerSyncRMRMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_StickerSyncRMRMessage) ProtoMessage() {} - -func (x *Message_StickerSyncRMRMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[57] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_StickerSyncRMRMessage.ProtoReflect.Descriptor instead. -func (*Message_StickerSyncRMRMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 37} -} - -func (x *Message_StickerSyncRMRMessage) GetFilehash() []string { - if x != nil { - return x.Filehash - } - return nil -} - -func (x *Message_StickerSyncRMRMessage) GetRmrSource() string { - if x != nil { - return x.RmrSource - } - return "" -} - -func (x *Message_StickerSyncRMRMessage) GetRequestTimestamp() int64 { - if x != nil { - return x.RequestTimestamp - } - return 0 -} - -type Message_ReactionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Text string `protobuf:"bytes,2,opt,name=text,proto3" json:"text,omitempty"` - GroupingKey string `protobuf:"bytes,3,opt,name=groupingKey,proto3" json:"groupingKey,omitempty"` - SenderTimestampMS int64 `protobuf:"varint,4,opt,name=senderTimestampMS,proto3" json:"senderTimestampMS,omitempty"` -} - -func (x *Message_ReactionMessage) Reset() { - *x = Message_ReactionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[58] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ReactionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ReactionMessage) ProtoMessage() {} - -func (x *Message_ReactionMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[58] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ReactionMessage.ProtoReflect.Descriptor instead. -func (*Message_ReactionMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 38} -} - -func (x *Message_ReactionMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *Message_ReactionMessage) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *Message_ReactionMessage) GetGroupingKey() string { - if x != nil { - return x.GroupingKey - } - return "" -} - -func (x *Message_ReactionMessage) GetSenderTimestampMS() int64 { - if x != nil { - return x.SenderTimestampMS - } - return 0 -} - -type Message_FutureProofMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Message *Message `protobuf:"bytes,1,opt,name=message,proto3" json:"message,omitempty"` -} - -func (x *Message_FutureProofMessage) Reset() { - *x = Message_FutureProofMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[59] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_FutureProofMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_FutureProofMessage) ProtoMessage() {} - -func (x *Message_FutureProofMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[59] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_FutureProofMessage.ProtoReflect.Descriptor instead. -func (*Message_FutureProofMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 39} -} - -func (x *Message_FutureProofMessage) GetMessage() *Message { - if x != nil { - return x.Message - } - return nil -} - -type Message_DeviceSentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DestinationJID string `protobuf:"bytes,1,opt,name=destinationJID,proto3" json:"destinationJID,omitempty"` - Message *Message `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` - Phash string `protobuf:"bytes,3,opt,name=phash,proto3" json:"phash,omitempty"` -} - -func (x *Message_DeviceSentMessage) Reset() { - *x = Message_DeviceSentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[60] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_DeviceSentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_DeviceSentMessage) ProtoMessage() {} - -func (x *Message_DeviceSentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[60] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_DeviceSentMessage.ProtoReflect.Descriptor instead. -func (*Message_DeviceSentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 40} -} - -func (x *Message_DeviceSentMessage) GetDestinationJID() string { - if x != nil { - return x.DestinationJID - } - return "" -} - -func (x *Message_DeviceSentMessage) GetMessage() *Message { - if x != nil { - return x.Message - } - return nil -} - -func (x *Message_DeviceSentMessage) GetPhash() string { - if x != nil { - return x.Phash - } - return "" -} - -type Message_RequestPhoneNumberMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ContextInfo *ContextInfo `protobuf:"bytes,1,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_RequestPhoneNumberMessage) Reset() { - *x = Message_RequestPhoneNumberMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[61] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_RequestPhoneNumberMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_RequestPhoneNumberMessage) ProtoMessage() {} - -func (x *Message_RequestPhoneNumberMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[61] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_RequestPhoneNumberMessage.ProtoReflect.Descriptor instead. -func (*Message_RequestPhoneNumberMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 41} -} - -func (x *Message_RequestPhoneNumberMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_NewsletterAdminInviteMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - NewsletterJID string `protobuf:"bytes,1,opt,name=newsletterJID,proto3" json:"newsletterJID,omitempty"` - NewsletterName string `protobuf:"bytes,2,opt,name=newsletterName,proto3" json:"newsletterName,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,3,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - Caption string `protobuf:"bytes,4,opt,name=caption,proto3" json:"caption,omitempty"` - InviteExpiration int64 `protobuf:"varint,5,opt,name=inviteExpiration,proto3" json:"inviteExpiration,omitempty"` -} - -func (x *Message_NewsletterAdminInviteMessage) Reset() { - *x = Message_NewsletterAdminInviteMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[62] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_NewsletterAdminInviteMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_NewsletterAdminInviteMessage) ProtoMessage() {} - -func (x *Message_NewsletterAdminInviteMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[62] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_NewsletterAdminInviteMessage.ProtoReflect.Descriptor instead. -func (*Message_NewsletterAdminInviteMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 42} -} - -func (x *Message_NewsletterAdminInviteMessage) GetNewsletterJID() string { - if x != nil { - return x.NewsletterJID - } - return "" -} - -func (x *Message_NewsletterAdminInviteMessage) GetNewsletterName() string { - if x != nil { - return x.NewsletterName - } - return "" -} - -func (x *Message_NewsletterAdminInviteMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_NewsletterAdminInviteMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -func (x *Message_NewsletterAdminInviteMessage) GetInviteExpiration() int64 { - if x != nil { - return x.InviteExpiration - } - return 0 -} - -type Message_ProductMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Product *Message_ProductMessage_ProductSnapshot `protobuf:"bytes,1,opt,name=product,proto3" json:"product,omitempty"` - BusinessOwnerJID string `protobuf:"bytes,2,opt,name=businessOwnerJID,proto3" json:"businessOwnerJID,omitempty"` - Catalog *Message_ProductMessage_CatalogSnapshot `protobuf:"bytes,4,opt,name=catalog,proto3" json:"catalog,omitempty"` - Body string `protobuf:"bytes,5,opt,name=body,proto3" json:"body,omitempty"` - Footer string `protobuf:"bytes,6,opt,name=footer,proto3" json:"footer,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_ProductMessage) Reset() { - *x = Message_ProductMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[63] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ProductMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ProductMessage) ProtoMessage() {} - -func (x *Message_ProductMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[63] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ProductMessage.ProtoReflect.Descriptor instead. -func (*Message_ProductMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 43} -} - -func (x *Message_ProductMessage) GetProduct() *Message_ProductMessage_ProductSnapshot { - if x != nil { - return x.Product - } - return nil -} - -func (x *Message_ProductMessage) GetBusinessOwnerJID() string { - if x != nil { - return x.BusinessOwnerJID - } - return "" -} - -func (x *Message_ProductMessage) GetCatalog() *Message_ProductMessage_CatalogSnapshot { - if x != nil { - return x.Catalog - } - return nil -} - -func (x *Message_ProductMessage) GetBody() string { - if x != nil { - return x.Body - } - return "" -} - -func (x *Message_ProductMessage) GetFooter() string { - if x != nil { - return x.Footer - } - return "" -} - -func (x *Message_ProductMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_TemplateButtonReplyMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SelectedID string `protobuf:"bytes,1,opt,name=selectedID,proto3" json:"selectedID,omitempty"` - SelectedDisplayText string `protobuf:"bytes,2,opt,name=selectedDisplayText,proto3" json:"selectedDisplayText,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,3,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - SelectedIndex uint32 `protobuf:"varint,4,opt,name=selectedIndex,proto3" json:"selectedIndex,omitempty"` - SelectedCarouselCardIndex uint32 `protobuf:"varint,5,opt,name=selectedCarouselCardIndex,proto3" json:"selectedCarouselCardIndex,omitempty"` -} - -func (x *Message_TemplateButtonReplyMessage) Reset() { - *x = Message_TemplateButtonReplyMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[64] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_TemplateButtonReplyMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_TemplateButtonReplyMessage) ProtoMessage() {} - -func (x *Message_TemplateButtonReplyMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[64] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_TemplateButtonReplyMessage.ProtoReflect.Descriptor instead. -func (*Message_TemplateButtonReplyMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 44} -} - -func (x *Message_TemplateButtonReplyMessage) GetSelectedID() string { - if x != nil { - return x.SelectedID - } - return "" -} - -func (x *Message_TemplateButtonReplyMessage) GetSelectedDisplayText() string { - if x != nil { - return x.SelectedDisplayText - } - return "" -} - -func (x *Message_TemplateButtonReplyMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_TemplateButtonReplyMessage) GetSelectedIndex() uint32 { - if x != nil { - return x.SelectedIndex - } - return 0 -} - -func (x *Message_TemplateButtonReplyMessage) GetSelectedCarouselCardIndex() uint32 { - if x != nil { - return x.SelectedCarouselCardIndex - } - return 0 -} - -type Message_TemplateMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Format: - // - // *Message_TemplateMessage_FourRowTemplate_ - // *Message_TemplateMessage_HydratedFourRowTemplate_ - // *Message_TemplateMessage_InteractiveMessageTemplate - Format isMessage_TemplateMessage_Format `protobuf_oneof:"format"` - ContextInfo *ContextInfo `protobuf:"bytes,3,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - HydratedTemplate *Message_TemplateMessage_HydratedFourRowTemplate `protobuf:"bytes,4,opt,name=hydratedTemplate,proto3" json:"hydratedTemplate,omitempty"` - TemplateID string `protobuf:"bytes,9,opt,name=templateID,proto3" json:"templateID,omitempty"` -} - -func (x *Message_TemplateMessage) Reset() { - *x = Message_TemplateMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[65] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_TemplateMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_TemplateMessage) ProtoMessage() {} - -func (x *Message_TemplateMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[65] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_TemplateMessage.ProtoReflect.Descriptor instead. -func (*Message_TemplateMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 45} -} - -func (m *Message_TemplateMessage) GetFormat() isMessage_TemplateMessage_Format { - if m != nil { - return m.Format - } - return nil -} - -func (x *Message_TemplateMessage) GetFourRowTemplate() *Message_TemplateMessage_FourRowTemplate { - if x, ok := x.GetFormat().(*Message_TemplateMessage_FourRowTemplate_); ok { - return x.FourRowTemplate - } - return nil -} - -func (x *Message_TemplateMessage) GetHydratedFourRowTemplate() *Message_TemplateMessage_HydratedFourRowTemplate { - if x, ok := x.GetFormat().(*Message_TemplateMessage_HydratedFourRowTemplate_); ok { - return x.HydratedFourRowTemplate - } - return nil -} - -func (x *Message_TemplateMessage) GetInteractiveMessageTemplate() *Message_InteractiveMessage { - if x, ok := x.GetFormat().(*Message_TemplateMessage_InteractiveMessageTemplate); ok { - return x.InteractiveMessageTemplate - } - return nil -} - -func (x *Message_TemplateMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_TemplateMessage) GetHydratedTemplate() *Message_TemplateMessage_HydratedFourRowTemplate { - if x != nil { - return x.HydratedTemplate - } - return nil -} - -func (x *Message_TemplateMessage) GetTemplateID() string { - if x != nil { - return x.TemplateID - } - return "" -} - -type isMessage_TemplateMessage_Format interface { - isMessage_TemplateMessage_Format() -} - -type Message_TemplateMessage_FourRowTemplate_ struct { - FourRowTemplate *Message_TemplateMessage_FourRowTemplate `protobuf:"bytes,1,opt,name=fourRowTemplate,proto3,oneof"` -} - -type Message_TemplateMessage_HydratedFourRowTemplate_ struct { - HydratedFourRowTemplate *Message_TemplateMessage_HydratedFourRowTemplate `protobuf:"bytes,2,opt,name=hydratedFourRowTemplate,proto3,oneof"` -} - -type Message_TemplateMessage_InteractiveMessageTemplate struct { - InteractiveMessageTemplate *Message_InteractiveMessage `protobuf:"bytes,5,opt,name=interactiveMessageTemplate,proto3,oneof"` -} - -func (*Message_TemplateMessage_FourRowTemplate_) isMessage_TemplateMessage_Format() {} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_) isMessage_TemplateMessage_Format() {} - -func (*Message_TemplateMessage_InteractiveMessageTemplate) isMessage_TemplateMessage_Format() {} - -type Message_StickerMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - FileSHA256 []byte `protobuf:"bytes,2,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,3,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,4,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - Mimetype string `protobuf:"bytes,5,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - Height uint32 `protobuf:"varint,6,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,7,opt,name=width,proto3" json:"width,omitempty"` - DirectPath string `protobuf:"bytes,8,opt,name=directPath,proto3" json:"directPath,omitempty"` - FileLength uint64 `protobuf:"varint,9,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,10,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - FirstFrameLength uint32 `protobuf:"varint,11,opt,name=firstFrameLength,proto3" json:"firstFrameLength,omitempty"` - FirstFrameSidecar []byte `protobuf:"bytes,12,opt,name=firstFrameSidecar,proto3" json:"firstFrameSidecar,omitempty"` - IsAnimated bool `protobuf:"varint,13,opt,name=isAnimated,proto3" json:"isAnimated,omitempty"` - PngThumbnail []byte `protobuf:"bytes,16,opt,name=pngThumbnail,proto3" json:"pngThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - StickerSentTS int64 `protobuf:"varint,18,opt,name=stickerSentTS,proto3" json:"stickerSentTS,omitempty"` - IsAvatar bool `protobuf:"varint,19,opt,name=isAvatar,proto3" json:"isAvatar,omitempty"` - IsAiSticker bool `protobuf:"varint,20,opt,name=isAiSticker,proto3" json:"isAiSticker,omitempty"` - IsLottie bool `protobuf:"varint,21,opt,name=isLottie,proto3" json:"isLottie,omitempty"` -} - -func (x *Message_StickerMessage) Reset() { - *x = Message_StickerMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[66] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_StickerMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_StickerMessage) ProtoMessage() {} - -func (x *Message_StickerMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[66] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_StickerMessage.ProtoReflect.Descriptor instead. -func (*Message_StickerMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 46} -} - -func (x *Message_StickerMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_StickerMessage) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_StickerMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_StickerMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_StickerMessage) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_StickerMessage) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *Message_StickerMessage) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *Message_StickerMessage) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_StickerMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_StickerMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_StickerMessage) GetFirstFrameLength() uint32 { - if x != nil { - return x.FirstFrameLength - } - return 0 -} - -func (x *Message_StickerMessage) GetFirstFrameSidecar() []byte { - if x != nil { - return x.FirstFrameSidecar - } - return nil -} - -func (x *Message_StickerMessage) GetIsAnimated() bool { - if x != nil { - return x.IsAnimated - } - return false -} - -func (x *Message_StickerMessage) GetPngThumbnail() []byte { - if x != nil { - return x.PngThumbnail - } - return nil -} - -func (x *Message_StickerMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_StickerMessage) GetStickerSentTS() int64 { - if x != nil { - return x.StickerSentTS - } - return 0 -} - -func (x *Message_StickerMessage) GetIsAvatar() bool { - if x != nil { - return x.IsAvatar - } - return false -} - -func (x *Message_StickerMessage) GetIsAiSticker() bool { - if x != nil { - return x.IsAiSticker - } - return false -} - -func (x *Message_StickerMessage) GetIsLottie() bool { - if x != nil { - return x.IsLottie - } - return false -} - -type Message_LiveLocationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DegreesLatitude float64 `protobuf:"fixed64,1,opt,name=degreesLatitude,proto3" json:"degreesLatitude,omitempty"` - DegreesLongitude float64 `protobuf:"fixed64,2,opt,name=degreesLongitude,proto3" json:"degreesLongitude,omitempty"` - AccuracyInMeters uint32 `protobuf:"varint,3,opt,name=accuracyInMeters,proto3" json:"accuracyInMeters,omitempty"` - SpeedInMps float32 `protobuf:"fixed32,4,opt,name=speedInMps,proto3" json:"speedInMps,omitempty"` - DegreesClockwiseFromMagneticNorth uint32 `protobuf:"varint,5,opt,name=degreesClockwiseFromMagneticNorth,proto3" json:"degreesClockwiseFromMagneticNorth,omitempty"` - Caption string `protobuf:"bytes,6,opt,name=caption,proto3" json:"caption,omitempty"` - SequenceNumber int64 `protobuf:"varint,7,opt,name=sequenceNumber,proto3" json:"sequenceNumber,omitempty"` - TimeOffset uint32 `protobuf:"varint,8,opt,name=timeOffset,proto3" json:"timeOffset,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_LiveLocationMessage) Reset() { - *x = Message_LiveLocationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[67] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_LiveLocationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_LiveLocationMessage) ProtoMessage() {} - -func (x *Message_LiveLocationMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[67] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_LiveLocationMessage.ProtoReflect.Descriptor instead. -func (*Message_LiveLocationMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 47} -} - -func (x *Message_LiveLocationMessage) GetDegreesLatitude() float64 { - if x != nil { - return x.DegreesLatitude - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetDegreesLongitude() float64 { - if x != nil { - return x.DegreesLongitude - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetAccuracyInMeters() uint32 { - if x != nil { - return x.AccuracyInMeters - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetSpeedInMps() float32 { - if x != nil { - return x.SpeedInMps - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetDegreesClockwiseFromMagneticNorth() uint32 { - if x != nil { - return x.DegreesClockwiseFromMagneticNorth - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -func (x *Message_LiveLocationMessage) GetSequenceNumber() int64 { - if x != nil { - return x.SequenceNumber - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetTimeOffset() uint32 { - if x != nil { - return x.TimeOffset - } - return 0 -} - -func (x *Message_LiveLocationMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_LiveLocationMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_CancelPaymentRequestMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *Message_CancelPaymentRequestMessage) Reset() { - *x = Message_CancelPaymentRequestMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[68] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_CancelPaymentRequestMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_CancelPaymentRequestMessage) ProtoMessage() {} - -func (x *Message_CancelPaymentRequestMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[68] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_CancelPaymentRequestMessage.ProtoReflect.Descriptor instead. -func (*Message_CancelPaymentRequestMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 48} -} - -func (x *Message_CancelPaymentRequestMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -type Message_DeclinePaymentRequestMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` -} - -func (x *Message_DeclinePaymentRequestMessage) Reset() { - *x = Message_DeclinePaymentRequestMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[69] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_DeclinePaymentRequestMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_DeclinePaymentRequestMessage) ProtoMessage() {} - -func (x *Message_DeclinePaymentRequestMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[69] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_DeclinePaymentRequestMessage.ProtoReflect.Descriptor instead. -func (*Message_DeclinePaymentRequestMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 49} -} - -func (x *Message_DeclinePaymentRequestMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -type Message_RequestPaymentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - NoteMessage *Message `protobuf:"bytes,4,opt,name=noteMessage,proto3" json:"noteMessage,omitempty"` - CurrencyCodeIso4217 string `protobuf:"bytes,1,opt,name=currencyCodeIso4217,proto3" json:"currencyCodeIso4217,omitempty"` - Amount1000 uint64 `protobuf:"varint,2,opt,name=amount1000,proto3" json:"amount1000,omitempty"` - RequestFrom string `protobuf:"bytes,3,opt,name=requestFrom,proto3" json:"requestFrom,omitempty"` - ExpiryTimestamp int64 `protobuf:"varint,5,opt,name=expiryTimestamp,proto3" json:"expiryTimestamp,omitempty"` - Amount *Money `protobuf:"bytes,6,opt,name=amount,proto3" json:"amount,omitempty"` - Background *PaymentBackground `protobuf:"bytes,7,opt,name=background,proto3" json:"background,omitempty"` -} - -func (x *Message_RequestPaymentMessage) Reset() { - *x = Message_RequestPaymentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[70] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_RequestPaymentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_RequestPaymentMessage) ProtoMessage() {} - -func (x *Message_RequestPaymentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[70] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_RequestPaymentMessage.ProtoReflect.Descriptor instead. -func (*Message_RequestPaymentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 50} -} - -func (x *Message_RequestPaymentMessage) GetNoteMessage() *Message { - if x != nil { - return x.NoteMessage - } - return nil -} - -func (x *Message_RequestPaymentMessage) GetCurrencyCodeIso4217() string { - if x != nil { - return x.CurrencyCodeIso4217 - } - return "" -} - -func (x *Message_RequestPaymentMessage) GetAmount1000() uint64 { - if x != nil { - return x.Amount1000 - } - return 0 -} - -func (x *Message_RequestPaymentMessage) GetRequestFrom() string { - if x != nil { - return x.RequestFrom - } - return "" -} - -func (x *Message_RequestPaymentMessage) GetExpiryTimestamp() int64 { - if x != nil { - return x.ExpiryTimestamp - } - return 0 -} - -func (x *Message_RequestPaymentMessage) GetAmount() *Money { - if x != nil { - return x.Amount - } - return nil -} - -func (x *Message_RequestPaymentMessage) GetBackground() *PaymentBackground { - if x != nil { - return x.Background - } - return nil -} - -type Message_SendPaymentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - NoteMessage *Message `protobuf:"bytes,2,opt,name=noteMessage,proto3" json:"noteMessage,omitempty"` - RequestMessageKey *MessageKey `protobuf:"bytes,3,opt,name=requestMessageKey,proto3" json:"requestMessageKey,omitempty"` - Background *PaymentBackground `protobuf:"bytes,4,opt,name=background,proto3" json:"background,omitempty"` -} - -func (x *Message_SendPaymentMessage) Reset() { - *x = Message_SendPaymentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[71] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_SendPaymentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_SendPaymentMessage) ProtoMessage() {} - -func (x *Message_SendPaymentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[71] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_SendPaymentMessage.ProtoReflect.Descriptor instead. -func (*Message_SendPaymentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 51} -} - -func (x *Message_SendPaymentMessage) GetNoteMessage() *Message { - if x != nil { - return x.NoteMessage - } - return nil -} - -func (x *Message_SendPaymentMessage) GetRequestMessageKey() *MessageKey { - if x != nil { - return x.RequestMessageKey - } - return nil -} - -func (x *Message_SendPaymentMessage) GetBackground() *PaymentBackground { - if x != nil { - return x.Background - } - return nil -} - -type Message_ContactsArrayMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayName string `protobuf:"bytes,1,opt,name=displayName,proto3" json:"displayName,omitempty"` - Contacts []*Message_ContactMessage `protobuf:"bytes,2,rep,name=contacts,proto3" json:"contacts,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_ContactsArrayMessage) Reset() { - *x = Message_ContactsArrayMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[72] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ContactsArrayMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ContactsArrayMessage) ProtoMessage() {} - -func (x *Message_ContactsArrayMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[72] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ContactsArrayMessage.ProtoReflect.Descriptor instead. -func (*Message_ContactsArrayMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 52} -} - -func (x *Message_ContactsArrayMessage) GetDisplayName() string { - if x != nil { - return x.DisplayName - } - return "" -} - -func (x *Message_ContactsArrayMessage) GetContacts() []*Message_ContactMessage { - if x != nil { - return x.Contacts - } - return nil -} - -func (x *Message_ContactsArrayMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_InitialSecurityNotificationSettingSync struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SecurityNotificationEnabled bool `protobuf:"varint,1,opt,name=securityNotificationEnabled,proto3" json:"securityNotificationEnabled,omitempty"` -} - -func (x *Message_InitialSecurityNotificationSettingSync) Reset() { - *x = Message_InitialSecurityNotificationSettingSync{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[73] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InitialSecurityNotificationSettingSync) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InitialSecurityNotificationSettingSync) ProtoMessage() {} - -func (x *Message_InitialSecurityNotificationSettingSync) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[73] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InitialSecurityNotificationSettingSync.ProtoReflect.Descriptor instead. -func (*Message_InitialSecurityNotificationSettingSync) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 53} -} - -func (x *Message_InitialSecurityNotificationSettingSync) GetSecurityNotificationEnabled() bool { - if x != nil { - return x.SecurityNotificationEnabled - } - return false -} - -type Message_PeerDataOperationRequestResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PeerDataOperationRequestType Message_PeerDataOperationRequestType `protobuf:"varint,1,opt,name=peerDataOperationRequestType,proto3,enum=armadillo.Message_PeerDataOperationRequestType" json:"peerDataOperationRequestType,omitempty"` - StanzaID string `protobuf:"bytes,2,opt,name=stanzaID,proto3" json:"stanzaID,omitempty"` - PeerDataOperationResult []*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult `protobuf:"bytes,3,rep,name=peerDataOperationResult,proto3" json:"peerDataOperationResult,omitempty"` -} - -func (x *Message_PeerDataOperationRequestResponseMessage) Reset() { - *x = Message_PeerDataOperationRequestResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[74] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestResponseMessage) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[74] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 54} -} - -func (x *Message_PeerDataOperationRequestResponseMessage) GetPeerDataOperationRequestType() Message_PeerDataOperationRequestType { - if x != nil { - return x.PeerDataOperationRequestType - } - return Message_UPLOAD_STICKER -} - -func (x *Message_PeerDataOperationRequestResponseMessage) GetStanzaID() string { - if x != nil { - return x.StanzaID - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage) GetPeerDataOperationResult() []*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult { - if x != nil { - return x.PeerDataOperationResult - } - return nil -} - -type Message_PeerDataOperationRequestMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PeerDataOperationRequestType Message_PeerDataOperationRequestType `protobuf:"varint,1,opt,name=peerDataOperationRequestType,proto3,enum=armadillo.Message_PeerDataOperationRequestType" json:"peerDataOperationRequestType,omitempty"` - RequestStickerReupload []*Message_PeerDataOperationRequestMessage_RequestStickerReupload `protobuf:"bytes,2,rep,name=requestStickerReupload,proto3" json:"requestStickerReupload,omitempty"` - RequestURLPreview []*Message_PeerDataOperationRequestMessage_RequestUrlPreview `protobuf:"bytes,3,rep,name=requestURLPreview,proto3" json:"requestURLPreview,omitempty"` - HistorySyncOnDemandRequest *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest `protobuf:"bytes,4,opt,name=historySyncOnDemandRequest,proto3" json:"historySyncOnDemandRequest,omitempty"` - PlaceholderMessageResendRequest []*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest `protobuf:"bytes,5,rep,name=placeholderMessageResendRequest,proto3" json:"placeholderMessageResendRequest,omitempty"` -} - -func (x *Message_PeerDataOperationRequestMessage) Reset() { - *x = Message_PeerDataOperationRequestMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[75] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestMessage) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[75] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestMessage.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 55} -} - -func (x *Message_PeerDataOperationRequestMessage) GetPeerDataOperationRequestType() Message_PeerDataOperationRequestType { - if x != nil { - return x.PeerDataOperationRequestType - } - return Message_UPLOAD_STICKER -} - -func (x *Message_PeerDataOperationRequestMessage) GetRequestStickerReupload() []*Message_PeerDataOperationRequestMessage_RequestStickerReupload { - if x != nil { - return x.RequestStickerReupload - } - return nil -} - -func (x *Message_PeerDataOperationRequestMessage) GetRequestURLPreview() []*Message_PeerDataOperationRequestMessage_RequestUrlPreview { - if x != nil { - return x.RequestURLPreview - } - return nil -} - -func (x *Message_PeerDataOperationRequestMessage) GetHistorySyncOnDemandRequest() *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest { - if x != nil { - return x.HistorySyncOnDemandRequest - } - return nil -} - -func (x *Message_PeerDataOperationRequestMessage) GetPlaceholderMessageResendRequest() []*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest { - if x != nil { - return x.PlaceholderMessageResendRequest - } - return nil -} - -type Message_AppStateFatalExceptionNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CollectionNames []string `protobuf:"bytes,1,rep,name=collectionNames,proto3" json:"collectionNames,omitempty"` - Timestamp int64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *Message_AppStateFatalExceptionNotification) Reset() { - *x = Message_AppStateFatalExceptionNotification{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[76] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateFatalExceptionNotification) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateFatalExceptionNotification) ProtoMessage() {} - -func (x *Message_AppStateFatalExceptionNotification) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[76] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateFatalExceptionNotification.ProtoReflect.Descriptor instead. -func (*Message_AppStateFatalExceptionNotification) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 56} -} - -func (x *Message_AppStateFatalExceptionNotification) GetCollectionNames() []string { - if x != nil { - return x.CollectionNames - } - return nil -} - -func (x *Message_AppStateFatalExceptionNotification) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type Message_AppStateSyncKeyRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyIDs []*Message_AppStateSyncKeyId `protobuf:"bytes,1,rep,name=keyIDs,proto3" json:"keyIDs,omitempty"` -} - -func (x *Message_AppStateSyncKeyRequest) Reset() { - *x = Message_AppStateSyncKeyRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[77] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKeyRequest) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKeyRequest) ProtoMessage() {} - -func (x *Message_AppStateSyncKeyRequest) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[77] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKeyRequest.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKeyRequest) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 57} -} - -func (x *Message_AppStateSyncKeyRequest) GetKeyIDs() []*Message_AppStateSyncKeyId { - if x != nil { - return x.KeyIDs - } - return nil -} - -type Message_AppStateSyncKeyShare struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Keys []*Message_AppStateSyncKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"` -} - -func (x *Message_AppStateSyncKeyShare) Reset() { - *x = Message_AppStateSyncKeyShare{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[78] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKeyShare) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKeyShare) ProtoMessage() {} - -func (x *Message_AppStateSyncKeyShare) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[78] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKeyShare.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKeyShare) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 58} -} - -func (x *Message_AppStateSyncKeyShare) GetKeys() []*Message_AppStateSyncKey { - if x != nil { - return x.Keys - } - return nil -} - -type Message_AppStateSyncKeyData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyData []byte `protobuf:"bytes,1,opt,name=keyData,proto3" json:"keyData,omitempty"` - Fingerprint *Message_AppStateSyncKeyFingerprint `protobuf:"bytes,2,opt,name=fingerprint,proto3" json:"fingerprint,omitempty"` - Timestamp int64 `protobuf:"varint,3,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *Message_AppStateSyncKeyData) Reset() { - *x = Message_AppStateSyncKeyData{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[79] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKeyData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKeyData) ProtoMessage() {} - -func (x *Message_AppStateSyncKeyData) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[79] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKeyData.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKeyData) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 59} -} - -func (x *Message_AppStateSyncKeyData) GetKeyData() []byte { - if x != nil { - return x.KeyData - } - return nil -} - -func (x *Message_AppStateSyncKeyData) GetFingerprint() *Message_AppStateSyncKeyFingerprint { - if x != nil { - return x.Fingerprint - } - return nil -} - -func (x *Message_AppStateSyncKeyData) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type Message_AppStateSyncKeyFingerprint struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RawID uint32 `protobuf:"varint,1,opt,name=rawID,proto3" json:"rawID,omitempty"` - CurrentIndex uint32 `protobuf:"varint,2,opt,name=currentIndex,proto3" json:"currentIndex,omitempty"` - DeviceIndexes []uint32 `protobuf:"varint,3,rep,packed,name=deviceIndexes,proto3" json:"deviceIndexes,omitempty"` -} - -func (x *Message_AppStateSyncKeyFingerprint) Reset() { - *x = Message_AppStateSyncKeyFingerprint{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[80] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKeyFingerprint) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKeyFingerprint) ProtoMessage() {} - -func (x *Message_AppStateSyncKeyFingerprint) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[80] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKeyFingerprint.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKeyFingerprint) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 60} -} - -func (x *Message_AppStateSyncKeyFingerprint) GetRawID() uint32 { - if x != nil { - return x.RawID - } - return 0 -} - -func (x *Message_AppStateSyncKeyFingerprint) GetCurrentIndex() uint32 { - if x != nil { - return x.CurrentIndex - } - return 0 -} - -func (x *Message_AppStateSyncKeyFingerprint) GetDeviceIndexes() []uint32 { - if x != nil { - return x.DeviceIndexes - } - return nil -} - -type Message_AppStateSyncKeyId struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyID []byte `protobuf:"bytes,1,opt,name=keyID,proto3" json:"keyID,omitempty"` -} - -func (x *Message_AppStateSyncKeyId) Reset() { - *x = Message_AppStateSyncKeyId{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[81] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKeyId) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKeyId) ProtoMessage() {} - -func (x *Message_AppStateSyncKeyId) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[81] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKeyId.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKeyId) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 61} -} - -func (x *Message_AppStateSyncKeyId) GetKeyID() []byte { - if x != nil { - return x.KeyID - } - return nil -} - -type Message_AppStateSyncKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyID *Message_AppStateSyncKeyId `protobuf:"bytes,1,opt,name=keyID,proto3" json:"keyID,omitempty"` - KeyData *Message_AppStateSyncKeyData `protobuf:"bytes,2,opt,name=keyData,proto3" json:"keyData,omitempty"` -} - -func (x *Message_AppStateSyncKey) Reset() { - *x = Message_AppStateSyncKey{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[82] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AppStateSyncKey) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AppStateSyncKey) ProtoMessage() {} - -func (x *Message_AppStateSyncKey) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[82] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AppStateSyncKey.ProtoReflect.Descriptor instead. -func (*Message_AppStateSyncKey) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 62} -} - -func (x *Message_AppStateSyncKey) GetKeyID() *Message_AppStateSyncKeyId { - if x != nil { - return x.KeyID - } - return nil -} - -func (x *Message_AppStateSyncKey) GetKeyData() *Message_AppStateSyncKeyData { - if x != nil { - return x.KeyData - } - return nil -} - -type Message_Chat struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayName string `protobuf:"bytes,1,opt,name=displayName,proto3" json:"displayName,omitempty"` - ID string `protobuf:"bytes,2,opt,name=ID,proto3" json:"ID,omitempty"` -} - -func (x *Message_Chat) Reset() { - *x = Message_Chat{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[83] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_Chat) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_Chat) ProtoMessage() {} - -func (x *Message_Chat) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[83] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_Chat.ProtoReflect.Descriptor instead. -func (*Message_Chat) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 63} -} - -func (x *Message_Chat) GetDisplayName() string { - if x != nil { - return x.DisplayName - } - return "" -} - -func (x *Message_Chat) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -type Message_Call struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CallKey []byte `protobuf:"bytes,1,opt,name=callKey,proto3" json:"callKey,omitempty"` - ConversionSource string `protobuf:"bytes,2,opt,name=conversionSource,proto3" json:"conversionSource,omitempty"` - ConversionData []byte `protobuf:"bytes,3,opt,name=conversionData,proto3" json:"conversionData,omitempty"` - ConversionDelaySeconds uint32 `protobuf:"varint,4,opt,name=conversionDelaySeconds,proto3" json:"conversionDelaySeconds,omitempty"` -} - -func (x *Message_Call) Reset() { - *x = Message_Call{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[84] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_Call) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_Call) ProtoMessage() {} - -func (x *Message_Call) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[84] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_Call.ProtoReflect.Descriptor instead. -func (*Message_Call) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 64} -} - -func (x *Message_Call) GetCallKey() []byte { - if x != nil { - return x.CallKey - } - return nil -} - -func (x *Message_Call) GetConversionSource() string { - if x != nil { - return x.ConversionSource - } - return "" -} - -func (x *Message_Call) GetConversionData() []byte { - if x != nil { - return x.ConversionData - } - return nil -} - -func (x *Message_Call) GetConversionDelaySeconds() uint32 { - if x != nil { - return x.ConversionDelaySeconds - } - return 0 -} - -type Message_AudioMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - FileSHA256 []byte `protobuf:"bytes,3,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,4,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - Seconds uint32 `protobuf:"varint,5,opt,name=seconds,proto3" json:"seconds,omitempty"` - PTT bool `protobuf:"varint,6,opt,name=PTT,proto3" json:"PTT,omitempty"` - MediaKey []byte `protobuf:"bytes,7,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,8,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,9,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,10,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - StreamingSidecar []byte `protobuf:"bytes,18,opt,name=streamingSidecar,proto3" json:"streamingSidecar,omitempty"` - Waveform []byte `protobuf:"bytes,19,opt,name=waveform,proto3" json:"waveform,omitempty"` - BackgroundArgb uint32 `protobuf:"fixed32,20,opt,name=backgroundArgb,proto3" json:"backgroundArgb,omitempty"` - ViewOnce bool `protobuf:"varint,21,opt,name=viewOnce,proto3" json:"viewOnce,omitempty"` -} - -func (x *Message_AudioMessage) Reset() { - *x = Message_AudioMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[85] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_AudioMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_AudioMessage) ProtoMessage() {} - -func (x *Message_AudioMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[85] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_AudioMessage.ProtoReflect.Descriptor instead. -func (*Message_AudioMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 65} -} - -func (x *Message_AudioMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_AudioMessage) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_AudioMessage) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_AudioMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_AudioMessage) GetSeconds() uint32 { - if x != nil { - return x.Seconds - } - return 0 -} - -func (x *Message_AudioMessage) GetPTT() bool { - if x != nil { - return x.PTT - } - return false -} - -func (x *Message_AudioMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_AudioMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_AudioMessage) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_AudioMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_AudioMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_AudioMessage) GetStreamingSidecar() []byte { - if x != nil { - return x.StreamingSidecar - } - return nil -} - -func (x *Message_AudioMessage) GetWaveform() []byte { - if x != nil { - return x.Waveform - } - return nil -} - -func (x *Message_AudioMessage) GetBackgroundArgb() uint32 { - if x != nil { - return x.BackgroundArgb - } - return 0 -} - -func (x *Message_AudioMessage) GetViewOnce() bool { - if x != nil { - return x.ViewOnce - } - return false -} - -type Message_DocumentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - Title string `protobuf:"bytes,3,opt,name=title,proto3" json:"title,omitempty"` - FileSHA256 []byte `protobuf:"bytes,4,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,5,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - PageCount uint32 `protobuf:"varint,6,opt,name=pageCount,proto3" json:"pageCount,omitempty"` - MediaKey []byte `protobuf:"bytes,7,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileName string `protobuf:"bytes,8,opt,name=fileName,proto3" json:"fileName,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,9,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,10,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,11,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ContactVcard bool `protobuf:"varint,12,opt,name=contactVcard,proto3" json:"contactVcard,omitempty"` - ThumbnailDirectPath string `protobuf:"bytes,13,opt,name=thumbnailDirectPath,proto3" json:"thumbnailDirectPath,omitempty"` - ThumbnailSHA256 []byte `protobuf:"bytes,14,opt,name=thumbnailSHA256,proto3" json:"thumbnailSHA256,omitempty"` - ThumbnailEncSHA256 []byte `protobuf:"bytes,15,opt,name=thumbnailEncSHA256,proto3" json:"thumbnailEncSHA256,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - ThumbnailHeight uint32 `protobuf:"varint,18,opt,name=thumbnailHeight,proto3" json:"thumbnailHeight,omitempty"` - ThumbnailWidth uint32 `protobuf:"varint,19,opt,name=thumbnailWidth,proto3" json:"thumbnailWidth,omitempty"` - Caption string `protobuf:"bytes,20,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *Message_DocumentMessage) Reset() { - *x = Message_DocumentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[86] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_DocumentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_DocumentMessage) ProtoMessage() {} - -func (x *Message_DocumentMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[86] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_DocumentMessage.ProtoReflect.Descriptor instead. -func (*Message_DocumentMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 66} -} - -func (x *Message_DocumentMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_DocumentMessage) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_DocumentMessage) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_DocumentMessage) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_DocumentMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_DocumentMessage) GetPageCount() uint32 { - if x != nil { - return x.PageCount - } - return 0 -} - -func (x *Message_DocumentMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_DocumentMessage) GetFileName() string { - if x != nil { - return x.FileName - } - return "" -} - -func (x *Message_DocumentMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_DocumentMessage) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_DocumentMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_DocumentMessage) GetContactVcard() bool { - if x != nil { - return x.ContactVcard - } - return false -} - -func (x *Message_DocumentMessage) GetThumbnailDirectPath() string { - if x != nil { - return x.ThumbnailDirectPath - } - return "" -} - -func (x *Message_DocumentMessage) GetThumbnailSHA256() []byte { - if x != nil { - return x.ThumbnailSHA256 - } - return nil -} - -func (x *Message_DocumentMessage) GetThumbnailEncSHA256() []byte { - if x != nil { - return x.ThumbnailEncSHA256 - } - return nil -} - -func (x *Message_DocumentMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_DocumentMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_DocumentMessage) GetThumbnailHeight() uint32 { - if x != nil { - return x.ThumbnailHeight - } - return 0 -} - -func (x *Message_DocumentMessage) GetThumbnailWidth() uint32 { - if x != nil { - return x.ThumbnailWidth - } - return 0 -} - -func (x *Message_DocumentMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -type Message_LocationMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DegreesLatitude float64 `protobuf:"fixed64,1,opt,name=degreesLatitude,proto3" json:"degreesLatitude,omitempty"` - DegreesLongitude float64 `protobuf:"fixed64,2,opt,name=degreesLongitude,proto3" json:"degreesLongitude,omitempty"` - Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` - Address string `protobuf:"bytes,4,opt,name=address,proto3" json:"address,omitempty"` - URL string `protobuf:"bytes,5,opt,name=URL,proto3" json:"URL,omitempty"` - IsLive bool `protobuf:"varint,6,opt,name=isLive,proto3" json:"isLive,omitempty"` - AccuracyInMeters uint32 `protobuf:"varint,7,opt,name=accuracyInMeters,proto3" json:"accuracyInMeters,omitempty"` - SpeedInMps float32 `protobuf:"fixed32,8,opt,name=speedInMps,proto3" json:"speedInMps,omitempty"` - DegreesClockwiseFromMagneticNorth uint32 `protobuf:"varint,9,opt,name=degreesClockwiseFromMagneticNorth,proto3" json:"degreesClockwiseFromMagneticNorth,omitempty"` - Comment string `protobuf:"bytes,11,opt,name=comment,proto3" json:"comment,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_LocationMessage) Reset() { - *x = Message_LocationMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[87] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_LocationMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_LocationMessage) ProtoMessage() {} - -func (x *Message_LocationMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[87] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_LocationMessage.ProtoReflect.Descriptor instead. -func (*Message_LocationMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 67} -} - -func (x *Message_LocationMessage) GetDegreesLatitude() float64 { - if x != nil { - return x.DegreesLatitude - } - return 0 -} - -func (x *Message_LocationMessage) GetDegreesLongitude() float64 { - if x != nil { - return x.DegreesLongitude - } - return 0 -} - -func (x *Message_LocationMessage) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_LocationMessage) GetAddress() string { - if x != nil { - return x.Address - } - return "" -} - -func (x *Message_LocationMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_LocationMessage) GetIsLive() bool { - if x != nil { - return x.IsLive - } - return false -} - -func (x *Message_LocationMessage) GetAccuracyInMeters() uint32 { - if x != nil { - return x.AccuracyInMeters - } - return 0 -} - -func (x *Message_LocationMessage) GetSpeedInMps() float32 { - if x != nil { - return x.SpeedInMps - } - return 0 -} - -func (x *Message_LocationMessage) GetDegreesClockwiseFromMagneticNorth() uint32 { - if x != nil { - return x.DegreesClockwiseFromMagneticNorth - } - return 0 -} - -func (x *Message_LocationMessage) GetComment() string { - if x != nil { - return x.Comment - } - return "" -} - -func (x *Message_LocationMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_LocationMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_ContactMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayName string `protobuf:"bytes,1,opt,name=displayName,proto3" json:"displayName,omitempty"` - Vcard string `protobuf:"bytes,16,opt,name=vcard,proto3" json:"vcard,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` -} - -func (x *Message_ContactMessage) Reset() { - *x = Message_ContactMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[88] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ContactMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ContactMessage) ProtoMessage() {} - -func (x *Message_ContactMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[88] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ContactMessage.ProtoReflect.Descriptor instead. -func (*Message_ContactMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 68} -} - -func (x *Message_ContactMessage) GetDisplayName() string { - if x != nil { - return x.DisplayName - } - return "" -} - -func (x *Message_ContactMessage) GetVcard() string { - if x != nil { - return x.Vcard - } - return "" -} - -func (x *Message_ContactMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -type Message_ImageMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - Caption string `protobuf:"bytes,3,opt,name=caption,proto3" json:"caption,omitempty"` - FileSHA256 []byte `protobuf:"bytes,4,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileLength uint64 `protobuf:"varint,5,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - Height uint32 `protobuf:"varint,6,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,7,opt,name=width,proto3" json:"width,omitempty"` - MediaKey []byte `protobuf:"bytes,8,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,9,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - InteractiveAnnotations []*InteractiveAnnotation `protobuf:"bytes,10,rep,name=interactiveAnnotations,proto3" json:"interactiveAnnotations,omitempty"` - DirectPath string `protobuf:"bytes,11,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,12,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - ContextInfo *ContextInfo `protobuf:"bytes,17,opt,name=contextInfo,proto3" json:"contextInfo,omitempty"` - FirstScanSidecar []byte `protobuf:"bytes,18,opt,name=firstScanSidecar,proto3" json:"firstScanSidecar,omitempty"` - FirstScanLength uint32 `protobuf:"varint,19,opt,name=firstScanLength,proto3" json:"firstScanLength,omitempty"` - ExperimentGroupID uint32 `protobuf:"varint,20,opt,name=experimentGroupID,proto3" json:"experimentGroupID,omitempty"` - ScansSidecar []byte `protobuf:"bytes,21,opt,name=scansSidecar,proto3" json:"scansSidecar,omitempty"` - ScanLengths []uint32 `protobuf:"varint,22,rep,packed,name=scanLengths,proto3" json:"scanLengths,omitempty"` - MidQualityFileSHA256 []byte `protobuf:"bytes,23,opt,name=midQualityFileSHA256,proto3" json:"midQualityFileSHA256,omitempty"` - MidQualityFileEncSHA256 []byte `protobuf:"bytes,24,opt,name=midQualityFileEncSHA256,proto3" json:"midQualityFileEncSHA256,omitempty"` - ViewOnce bool `protobuf:"varint,25,opt,name=viewOnce,proto3" json:"viewOnce,omitempty"` - ThumbnailDirectPath string `protobuf:"bytes,26,opt,name=thumbnailDirectPath,proto3" json:"thumbnailDirectPath,omitempty"` - ThumbnailSHA256 []byte `protobuf:"bytes,27,opt,name=thumbnailSHA256,proto3" json:"thumbnailSHA256,omitempty"` - ThumbnailEncSHA256 []byte `protobuf:"bytes,28,opt,name=thumbnailEncSHA256,proto3" json:"thumbnailEncSHA256,omitempty"` - StaticURL string `protobuf:"bytes,29,opt,name=staticURL,proto3" json:"staticURL,omitempty"` - Annotations []*InteractiveAnnotation `protobuf:"bytes,30,rep,name=annotations,proto3" json:"annotations,omitempty"` -} - -func (x *Message_ImageMessage) Reset() { - *x = Message_ImageMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[89] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ImageMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ImageMessage) ProtoMessage() {} - -func (x *Message_ImageMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[89] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ImageMessage.ProtoReflect.Descriptor instead. -func (*Message_ImageMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 69} -} - -func (x *Message_ImageMessage) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_ImageMessage) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *Message_ImageMessage) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -func (x *Message_ImageMessage) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *Message_ImageMessage) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *Message_ImageMessage) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *Message_ImageMessage) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_ImageMessage) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetInteractiveAnnotations() []*InteractiveAnnotation { - if x != nil { - return x.InteractiveAnnotations - } - return nil -} - -func (x *Message_ImageMessage) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_ImageMessage) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *Message_ImageMessage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_ImageMessage) GetContextInfo() *ContextInfo { - if x != nil { - return x.ContextInfo - } - return nil -} - -func (x *Message_ImageMessage) GetFirstScanSidecar() []byte { - if x != nil { - return x.FirstScanSidecar - } - return nil -} - -func (x *Message_ImageMessage) GetFirstScanLength() uint32 { - if x != nil { - return x.FirstScanLength - } - return 0 -} - -func (x *Message_ImageMessage) GetExperimentGroupID() uint32 { - if x != nil { - return x.ExperimentGroupID - } - return 0 -} - -func (x *Message_ImageMessage) GetScansSidecar() []byte { - if x != nil { - return x.ScansSidecar - } - return nil -} - -func (x *Message_ImageMessage) GetScanLengths() []uint32 { - if x != nil { - return x.ScanLengths - } - return nil -} - -func (x *Message_ImageMessage) GetMidQualityFileSHA256() []byte { - if x != nil { - return x.MidQualityFileSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetMidQualityFileEncSHA256() []byte { - if x != nil { - return x.MidQualityFileEncSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetViewOnce() bool { - if x != nil { - return x.ViewOnce - } - return false -} - -func (x *Message_ImageMessage) GetThumbnailDirectPath() string { - if x != nil { - return x.ThumbnailDirectPath - } - return "" -} - -func (x *Message_ImageMessage) GetThumbnailSHA256() []byte { - if x != nil { - return x.ThumbnailSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetThumbnailEncSHA256() []byte { - if x != nil { - return x.ThumbnailEncSHA256 - } - return nil -} - -func (x *Message_ImageMessage) GetStaticURL() string { - if x != nil { - return x.StaticURL - } - return "" -} - -func (x *Message_ImageMessage) GetAnnotations() []*InteractiveAnnotation { - if x != nil { - return x.Annotations - } - return nil -} - -type Message_SenderKeyDistributionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GroupID string `protobuf:"bytes,1,opt,name=groupID,proto3" json:"groupID,omitempty"` - AxolotlSenderKeyDistributionMessage []byte `protobuf:"bytes,2,opt,name=axolotlSenderKeyDistributionMessage,proto3" json:"axolotlSenderKeyDistributionMessage,omitempty"` -} - -func (x *Message_SenderKeyDistributionMessage) Reset() { - *x = Message_SenderKeyDistributionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[90] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_SenderKeyDistributionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_SenderKeyDistributionMessage) ProtoMessage() {} - -func (x *Message_SenderKeyDistributionMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[90] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_SenderKeyDistributionMessage.ProtoReflect.Descriptor instead. -func (*Message_SenderKeyDistributionMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 70} -} - -func (x *Message_SenderKeyDistributionMessage) GetGroupID() string { - if x != nil { - return x.GroupID - } - return "" -} - -func (x *Message_SenderKeyDistributionMessage) GetAxolotlSenderKeyDistributionMessage() []byte { - if x != nil { - return x.AxolotlSenderKeyDistributionMessage - } - return nil -} - -type Message_CallLogMessage_CallParticipant struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - JID string `protobuf:"bytes,1,opt,name=JID,proto3" json:"JID,omitempty"` - CallOutcome Message_CallLogMessage_CallOutcome `protobuf:"varint,2,opt,name=callOutcome,proto3,enum=armadillo.Message_CallLogMessage_CallOutcome" json:"callOutcome,omitempty"` -} - -func (x *Message_CallLogMessage_CallParticipant) Reset() { - *x = Message_CallLogMessage_CallParticipant{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[91] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_CallLogMessage_CallParticipant) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_CallLogMessage_CallParticipant) ProtoMessage() {} - -func (x *Message_CallLogMessage_CallParticipant) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[91] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_CallLogMessage_CallParticipant.ProtoReflect.Descriptor instead. -func (*Message_CallLogMessage_CallParticipant) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 2, 0} -} - -func (x *Message_CallLogMessage_CallParticipant) GetJID() string { - if x != nil { - return x.JID - } - return "" -} - -func (x *Message_CallLogMessage_CallParticipant) GetCallOutcome() Message_CallLogMessage_CallOutcome { - if x != nil { - return x.CallOutcome - } - return Message_CallLogMessage_CONNECTED -} - -type Message_ButtonsMessage_Button struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ButtonID string `protobuf:"bytes,1,opt,name=buttonID,proto3" json:"buttonID,omitempty"` - ButtonText *Message_ButtonsMessage_Button_ButtonText `protobuf:"bytes,2,opt,name=buttonText,proto3" json:"buttonText,omitempty"` - Type Message_ButtonsMessage_Button_Type `protobuf:"varint,3,opt,name=type,proto3,enum=armadillo.Message_ButtonsMessage_Button_Type" json:"type,omitempty"` - NativeFlowInfo *Message_ButtonsMessage_Button_NativeFlowInfo `protobuf:"bytes,4,opt,name=nativeFlowInfo,proto3" json:"nativeFlowInfo,omitempty"` -} - -func (x *Message_ButtonsMessage_Button) Reset() { - *x = Message_ButtonsMessage_Button{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[92] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ButtonsMessage_Button) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ButtonsMessage_Button) ProtoMessage() {} - -func (x *Message_ButtonsMessage_Button) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[92] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ButtonsMessage_Button.ProtoReflect.Descriptor instead. -func (*Message_ButtonsMessage_Button) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8, 0} -} - -func (x *Message_ButtonsMessage_Button) GetButtonID() string { - if x != nil { - return x.ButtonID - } - return "" -} - -func (x *Message_ButtonsMessage_Button) GetButtonText() *Message_ButtonsMessage_Button_ButtonText { - if x != nil { - return x.ButtonText - } - return nil -} - -func (x *Message_ButtonsMessage_Button) GetType() Message_ButtonsMessage_Button_Type { - if x != nil { - return x.Type - } - return Message_ButtonsMessage_Button_UNKNOWN -} - -func (x *Message_ButtonsMessage_Button) GetNativeFlowInfo() *Message_ButtonsMessage_Button_NativeFlowInfo { - if x != nil { - return x.NativeFlowInfo - } - return nil -} - -type Message_ButtonsMessage_Button_NativeFlowInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - ParamsJSON string `protobuf:"bytes,2,opt,name=paramsJSON,proto3" json:"paramsJSON,omitempty"` -} - -func (x *Message_ButtonsMessage_Button_NativeFlowInfo) Reset() { - *x = Message_ButtonsMessage_Button_NativeFlowInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[93] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ButtonsMessage_Button_NativeFlowInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ButtonsMessage_Button_NativeFlowInfo) ProtoMessage() {} - -func (x *Message_ButtonsMessage_Button_NativeFlowInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[93] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ButtonsMessage_Button_NativeFlowInfo.ProtoReflect.Descriptor instead. -func (*Message_ButtonsMessage_Button_NativeFlowInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8, 0, 0} -} - -func (x *Message_ButtonsMessage_Button_NativeFlowInfo) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_ButtonsMessage_Button_NativeFlowInfo) GetParamsJSON() string { - if x != nil { - return x.ParamsJSON - } - return "" -} - -type Message_ButtonsMessage_Button_ButtonText struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText string `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` -} - -func (x *Message_ButtonsMessage_Button_ButtonText) Reset() { - *x = Message_ButtonsMessage_Button_ButtonText{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[94] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ButtonsMessage_Button_ButtonText) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ButtonsMessage_Button_ButtonText) ProtoMessage() {} - -func (x *Message_ButtonsMessage_Button_ButtonText) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[94] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ButtonsMessage_Button_ButtonText.ProtoReflect.Descriptor instead. -func (*Message_ButtonsMessage_Button_ButtonText) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 8, 0, 1} -} - -func (x *Message_ButtonsMessage_Button_ButtonText) GetDisplayText() string { - if x != nil { - return x.DisplayText - } - return "" -} - -type Message_InteractiveResponseMessage_Body struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` - Format Message_InteractiveResponseMessage_Body_Format `protobuf:"varint,2,opt,name=format,proto3,enum=armadillo.Message_InteractiveResponseMessage_Body_Format" json:"format,omitempty"` -} - -func (x *Message_InteractiveResponseMessage_Body) Reset() { - *x = Message_InteractiveResponseMessage_Body{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[95] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveResponseMessage_Body) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveResponseMessage_Body) ProtoMessage() {} - -func (x *Message_InteractiveResponseMessage_Body) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[95] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveResponseMessage_Body.ProtoReflect.Descriptor instead. -func (*Message_InteractiveResponseMessage_Body) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 10, 0} -} - -func (x *Message_InteractiveResponseMessage_Body) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -func (x *Message_InteractiveResponseMessage_Body) GetFormat() Message_InteractiveResponseMessage_Body_Format { - if x != nil { - return x.Format - } - return Message_InteractiveResponseMessage_Body_DEFAULT -} - -type Message_InteractiveResponseMessage_NativeFlowResponseMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - ParamsJSON string `protobuf:"bytes,2,opt,name=paramsJSON,proto3" json:"paramsJSON,omitempty"` - Version int32 `protobuf:"varint,3,opt,name=version,proto3" json:"version,omitempty"` -} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) Reset() { - *x = Message_InteractiveResponseMessage_NativeFlowResponseMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[96] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveResponseMessage_NativeFlowResponseMessage) ProtoMessage() {} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[96] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveResponseMessage_NativeFlowResponseMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveResponseMessage_NativeFlowResponseMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 10, 1} -} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) GetParamsJSON() string { - if x != nil { - return x.ParamsJSON - } - return "" -} - -func (x *Message_InteractiveResponseMessage_NativeFlowResponseMessage) GetVersion() int32 { - if x != nil { - return x.Version - } - return 0 -} - -type Message_InteractiveMessage_ShopMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ID string `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` - Surface Message_InteractiveMessage_ShopMessage_Surface `protobuf:"varint,2,opt,name=surface,proto3,enum=armadillo.Message_InteractiveMessage_ShopMessage_Surface" json:"surface,omitempty"` - MessageVersion int32 `protobuf:"varint,3,opt,name=messageVersion,proto3" json:"messageVersion,omitempty"` -} - -func (x *Message_InteractiveMessage_ShopMessage) Reset() { - *x = Message_InteractiveMessage_ShopMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[97] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_ShopMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_ShopMessage) ProtoMessage() {} - -func (x *Message_InteractiveMessage_ShopMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[97] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_ShopMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_ShopMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 0} -} - -func (x *Message_InteractiveMessage_ShopMessage) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -func (x *Message_InteractiveMessage_ShopMessage) GetSurface() Message_InteractiveMessage_ShopMessage_Surface { - if x != nil { - return x.Surface - } - return Message_InteractiveMessage_ShopMessage_UNKNOWN_SURFACE -} - -func (x *Message_InteractiveMessage_ShopMessage) GetMessageVersion() int32 { - if x != nil { - return x.MessageVersion - } - return 0 -} - -type Message_InteractiveMessage_CarouselMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Cards []*Message_InteractiveMessage `protobuf:"bytes,1,rep,name=cards,proto3" json:"cards,omitempty"` - MessageVersion int32 `protobuf:"varint,2,opt,name=messageVersion,proto3" json:"messageVersion,omitempty"` -} - -func (x *Message_InteractiveMessage_CarouselMessage) Reset() { - *x = Message_InteractiveMessage_CarouselMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[98] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_CarouselMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_CarouselMessage) ProtoMessage() {} - -func (x *Message_InteractiveMessage_CarouselMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[98] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_CarouselMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_CarouselMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 1} -} - -func (x *Message_InteractiveMessage_CarouselMessage) GetCards() []*Message_InteractiveMessage { - if x != nil { - return x.Cards - } - return nil -} - -func (x *Message_InteractiveMessage_CarouselMessage) GetMessageVersion() int32 { - if x != nil { - return x.MessageVersion - } - return 0 -} - -type Message_InteractiveMessage_NativeFlowMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Buttons []*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton `protobuf:"bytes,1,rep,name=buttons,proto3" json:"buttons,omitempty"` - MessageParamsJSON string `protobuf:"bytes,2,opt,name=messageParamsJSON,proto3" json:"messageParamsJSON,omitempty"` - MessageVersion int32 `protobuf:"varint,3,opt,name=messageVersion,proto3" json:"messageVersion,omitempty"` -} - -func (x *Message_InteractiveMessage_NativeFlowMessage) Reset() { - *x = Message_InteractiveMessage_NativeFlowMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[99] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_NativeFlowMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_NativeFlowMessage) ProtoMessage() {} - -func (x *Message_InteractiveMessage_NativeFlowMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[99] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_NativeFlowMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_NativeFlowMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 2} -} - -func (x *Message_InteractiveMessage_NativeFlowMessage) GetButtons() []*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton { - if x != nil { - return x.Buttons - } - return nil -} - -func (x *Message_InteractiveMessage_NativeFlowMessage) GetMessageParamsJSON() string { - if x != nil { - return x.MessageParamsJSON - } - return "" -} - -func (x *Message_InteractiveMessage_NativeFlowMessage) GetMessageVersion() int32 { - if x != nil { - return x.MessageVersion - } - return 0 -} - -type Message_InteractiveMessage_CollectionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - BizJID string `protobuf:"bytes,1,opt,name=bizJID,proto3" json:"bizJID,omitempty"` - ID string `protobuf:"bytes,2,opt,name=ID,proto3" json:"ID,omitempty"` - MessageVersion int32 `protobuf:"varint,3,opt,name=messageVersion,proto3" json:"messageVersion,omitempty"` -} - -func (x *Message_InteractiveMessage_CollectionMessage) Reset() { - *x = Message_InteractiveMessage_CollectionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[100] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_CollectionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_CollectionMessage) ProtoMessage() {} - -func (x *Message_InteractiveMessage_CollectionMessage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[100] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_CollectionMessage.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_CollectionMessage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 3} -} - -func (x *Message_InteractiveMessage_CollectionMessage) GetBizJID() string { - if x != nil { - return x.BizJID - } - return "" -} - -func (x *Message_InteractiveMessage_CollectionMessage) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -func (x *Message_InteractiveMessage_CollectionMessage) GetMessageVersion() int32 { - if x != nil { - return x.MessageVersion - } - return 0 -} - -type Message_InteractiveMessage_Footer struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` -} - -func (x *Message_InteractiveMessage_Footer) Reset() { - *x = Message_InteractiveMessage_Footer{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[101] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_Footer) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_Footer) ProtoMessage() {} - -func (x *Message_InteractiveMessage_Footer) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[101] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_Footer.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_Footer) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 4} -} - -func (x *Message_InteractiveMessage_Footer) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -type Message_InteractiveMessage_Body struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Text string `protobuf:"bytes,1,opt,name=text,proto3" json:"text,omitempty"` -} - -func (x *Message_InteractiveMessage_Body) Reset() { - *x = Message_InteractiveMessage_Body{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[102] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_Body) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_Body) ProtoMessage() {} - -func (x *Message_InteractiveMessage_Body) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[102] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_Body.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_Body) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 5} -} - -func (x *Message_InteractiveMessage_Body) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -type Message_InteractiveMessage_Header struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Media: - // - // *Message_InteractiveMessage_Header_DocumentMessage - // *Message_InteractiveMessage_Header_ImageMessage - // *Message_InteractiveMessage_Header_JPEGThumbnail - // *Message_InteractiveMessage_Header_VideoMessage - // *Message_InteractiveMessage_Header_LocationMessage - Media isMessage_InteractiveMessage_Header_Media `protobuf_oneof:"media"` - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Subtitle string `protobuf:"bytes,2,opt,name=subtitle,proto3" json:"subtitle,omitempty"` - HasMediaAttachment bool `protobuf:"varint,5,opt,name=hasMediaAttachment,proto3" json:"hasMediaAttachment,omitempty"` -} - -func (x *Message_InteractiveMessage_Header) Reset() { - *x = Message_InteractiveMessage_Header{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[103] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_Header) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_Header) ProtoMessage() {} - -func (x *Message_InteractiveMessage_Header) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[103] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_Header.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_Header) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 6} -} - -func (m *Message_InteractiveMessage_Header) GetMedia() isMessage_InteractiveMessage_Header_Media { - if m != nil { - return m.Media - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetDocumentMessage() *Message_DocumentMessage { - if x, ok := x.GetMedia().(*Message_InteractiveMessage_Header_DocumentMessage); ok { - return x.DocumentMessage - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetImageMessage() *Message_ImageMessage { - if x, ok := x.GetMedia().(*Message_InteractiveMessage_Header_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetJPEGThumbnail() []byte { - if x, ok := x.GetMedia().(*Message_InteractiveMessage_Header_JPEGThumbnail); ok { - return x.JPEGThumbnail - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetVideoMessage() *Message_VideoMessage { - if x, ok := x.GetMedia().(*Message_InteractiveMessage_Header_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetLocationMessage() *Message_LocationMessage { - if x, ok := x.GetMedia().(*Message_InteractiveMessage_Header_LocationMessage); ok { - return x.LocationMessage - } - return nil -} - -func (x *Message_InteractiveMessage_Header) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_InteractiveMessage_Header) GetSubtitle() string { - if x != nil { - return x.Subtitle - } - return "" -} - -func (x *Message_InteractiveMessage_Header) GetHasMediaAttachment() bool { - if x != nil { - return x.HasMediaAttachment - } - return false -} - -type isMessage_InteractiveMessage_Header_Media interface { - isMessage_InteractiveMessage_Header_Media() -} - -type Message_InteractiveMessage_Header_DocumentMessage struct { - DocumentMessage *Message_DocumentMessage `protobuf:"bytes,3,opt,name=documentMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_Header_ImageMessage struct { - ImageMessage *Message_ImageMessage `protobuf:"bytes,4,opt,name=imageMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_Header_JPEGThumbnail struct { - JPEGThumbnail []byte `protobuf:"bytes,6,opt,name=JPEGThumbnail,proto3,oneof"` -} - -type Message_InteractiveMessage_Header_VideoMessage struct { - VideoMessage *Message_VideoMessage `protobuf:"bytes,7,opt,name=videoMessage,proto3,oneof"` -} - -type Message_InteractiveMessage_Header_LocationMessage struct { - LocationMessage *Message_LocationMessage `protobuf:"bytes,8,opt,name=locationMessage,proto3,oneof"` -} - -func (*Message_InteractiveMessage_Header_DocumentMessage) isMessage_InteractiveMessage_Header_Media() { -} - -func (*Message_InteractiveMessage_Header_ImageMessage) isMessage_InteractiveMessage_Header_Media() {} - -func (*Message_InteractiveMessage_Header_JPEGThumbnail) isMessage_InteractiveMessage_Header_Media() {} - -func (*Message_InteractiveMessage_Header_VideoMessage) isMessage_InteractiveMessage_Header_Media() {} - -func (*Message_InteractiveMessage_Header_LocationMessage) isMessage_InteractiveMessage_Header_Media() { -} - -type Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - ButtonParamsJSON string `protobuf:"bytes,2,opt,name=buttonParamsJSON,proto3" json:"buttonParamsJSON,omitempty"` -} - -func (x *Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) Reset() { - *x = Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[104] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) ProtoMessage() {} - -func (x *Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[104] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton.ProtoReflect.Descriptor instead. -func (*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 11, 2, 0} -} - -func (x *Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton) GetButtonParamsJSON() string { - if x != nil { - return x.ButtonParamsJSON - } - return "" -} - -type Message_ListResponseMessage_SingleSelectReply struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SelectedRowID string `protobuf:"bytes,1,opt,name=selectedRowID,proto3" json:"selectedRowID,omitempty"` -} - -func (x *Message_ListResponseMessage_SingleSelectReply) Reset() { - *x = Message_ListResponseMessage_SingleSelectReply{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[105] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListResponseMessage_SingleSelectReply) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListResponseMessage_SingleSelectReply) ProtoMessage() {} - -func (x *Message_ListResponseMessage_SingleSelectReply) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[105] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListResponseMessage_SingleSelectReply.ProtoReflect.Descriptor instead. -func (*Message_ListResponseMessage_SingleSelectReply) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 12, 0} -} - -func (x *Message_ListResponseMessage_SingleSelectReply) GetSelectedRowID() string { - if x != nil { - return x.SelectedRowID - } - return "" -} - -type Message_ListMessage_ProductListInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ProductSections []*Message_ListMessage_ProductSection `protobuf:"bytes,1,rep,name=productSections,proto3" json:"productSections,omitempty"` - HeaderImage *Message_ListMessage_ProductListHeaderImage `protobuf:"bytes,2,opt,name=headerImage,proto3" json:"headerImage,omitempty"` - BusinessOwnerJID string `protobuf:"bytes,3,opt,name=businessOwnerJID,proto3" json:"businessOwnerJID,omitempty"` -} - -func (x *Message_ListMessage_ProductListInfo) Reset() { - *x = Message_ListMessage_ProductListInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[106] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_ProductListInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_ProductListInfo) ProtoMessage() {} - -func (x *Message_ListMessage_ProductListInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[106] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_ProductListInfo.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_ProductListInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 0} -} - -func (x *Message_ListMessage_ProductListInfo) GetProductSections() []*Message_ListMessage_ProductSection { - if x != nil { - return x.ProductSections - } - return nil -} - -func (x *Message_ListMessage_ProductListInfo) GetHeaderImage() *Message_ListMessage_ProductListHeaderImage { - if x != nil { - return x.HeaderImage - } - return nil -} - -func (x *Message_ListMessage_ProductListInfo) GetBusinessOwnerJID() string { - if x != nil { - return x.BusinessOwnerJID - } - return "" -} - -type Message_ListMessage_ProductListHeaderImage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ProductID string `protobuf:"bytes,1,opt,name=productID,proto3" json:"productID,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,2,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` -} - -func (x *Message_ListMessage_ProductListHeaderImage) Reset() { - *x = Message_ListMessage_ProductListHeaderImage{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[107] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_ProductListHeaderImage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_ProductListHeaderImage) ProtoMessage() {} - -func (x *Message_ListMessage_ProductListHeaderImage) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[107] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_ProductListHeaderImage.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_ProductListHeaderImage) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 1} -} - -func (x *Message_ListMessage_ProductListHeaderImage) GetProductID() string { - if x != nil { - return x.ProductID - } - return "" -} - -func (x *Message_ListMessage_ProductListHeaderImage) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -type Message_ListMessage_ProductSection struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Products []*Message_ListMessage_Product `protobuf:"bytes,2,rep,name=products,proto3" json:"products,omitempty"` -} - -func (x *Message_ListMessage_ProductSection) Reset() { - *x = Message_ListMessage_ProductSection{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[108] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_ProductSection) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_ProductSection) ProtoMessage() {} - -func (x *Message_ListMessage_ProductSection) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[108] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_ProductSection.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_ProductSection) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 2} -} - -func (x *Message_ListMessage_ProductSection) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ListMessage_ProductSection) GetProducts() []*Message_ListMessage_Product { - if x != nil { - return x.Products - } - return nil -} - -type Message_ListMessage_Product struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ProductID string `protobuf:"bytes,1,opt,name=productID,proto3" json:"productID,omitempty"` -} - -func (x *Message_ListMessage_Product) Reset() { - *x = Message_ListMessage_Product{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[109] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_Product) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_Product) ProtoMessage() {} - -func (x *Message_ListMessage_Product) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[109] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_Product.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_Product) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 3} -} - -func (x *Message_ListMessage_Product) GetProductID() string { - if x != nil { - return x.ProductID - } - return "" -} - -type Message_ListMessage_Section struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Rows []*Message_ListMessage_Row `protobuf:"bytes,2,rep,name=rows,proto3" json:"rows,omitempty"` -} - -func (x *Message_ListMessage_Section) Reset() { - *x = Message_ListMessage_Section{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[110] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_Section) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_Section) ProtoMessage() {} - -func (x *Message_ListMessage_Section) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[110] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_Section.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_Section) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 4} -} - -func (x *Message_ListMessage_Section) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ListMessage_Section) GetRows() []*Message_ListMessage_Row { - if x != nil { - return x.Rows - } - return nil -} - -type Message_ListMessage_Row struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` - RowID string `protobuf:"bytes,3,opt,name=rowID,proto3" json:"rowID,omitempty"` -} - -func (x *Message_ListMessage_Row) Reset() { - *x = Message_ListMessage_Row{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[111] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ListMessage_Row) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ListMessage_Row) ProtoMessage() {} - -func (x *Message_ListMessage_Row) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[111] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ListMessage_Row.ProtoReflect.Descriptor instead. -func (*Message_ListMessage_Row) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 13, 5} -} - -func (x *Message_ListMessage_Row) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ListMessage_Row) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_ListMessage_Row) GetRowID() string { - if x != nil { - return x.RowID - } - return "" -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ParamOneof: - // - // *Message_HighlyStructuredMessage_HSMLocalizableParameter_Currency - // *Message_HighlyStructuredMessage_HSMLocalizableParameter_DateTime - ParamOneof isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof `protobuf_oneof:"paramOneof"` - Default string `protobuf:"bytes,1,opt,name=default,proto3" json:"default,omitempty"` -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) Reset() { - *x = Message_HighlyStructuredMessage_HSMLocalizableParameter{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[112] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter) ProtoMessage() {} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[112] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0} -} - -func (m *Message_HighlyStructuredMessage_HSMLocalizableParameter) GetParamOneof() isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof { - if m != nil { - return m.ParamOneof - } - return nil -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) GetCurrency() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency { - if x, ok := x.GetParamOneof().(*Message_HighlyStructuredMessage_HSMLocalizableParameter_Currency); ok { - return x.Currency - } - return nil -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) GetDateTime() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime { - if x, ok := x.GetParamOneof().(*Message_HighlyStructuredMessage_HSMLocalizableParameter_DateTime); ok { - return x.DateTime - } - return nil -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter) GetDefault() string { - if x != nil { - return x.Default - } - return "" -} - -type isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof interface { - isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof() -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_Currency struct { - Currency *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency `protobuf:"bytes,2,opt,name=currency,proto3,oneof"` -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_DateTime struct { - DateTime *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime `protobuf:"bytes,3,opt,name=dateTime,proto3,oneof"` -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_Currency) isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof() { -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_DateTime) isMessage_HighlyStructuredMessage_HSMLocalizableParameter_ParamOneof() { -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to DatetimeOneof: - // - // *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_Component - // *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_UnixEpoch - DatetimeOneof isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof `protobuf_oneof:"datetimeOneof"` -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) Reset() { - *x = Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[113] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) ProtoMessage() {} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[113] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 0} -} - -func (m *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) GetDatetimeOneof() isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof { - if m != nil { - return m.DatetimeOneof - } - return nil -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) GetComponent() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent { - if x, ok := x.GetDatetimeOneof().(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_Component); ok { - return x.Component - } - return nil -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime) GetUnixEpoch() *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch { - if x, ok := x.GetDatetimeOneof().(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_UnixEpoch); ok { - return x.UnixEpoch - } - return nil -} - -type isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof interface { - isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof() -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_Component struct { - Component *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent `protobuf:"bytes,1,opt,name=component,proto3,oneof"` -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_UnixEpoch struct { - UnixEpoch *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch `protobuf:"bytes,2,opt,name=unixEpoch,proto3,oneof"` -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_Component) isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof() { -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_UnixEpoch) isMessage_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_DatetimeOneof() { -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CurrencyCode string `protobuf:"bytes,1,opt,name=currencyCode,proto3" json:"currencyCode,omitempty"` - Amount1000 int64 `protobuf:"varint,2,opt,name=amount1000,proto3" json:"amount1000,omitempty"` -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) Reset() { - *x = Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[114] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) ProtoMessage() {} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[114] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 1} -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) GetCurrencyCode() string { - if x != nil { - return x.CurrencyCode - } - return "" -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency) GetAmount1000() int64 { - if x != nil { - return x.Amount1000 - } - return 0 -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DayOfWeek Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType `protobuf:"varint,1,opt,name=dayOfWeek,proto3,enum=armadillo.Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType" json:"dayOfWeek,omitempty"` - Year uint32 `protobuf:"varint,2,opt,name=year,proto3" json:"year,omitempty"` - Month uint32 `protobuf:"varint,3,opt,name=month,proto3" json:"month,omitempty"` - DayOfMonth uint32 `protobuf:"varint,4,opt,name=dayOfMonth,proto3" json:"dayOfMonth,omitempty"` - Hour uint32 `protobuf:"varint,5,opt,name=hour,proto3" json:"hour,omitempty"` - Minute uint32 `protobuf:"varint,6,opt,name=minute,proto3" json:"minute,omitempty"` - Calendar Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType `protobuf:"varint,7,opt,name=calendar,proto3,enum=armadillo.Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType" json:"calendar,omitempty"` -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) Reset() { - *x = Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[115] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) ProtoMessage() { -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[115] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 0, 0} -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetDayOfWeek() Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType { - if x != nil { - return x.DayOfWeek - } - return Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DAYOFWEEKTYPE_UNKNOWN -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetYear() uint32 { - if x != nil { - return x.Year - } - return 0 -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetMonth() uint32 { - if x != nil { - return x.Month - } - return 0 -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetDayOfMonth() uint32 { - if x != nil { - return x.DayOfMonth - } - return 0 -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetHour() uint32 { - if x != nil { - return x.Hour - } - return 0 -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetMinute() uint32 { - if x != nil { - return x.Minute - } - return 0 -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent) GetCalendar() Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType { - if x != nil { - return x.Calendar - } - return Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CALENDARTYPE_UNKNOWN -} - -type Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Timestamp int64 `protobuf:"varint,1,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) Reset() { - *x = Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[116] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) ProtoMessage() { -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[116] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch.ProtoReflect.Descriptor instead. -func (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 16, 0, 0, 1} -} - -func (x *Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type Message_PollCreationMessage_Option struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - OptionName string `protobuf:"bytes,1,opt,name=optionName,proto3" json:"optionName,omitempty"` -} - -func (x *Message_PollCreationMessage_Option) Reset() { - *x = Message_PollCreationMessage_Option{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[117] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PollCreationMessage_Option) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PollCreationMessage_Option) ProtoMessage() {} - -func (x *Message_PollCreationMessage_Option) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[117] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PollCreationMessage_Option.ProtoReflect.Descriptor instead. -func (*Message_PollCreationMessage_Option) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 36, 0} -} - -func (x *Message_PollCreationMessage_Option) GetOptionName() string { - if x != nil { - return x.OptionName - } - return "" -} - -type Message_ProductMessage_ProductSnapshot struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ProductImage *Message_ImageMessage `protobuf:"bytes,1,opt,name=productImage,proto3" json:"productImage,omitempty"` - ProductID string `protobuf:"bytes,2,opt,name=productID,proto3" json:"productID,omitempty"` - Title string `protobuf:"bytes,3,opt,name=title,proto3" json:"title,omitempty"` - Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` - CurrencyCode string `protobuf:"bytes,5,opt,name=currencyCode,proto3" json:"currencyCode,omitempty"` - PriceAmount1000 int64 `protobuf:"varint,6,opt,name=priceAmount1000,proto3" json:"priceAmount1000,omitempty"` - RetailerID string `protobuf:"bytes,7,opt,name=retailerID,proto3" json:"retailerID,omitempty"` - URL string `protobuf:"bytes,8,opt,name=URL,proto3" json:"URL,omitempty"` - ProductImageCount uint32 `protobuf:"varint,9,opt,name=productImageCount,proto3" json:"productImageCount,omitempty"` - FirstImageID string `protobuf:"bytes,11,opt,name=firstImageID,proto3" json:"firstImageID,omitempty"` - SalePriceAmount1000 int64 `protobuf:"varint,12,opt,name=salePriceAmount1000,proto3" json:"salePriceAmount1000,omitempty"` -} - -func (x *Message_ProductMessage_ProductSnapshot) Reset() { - *x = Message_ProductMessage_ProductSnapshot{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[118] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ProductMessage_ProductSnapshot) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ProductMessage_ProductSnapshot) ProtoMessage() {} - -func (x *Message_ProductMessage_ProductSnapshot) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[118] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ProductMessage_ProductSnapshot.ProtoReflect.Descriptor instead. -func (*Message_ProductMessage_ProductSnapshot) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 43, 0} -} - -func (x *Message_ProductMessage_ProductSnapshot) GetProductImage() *Message_ImageMessage { - if x != nil { - return x.ProductImage - } - return nil -} - -func (x *Message_ProductMessage_ProductSnapshot) GetProductID() string { - if x != nil { - return x.ProductID - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetCurrencyCode() string { - if x != nil { - return x.CurrencyCode - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetPriceAmount1000() int64 { - if x != nil { - return x.PriceAmount1000 - } - return 0 -} - -func (x *Message_ProductMessage_ProductSnapshot) GetRetailerID() string { - if x != nil { - return x.RetailerID - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetProductImageCount() uint32 { - if x != nil { - return x.ProductImageCount - } - return 0 -} - -func (x *Message_ProductMessage_ProductSnapshot) GetFirstImageID() string { - if x != nil { - return x.FirstImageID - } - return "" -} - -func (x *Message_ProductMessage_ProductSnapshot) GetSalePriceAmount1000() int64 { - if x != nil { - return x.SalePriceAmount1000 - } - return 0 -} - -type Message_ProductMessage_CatalogSnapshot struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CatalogImage *Message_ImageMessage `protobuf:"bytes,1,opt,name=catalogImage,proto3" json:"catalogImage,omitempty"` - Title string `protobuf:"bytes,2,opt,name=title,proto3" json:"title,omitempty"` - Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` -} - -func (x *Message_ProductMessage_CatalogSnapshot) Reset() { - *x = Message_ProductMessage_CatalogSnapshot{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[119] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_ProductMessage_CatalogSnapshot) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_ProductMessage_CatalogSnapshot) ProtoMessage() {} - -func (x *Message_ProductMessage_CatalogSnapshot) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[119] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_ProductMessage_CatalogSnapshot.ProtoReflect.Descriptor instead. -func (*Message_ProductMessage_CatalogSnapshot) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 43, 1} -} - -func (x *Message_ProductMessage_CatalogSnapshot) GetCatalogImage() *Message_ImageMessage { - if x != nil { - return x.CatalogImage - } - return nil -} - -func (x *Message_ProductMessage_CatalogSnapshot) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_ProductMessage_CatalogSnapshot) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -type Message_TemplateMessage_HydratedFourRowTemplate struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Title: - // - // *Message_TemplateMessage_HydratedFourRowTemplate_DocumentMessage - // *Message_TemplateMessage_HydratedFourRowTemplate_HydratedTitleText - // *Message_TemplateMessage_HydratedFourRowTemplate_ImageMessage - // *Message_TemplateMessage_HydratedFourRowTemplate_VideoMessage - // *Message_TemplateMessage_HydratedFourRowTemplate_LocationMessage - Title isMessage_TemplateMessage_HydratedFourRowTemplate_Title `protobuf_oneof:"title"` - HydratedContentText string `protobuf:"bytes,6,opt,name=hydratedContentText,proto3" json:"hydratedContentText,omitempty"` - HydratedFooterText string `protobuf:"bytes,7,opt,name=hydratedFooterText,proto3" json:"hydratedFooterText,omitempty"` - HydratedButtons []*HydratedTemplateButton `protobuf:"bytes,8,rep,name=hydratedButtons,proto3" json:"hydratedButtons,omitempty"` - TemplateID string `protobuf:"bytes,9,opt,name=templateID,proto3" json:"templateID,omitempty"` - MaskLinkedDevices bool `protobuf:"varint,10,opt,name=maskLinkedDevices,proto3" json:"maskLinkedDevices,omitempty"` -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) Reset() { - *x = Message_TemplateMessage_HydratedFourRowTemplate{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[120] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate) ProtoMessage() {} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[120] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_TemplateMessage_HydratedFourRowTemplate.ProtoReflect.Descriptor instead. -func (*Message_TemplateMessage_HydratedFourRowTemplate) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 45, 0} -} - -func (m *Message_TemplateMessage_HydratedFourRowTemplate) GetTitle() isMessage_TemplateMessage_HydratedFourRowTemplate_Title { - if m != nil { - return m.Title - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetDocumentMessage() *Message_DocumentMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_HydratedFourRowTemplate_DocumentMessage); ok { - return x.DocumentMessage - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetHydratedTitleText() string { - if x, ok := x.GetTitle().(*Message_TemplateMessage_HydratedFourRowTemplate_HydratedTitleText); ok { - return x.HydratedTitleText - } - return "" -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetImageMessage() *Message_ImageMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_HydratedFourRowTemplate_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetVideoMessage() *Message_VideoMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_HydratedFourRowTemplate_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetLocationMessage() *Message_LocationMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_HydratedFourRowTemplate_LocationMessage); ok { - return x.LocationMessage - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetHydratedContentText() string { - if x != nil { - return x.HydratedContentText - } - return "" -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetHydratedFooterText() string { - if x != nil { - return x.HydratedFooterText - } - return "" -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetHydratedButtons() []*HydratedTemplateButton { - if x != nil { - return x.HydratedButtons - } - return nil -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetTemplateID() string { - if x != nil { - return x.TemplateID - } - return "" -} - -func (x *Message_TemplateMessage_HydratedFourRowTemplate) GetMaskLinkedDevices() bool { - if x != nil { - return x.MaskLinkedDevices - } - return false -} - -type isMessage_TemplateMessage_HydratedFourRowTemplate_Title interface { - isMessage_TemplateMessage_HydratedFourRowTemplate_Title() -} - -type Message_TemplateMessage_HydratedFourRowTemplate_DocumentMessage struct { - DocumentMessage *Message_DocumentMessage `protobuf:"bytes,1,opt,name=documentMessage,proto3,oneof"` -} - -type Message_TemplateMessage_HydratedFourRowTemplate_HydratedTitleText struct { - HydratedTitleText string `protobuf:"bytes,2,opt,name=hydratedTitleText,proto3,oneof"` -} - -type Message_TemplateMessage_HydratedFourRowTemplate_ImageMessage struct { - ImageMessage *Message_ImageMessage `protobuf:"bytes,3,opt,name=imageMessage,proto3,oneof"` -} - -type Message_TemplateMessage_HydratedFourRowTemplate_VideoMessage struct { - VideoMessage *Message_VideoMessage `protobuf:"bytes,4,opt,name=videoMessage,proto3,oneof"` -} - -type Message_TemplateMessage_HydratedFourRowTemplate_LocationMessage struct { - LocationMessage *Message_LocationMessage `protobuf:"bytes,5,opt,name=locationMessage,proto3,oneof"` -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_DocumentMessage) isMessage_TemplateMessage_HydratedFourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_HydratedTitleText) isMessage_TemplateMessage_HydratedFourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_ImageMessage) isMessage_TemplateMessage_HydratedFourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_VideoMessage) isMessage_TemplateMessage_HydratedFourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_HydratedFourRowTemplate_LocationMessage) isMessage_TemplateMessage_HydratedFourRowTemplate_Title() { -} - -type Message_TemplateMessage_FourRowTemplate struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Title: - // - // *Message_TemplateMessage_FourRowTemplate_DocumentMessage - // *Message_TemplateMessage_FourRowTemplate_HighlyStructuredMessage - // *Message_TemplateMessage_FourRowTemplate_ImageMessage - // *Message_TemplateMessage_FourRowTemplate_VideoMessage - // *Message_TemplateMessage_FourRowTemplate_LocationMessage - Title isMessage_TemplateMessage_FourRowTemplate_Title `protobuf_oneof:"title"` - Content *Message_HighlyStructuredMessage `protobuf:"bytes,6,opt,name=content,proto3" json:"content,omitempty"` - Footer *Message_HighlyStructuredMessage `protobuf:"bytes,7,opt,name=footer,proto3" json:"footer,omitempty"` - Buttons []*TemplateButton `protobuf:"bytes,8,rep,name=buttons,proto3" json:"buttons,omitempty"` -} - -func (x *Message_TemplateMessage_FourRowTemplate) Reset() { - *x = Message_TemplateMessage_FourRowTemplate{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[121] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_TemplateMessage_FourRowTemplate) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_TemplateMessage_FourRowTemplate) ProtoMessage() {} - -func (x *Message_TemplateMessage_FourRowTemplate) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[121] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_TemplateMessage_FourRowTemplate.ProtoReflect.Descriptor instead. -func (*Message_TemplateMessage_FourRowTemplate) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 45, 1} -} - -func (m *Message_TemplateMessage_FourRowTemplate) GetTitle() isMessage_TemplateMessage_FourRowTemplate_Title { - if m != nil { - return m.Title - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetDocumentMessage() *Message_DocumentMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_FourRowTemplate_DocumentMessage); ok { - return x.DocumentMessage - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetHighlyStructuredMessage() *Message_HighlyStructuredMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_FourRowTemplate_HighlyStructuredMessage); ok { - return x.HighlyStructuredMessage - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetImageMessage() *Message_ImageMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_FourRowTemplate_ImageMessage); ok { - return x.ImageMessage - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetVideoMessage() *Message_VideoMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_FourRowTemplate_VideoMessage); ok { - return x.VideoMessage - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetLocationMessage() *Message_LocationMessage { - if x, ok := x.GetTitle().(*Message_TemplateMessage_FourRowTemplate_LocationMessage); ok { - return x.LocationMessage - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetContent() *Message_HighlyStructuredMessage { - if x != nil { - return x.Content - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetFooter() *Message_HighlyStructuredMessage { - if x != nil { - return x.Footer - } - return nil -} - -func (x *Message_TemplateMessage_FourRowTemplate) GetButtons() []*TemplateButton { - if x != nil { - return x.Buttons - } - return nil -} - -type isMessage_TemplateMessage_FourRowTemplate_Title interface { - isMessage_TemplateMessage_FourRowTemplate_Title() -} - -type Message_TemplateMessage_FourRowTemplate_DocumentMessage struct { - DocumentMessage *Message_DocumentMessage `protobuf:"bytes,1,opt,name=documentMessage,proto3,oneof"` -} - -type Message_TemplateMessage_FourRowTemplate_HighlyStructuredMessage struct { - HighlyStructuredMessage *Message_HighlyStructuredMessage `protobuf:"bytes,2,opt,name=highlyStructuredMessage,proto3,oneof"` -} - -type Message_TemplateMessage_FourRowTemplate_ImageMessage struct { - ImageMessage *Message_ImageMessage `protobuf:"bytes,3,opt,name=imageMessage,proto3,oneof"` -} - -type Message_TemplateMessage_FourRowTemplate_VideoMessage struct { - VideoMessage *Message_VideoMessage `protobuf:"bytes,4,opt,name=videoMessage,proto3,oneof"` -} - -type Message_TemplateMessage_FourRowTemplate_LocationMessage struct { - LocationMessage *Message_LocationMessage `protobuf:"bytes,5,opt,name=locationMessage,proto3,oneof"` -} - -func (*Message_TemplateMessage_FourRowTemplate_DocumentMessage) isMessage_TemplateMessage_FourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_FourRowTemplate_HighlyStructuredMessage) isMessage_TemplateMessage_FourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_FourRowTemplate_ImageMessage) isMessage_TemplateMessage_FourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_FourRowTemplate_VideoMessage) isMessage_TemplateMessage_FourRowTemplate_Title() { -} - -func (*Message_TemplateMessage_FourRowTemplate_LocationMessage) isMessage_TemplateMessage_FourRowTemplate_Title() { -} - -type Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MediaUploadResult MediaRetryNotification_ResultType `protobuf:"varint,1,opt,name=mediaUploadResult,proto3,enum=armadillo.MediaRetryNotification_ResultType" json:"mediaUploadResult,omitempty"` - StickerMessage *Message_StickerMessage `protobuf:"bytes,2,opt,name=stickerMessage,proto3" json:"stickerMessage,omitempty"` - LinkPreviewResponse *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse `protobuf:"bytes,3,opt,name=linkPreviewResponse,proto3" json:"linkPreviewResponse,omitempty"` - PlaceholderMessageResendResponse *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse `protobuf:"bytes,4,opt,name=placeholderMessageResendResponse,proto3" json:"placeholderMessageResendResponse,omitempty"` -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) Reset() { - *x = Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[122] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[122] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 54, 0} -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) GetMediaUploadResult() MediaRetryNotification_ResultType { - if x != nil { - return x.MediaUploadResult - } - return MediaRetryNotification_GENERAL_ERROR -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) GetStickerMessage() *Message_StickerMessage { - if x != nil { - return x.StickerMessage - } - return nil -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) GetLinkPreviewResponse() *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse { - if x != nil { - return x.LinkPreviewResponse - } - return nil -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult) GetPlaceholderMessageResendResponse() *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse { - if x != nil { - return x.PlaceholderMessageResendResponse - } - return nil -} - -type Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - WebMessageInfoBytes []byte `protobuf:"bytes,1,opt,name=webMessageInfoBytes,proto3" json:"webMessageInfoBytes,omitempty"` -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) Reset() { - *x = Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[123] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) ProtoMessage() { -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[123] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 54, 0, 0} -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse) GetWebMessageInfoBytes() []byte { - if x != nil { - return x.WebMessageInfoBytes - } - return nil -} - -type Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - Title string `protobuf:"bytes,2,opt,name=title,proto3" json:"title,omitempty"` - Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` - ThumbData []byte `protobuf:"bytes,4,opt,name=thumbData,proto3" json:"thumbData,omitempty"` - CanonicalURL string `protobuf:"bytes,5,opt,name=canonicalURL,proto3" json:"canonicalURL,omitempty"` - MatchText string `protobuf:"bytes,6,opt,name=matchText,proto3" json:"matchText,omitempty"` - PreviewType string `protobuf:"bytes,7,opt,name=previewType,proto3" json:"previewType,omitempty"` - HqThumbnail *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail `protobuf:"bytes,8,opt,name=hqThumbnail,proto3" json:"hqThumbnail,omitempty"` -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) Reset() { - *x = Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[124] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) ProtoMessage() { -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[124] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 54, 0, 1} -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetDescription() string { - if x != nil { - return x.Description - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetThumbData() []byte { - if x != nil { - return x.ThumbData - } - return nil -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetCanonicalURL() string { - if x != nil { - return x.CanonicalURL - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetMatchText() string { - if x != nil { - return x.MatchText - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetPreviewType() string { - if x != nil { - return x.PreviewType - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse) GetHqThumbnail() *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail { - if x != nil { - return x.HqThumbnail - } - return nil -} - -type Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DirectPath string `protobuf:"bytes,1,opt,name=directPath,proto3" json:"directPath,omitempty"` - ThumbHash string `protobuf:"bytes,2,opt,name=thumbHash,proto3" json:"thumbHash,omitempty"` - EncThumbHash string `protobuf:"bytes,3,opt,name=encThumbHash,proto3" json:"encThumbHash,omitempty"` - MediaKey []byte `protobuf:"bytes,4,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - MediaKeyTimestampMS int64 `protobuf:"varint,5,opt,name=mediaKeyTimestampMS,proto3" json:"mediaKeyTimestampMS,omitempty"` - ThumbWidth int32 `protobuf:"varint,6,opt,name=thumbWidth,proto3" json:"thumbWidth,omitempty"` - ThumbHeight int32 `protobuf:"varint,7,opt,name=thumbHeight,proto3" json:"thumbHeight,omitempty"` -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) Reset() { - *x = Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[125] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) ProtoMessage() { -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[125] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 54, 0, 1, 0} -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetThumbHash() string { - if x != nil { - return x.ThumbHash - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetEncThumbHash() string { - if x != nil { - return x.EncThumbHash - } - return "" -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetMediaKeyTimestampMS() int64 { - if x != nil { - return x.MediaKeyTimestampMS - } - return 0 -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetThumbWidth() int32 { - if x != nil { - return x.ThumbWidth - } - return 0 -} - -func (x *Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail) GetThumbHeight() int32 { - if x != nil { - return x.ThumbHeight - } - return 0 -} - -type Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageKey *MessageKey `protobuf:"bytes,1,opt,name=messageKey,proto3" json:"messageKey,omitempty"` -} - -func (x *Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) Reset() { - *x = Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[126] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[126] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 55, 0} -} - -func (x *Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest) GetMessageKey() *MessageKey { - if x != nil { - return x.MessageKey - } - return nil -} - -type Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ChatJID string `protobuf:"bytes,1,opt,name=chatJID,proto3" json:"chatJID,omitempty"` - OldestMsgID string `protobuf:"bytes,2,opt,name=oldestMsgID,proto3" json:"oldestMsgID,omitempty"` - OldestMsgFromMe bool `protobuf:"varint,3,opt,name=oldestMsgFromMe,proto3" json:"oldestMsgFromMe,omitempty"` - OnDemandMsgCount int32 `protobuf:"varint,4,opt,name=onDemandMsgCount,proto3" json:"onDemandMsgCount,omitempty"` - OldestMsgTimestampMS int64 `protobuf:"varint,5,opt,name=oldestMsgTimestampMS,proto3" json:"oldestMsgTimestampMS,omitempty"` -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) Reset() { - *x = Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[127] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[127] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 55, 1} -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) GetChatJID() string { - if x != nil { - return x.ChatJID - } - return "" -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) GetOldestMsgID() string { - if x != nil { - return x.OldestMsgID - } - return "" -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) GetOldestMsgFromMe() bool { - if x != nil { - return x.OldestMsgFromMe - } - return false -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) GetOnDemandMsgCount() int32 { - if x != nil { - return x.OnDemandMsgCount - } - return 0 -} - -func (x *Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest) GetOldestMsgTimestampMS() int64 { - if x != nil { - return x.OldestMsgTimestampMS - } - return 0 -} - -type Message_PeerDataOperationRequestMessage_RequestUrlPreview struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - IncludeHqThumbnail bool `protobuf:"varint,2,opt,name=includeHqThumbnail,proto3" json:"includeHqThumbnail,omitempty"` -} - -func (x *Message_PeerDataOperationRequestMessage_RequestUrlPreview) Reset() { - *x = Message_PeerDataOperationRequestMessage_RequestUrlPreview{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[128] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestMessage_RequestUrlPreview) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestMessage_RequestUrlPreview) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestMessage_RequestUrlPreview) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[128] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestMessage_RequestUrlPreview.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestMessage_RequestUrlPreview) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 55, 2} -} - -func (x *Message_PeerDataOperationRequestMessage_RequestUrlPreview) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *Message_PeerDataOperationRequestMessage_RequestUrlPreview) GetIncludeHqThumbnail() bool { - if x != nil { - return x.IncludeHqThumbnail - } - return false -} - -type Message_PeerDataOperationRequestMessage_RequestStickerReupload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 string `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` -} - -func (x *Message_PeerDataOperationRequestMessage_RequestStickerReupload) Reset() { - *x = Message_PeerDataOperationRequestMessage_RequestStickerReupload{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[129] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *Message_PeerDataOperationRequestMessage_RequestStickerReupload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*Message_PeerDataOperationRequestMessage_RequestStickerReupload) ProtoMessage() {} - -func (x *Message_PeerDataOperationRequestMessage_RequestStickerReupload) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[129] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use Message_PeerDataOperationRequestMessage_RequestStickerReupload.ProtoReflect.Descriptor instead. -func (*Message_PeerDataOperationRequestMessage_RequestStickerReupload) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{0, 55, 3} -} - -func (x *Message_PeerDataOperationRequestMessage_RequestStickerReupload) GetFileSHA256() string { - if x != nil { - return x.FileSHA256 - } - return "" -} - -type ContextInfo_ForwardedNewsletterMessageInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - NewsletterJID string `protobuf:"bytes,1,opt,name=newsletterJID,proto3" json:"newsletterJID,omitempty"` - ServerMessageID int32 `protobuf:"varint,2,opt,name=serverMessageID,proto3" json:"serverMessageID,omitempty"` - NewsletterName string `protobuf:"bytes,3,opt,name=newsletterName,proto3" json:"newsletterName,omitempty"` - ContentType ContextInfo_ForwardedNewsletterMessageInfo_ContentType `protobuf:"varint,4,opt,name=contentType,proto3,enum=armadillo.ContextInfo_ForwardedNewsletterMessageInfo_ContentType" json:"contentType,omitempty"` - AccessibilityText string `protobuf:"bytes,5,opt,name=accessibilityText,proto3" json:"accessibilityText,omitempty"` -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) Reset() { - *x = ContextInfo_ForwardedNewsletterMessageInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[130] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_ForwardedNewsletterMessageInfo) ProtoMessage() {} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[130] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_ForwardedNewsletterMessageInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo_ForwardedNewsletterMessageInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 0} -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) GetNewsletterJID() string { - if x != nil { - return x.NewsletterJID - } - return "" -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) GetServerMessageID() int32 { - if x != nil { - return x.ServerMessageID - } - return 0 -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) GetNewsletterName() string { - if x != nil { - return x.NewsletterName - } - return "" -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) GetContentType() ContextInfo_ForwardedNewsletterMessageInfo_ContentType { - if x != nil { - return x.ContentType - } - return ContextInfo_ForwardedNewsletterMessageInfo_CONTENTTYPE_UNKNOWN -} - -func (x *ContextInfo_ForwardedNewsletterMessageInfo) GetAccessibilityText() string { - if x != nil { - return x.AccessibilityText - } - return "" -} - -type ContextInfo_ExternalAdReplyInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Title string `protobuf:"bytes,1,opt,name=title,proto3" json:"title,omitempty"` - Body string `protobuf:"bytes,2,opt,name=body,proto3" json:"body,omitempty"` - MediaType ContextInfo_ExternalAdReplyInfo_MediaType `protobuf:"varint,3,opt,name=mediaType,proto3,enum=armadillo.ContextInfo_ExternalAdReplyInfo_MediaType" json:"mediaType,omitempty"` - ThumbnailURL string `protobuf:"bytes,4,opt,name=thumbnailURL,proto3" json:"thumbnailURL,omitempty"` - MediaURL string `protobuf:"bytes,5,opt,name=mediaURL,proto3" json:"mediaURL,omitempty"` - Thumbnail []byte `protobuf:"bytes,6,opt,name=thumbnail,proto3" json:"thumbnail,omitempty"` - SourceType string `protobuf:"bytes,7,opt,name=sourceType,proto3" json:"sourceType,omitempty"` - SourceID string `protobuf:"bytes,8,opt,name=sourceID,proto3" json:"sourceID,omitempty"` - SourceURL string `protobuf:"bytes,9,opt,name=sourceURL,proto3" json:"sourceURL,omitempty"` - ContainsAutoReply bool `protobuf:"varint,10,opt,name=containsAutoReply,proto3" json:"containsAutoReply,omitempty"` - RenderLargerThumbnail bool `protobuf:"varint,11,opt,name=renderLargerThumbnail,proto3" json:"renderLargerThumbnail,omitempty"` - ShowAdAttribution bool `protobuf:"varint,12,opt,name=showAdAttribution,proto3" json:"showAdAttribution,omitempty"` - CtwaClid string `protobuf:"bytes,13,opt,name=ctwaClid,proto3" json:"ctwaClid,omitempty"` - Ref string `protobuf:"bytes,14,opt,name=ref,proto3" json:"ref,omitempty"` -} - -func (x *ContextInfo_ExternalAdReplyInfo) Reset() { - *x = ContextInfo_ExternalAdReplyInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[131] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_ExternalAdReplyInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_ExternalAdReplyInfo) ProtoMessage() {} - -func (x *ContextInfo_ExternalAdReplyInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[131] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_ExternalAdReplyInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo_ExternalAdReplyInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 1} -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetTitle() string { - if x != nil { - return x.Title - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetBody() string { - if x != nil { - return x.Body - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetMediaType() ContextInfo_ExternalAdReplyInfo_MediaType { - if x != nil { - return x.MediaType - } - return ContextInfo_ExternalAdReplyInfo_NONE -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetThumbnailURL() string { - if x != nil { - return x.ThumbnailURL - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetMediaURL() string { - if x != nil { - return x.MediaURL - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetThumbnail() []byte { - if x != nil { - return x.Thumbnail - } - return nil -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetSourceType() string { - if x != nil { - return x.SourceType - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetSourceID() string { - if x != nil { - return x.SourceID - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetSourceURL() string { - if x != nil { - return x.SourceURL - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetContainsAutoReply() bool { - if x != nil { - return x.ContainsAutoReply - } - return false -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetRenderLargerThumbnail() bool { - if x != nil { - return x.RenderLargerThumbnail - } - return false -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetShowAdAttribution() bool { - if x != nil { - return x.ShowAdAttribution - } - return false -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetCtwaClid() string { - if x != nil { - return x.CtwaClid - } - return "" -} - -func (x *ContextInfo_ExternalAdReplyInfo) GetRef() string { - if x != nil { - return x.Ref - } - return "" -} - -type ContextInfo_AdReplyInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AdvertiserName string `protobuf:"bytes,1,opt,name=advertiserName,proto3" json:"advertiserName,omitempty"` - MediaType ContextInfo_AdReplyInfo_MediaType `protobuf:"varint,2,opt,name=mediaType,proto3,enum=armadillo.ContextInfo_AdReplyInfo_MediaType" json:"mediaType,omitempty"` - JPEGThumbnail []byte `protobuf:"bytes,16,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - Caption string `protobuf:"bytes,17,opt,name=caption,proto3" json:"caption,omitempty"` -} - -func (x *ContextInfo_AdReplyInfo) Reset() { - *x = ContextInfo_AdReplyInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[132] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_AdReplyInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_AdReplyInfo) ProtoMessage() {} - -func (x *ContextInfo_AdReplyInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[132] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_AdReplyInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo_AdReplyInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 2} -} - -func (x *ContextInfo_AdReplyInfo) GetAdvertiserName() string { - if x != nil { - return x.AdvertiserName - } - return "" -} - -func (x *ContextInfo_AdReplyInfo) GetMediaType() ContextInfo_AdReplyInfo_MediaType { - if x != nil { - return x.MediaType - } - return ContextInfo_AdReplyInfo_NONE -} - -func (x *ContextInfo_AdReplyInfo) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *ContextInfo_AdReplyInfo) GetCaption() string { - if x != nil { - return x.Caption - } - return "" -} - -type ContextInfo_DataSharingContext struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ShowMmDisclosure bool `protobuf:"varint,1,opt,name=showMmDisclosure,proto3" json:"showMmDisclosure,omitempty"` -} - -func (x *ContextInfo_DataSharingContext) Reset() { - *x = ContextInfo_DataSharingContext{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[133] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_DataSharingContext) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_DataSharingContext) ProtoMessage() {} - -func (x *ContextInfo_DataSharingContext) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[133] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_DataSharingContext.ProtoReflect.Descriptor instead. -func (*ContextInfo_DataSharingContext) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 3} -} - -func (x *ContextInfo_DataSharingContext) GetShowMmDisclosure() bool { - if x != nil { - return x.ShowMmDisclosure - } - return false -} - -type ContextInfo_UTMInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UtmSource string `protobuf:"bytes,1,opt,name=utmSource,proto3" json:"utmSource,omitempty"` - UtmCampaign string `protobuf:"bytes,2,opt,name=utmCampaign,proto3" json:"utmCampaign,omitempty"` -} - -func (x *ContextInfo_UTMInfo) Reset() { - *x = ContextInfo_UTMInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[134] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_UTMInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_UTMInfo) ProtoMessage() {} - -func (x *ContextInfo_UTMInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[134] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_UTMInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo_UTMInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 4} -} - -func (x *ContextInfo_UTMInfo) GetUtmSource() string { - if x != nil { - return x.UtmSource - } - return "" -} - -func (x *ContextInfo_UTMInfo) GetUtmCampaign() string { - if x != nil { - return x.UtmCampaign - } - return "" -} - -type ContextInfo_BusinessMessageForwardInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - BusinessOwnerJID string `protobuf:"bytes,1,opt,name=businessOwnerJID,proto3" json:"businessOwnerJID,omitempty"` -} - -func (x *ContextInfo_BusinessMessageForwardInfo) Reset() { - *x = ContextInfo_BusinessMessageForwardInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[135] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContextInfo_BusinessMessageForwardInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContextInfo_BusinessMessageForwardInfo) ProtoMessage() {} - -func (x *ContextInfo_BusinessMessageForwardInfo) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[135] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContextInfo_BusinessMessageForwardInfo.ProtoReflect.Descriptor instead. -func (*ContextInfo_BusinessMessageForwardInfo) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{1, 5} -} - -func (x *ContextInfo_BusinessMessageForwardInfo) GetBusinessOwnerJID() string { - if x != nil { - return x.BusinessOwnerJID - } - return "" -} - -type HydratedTemplateButton_HydratedURLButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText string `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - URL string `protobuf:"bytes,2,opt,name=URL,proto3" json:"URL,omitempty"` - ConsentedUsersURL string `protobuf:"bytes,3,opt,name=consentedUsersURL,proto3" json:"consentedUsersURL,omitempty"` - WebviewPresentation HydratedTemplateButton_HydratedURLButton_WebviewPresentationType `protobuf:"varint,4,opt,name=webviewPresentation,proto3,enum=armadillo.HydratedTemplateButton_HydratedURLButton_WebviewPresentationType" json:"webviewPresentation,omitempty"` -} - -func (x *HydratedTemplateButton_HydratedURLButton) Reset() { - *x = HydratedTemplateButton_HydratedURLButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[136] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HydratedTemplateButton_HydratedURLButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HydratedTemplateButton_HydratedURLButton) ProtoMessage() {} - -func (x *HydratedTemplateButton_HydratedURLButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[136] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HydratedTemplateButton_HydratedURLButton.ProtoReflect.Descriptor instead. -func (*HydratedTemplateButton_HydratedURLButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{3, 0} -} - -func (x *HydratedTemplateButton_HydratedURLButton) GetDisplayText() string { - if x != nil { - return x.DisplayText - } - return "" -} - -func (x *HydratedTemplateButton_HydratedURLButton) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *HydratedTemplateButton_HydratedURLButton) GetConsentedUsersURL() string { - if x != nil { - return x.ConsentedUsersURL - } - return "" -} - -func (x *HydratedTemplateButton_HydratedURLButton) GetWebviewPresentation() HydratedTemplateButton_HydratedURLButton_WebviewPresentationType { - if x != nil { - return x.WebviewPresentation - } - return HydratedTemplateButton_HydratedURLButton_WEBVIEWPRESENTATIONTYPE_UNKNOWN -} - -type HydratedTemplateButton_HydratedCallButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText string `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - PhoneNumber string `protobuf:"bytes,2,opt,name=phoneNumber,proto3" json:"phoneNumber,omitempty"` -} - -func (x *HydratedTemplateButton_HydratedCallButton) Reset() { - *x = HydratedTemplateButton_HydratedCallButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[137] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HydratedTemplateButton_HydratedCallButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HydratedTemplateButton_HydratedCallButton) ProtoMessage() {} - -func (x *HydratedTemplateButton_HydratedCallButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[137] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HydratedTemplateButton_HydratedCallButton.ProtoReflect.Descriptor instead. -func (*HydratedTemplateButton_HydratedCallButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{3, 1} -} - -func (x *HydratedTemplateButton_HydratedCallButton) GetDisplayText() string { - if x != nil { - return x.DisplayText - } - return "" -} - -func (x *HydratedTemplateButton_HydratedCallButton) GetPhoneNumber() string { - if x != nil { - return x.PhoneNumber - } - return "" -} - -type HydratedTemplateButton_HydratedQuickReplyButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText string `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - ID string `protobuf:"bytes,2,opt,name=ID,proto3" json:"ID,omitempty"` -} - -func (x *HydratedTemplateButton_HydratedQuickReplyButton) Reset() { - *x = HydratedTemplateButton_HydratedQuickReplyButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[138] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HydratedTemplateButton_HydratedQuickReplyButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HydratedTemplateButton_HydratedQuickReplyButton) ProtoMessage() {} - -func (x *HydratedTemplateButton_HydratedQuickReplyButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[138] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HydratedTemplateButton_HydratedQuickReplyButton.ProtoReflect.Descriptor instead. -func (*HydratedTemplateButton_HydratedQuickReplyButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{3, 2} -} - -func (x *HydratedTemplateButton_HydratedQuickReplyButton) GetDisplayText() string { - if x != nil { - return x.DisplayText - } - return "" -} - -func (x *HydratedTemplateButton_HydratedQuickReplyButton) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -type PaymentBackground_MediaData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MediaKey []byte `protobuf:"bytes,1,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,2,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - FileSHA256 []byte `protobuf:"bytes,3,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,4,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,5,opt,name=directPath,proto3" json:"directPath,omitempty"` -} - -func (x *PaymentBackground_MediaData) Reset() { - *x = PaymentBackground_MediaData{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[139] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *PaymentBackground_MediaData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*PaymentBackground_MediaData) ProtoMessage() {} - -func (x *PaymentBackground_MediaData) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[139] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use PaymentBackground_MediaData.ProtoReflect.Descriptor instead. -func (*PaymentBackground_MediaData) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{4, 0} -} - -func (x *PaymentBackground_MediaData) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *PaymentBackground_MediaData) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *PaymentBackground_MediaData) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *PaymentBackground_MediaData) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *PaymentBackground_MediaData) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -type TemplateButton_CallButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText *Message_HighlyStructuredMessage `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - PhoneNumber *Message_HighlyStructuredMessage `protobuf:"bytes,2,opt,name=phoneNumber,proto3" json:"phoneNumber,omitempty"` -} - -func (x *TemplateButton_CallButton) Reset() { - *x = TemplateButton_CallButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[140] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *TemplateButton_CallButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*TemplateButton_CallButton) ProtoMessage() {} - -func (x *TemplateButton_CallButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[140] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use TemplateButton_CallButton.ProtoReflect.Descriptor instead. -func (*TemplateButton_CallButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{14, 0} -} - -func (x *TemplateButton_CallButton) GetDisplayText() *Message_HighlyStructuredMessage { - if x != nil { - return x.DisplayText - } - return nil -} - -func (x *TemplateButton_CallButton) GetPhoneNumber() *Message_HighlyStructuredMessage { - if x != nil { - return x.PhoneNumber - } - return nil -} - -type TemplateButton_URLButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText *Message_HighlyStructuredMessage `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - URL *Message_HighlyStructuredMessage `protobuf:"bytes,2,opt,name=URL,proto3" json:"URL,omitempty"` -} - -func (x *TemplateButton_URLButton) Reset() { - *x = TemplateButton_URLButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[141] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *TemplateButton_URLButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*TemplateButton_URLButton) ProtoMessage() {} - -func (x *TemplateButton_URLButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[141] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use TemplateButton_URLButton.ProtoReflect.Descriptor instead. -func (*TemplateButton_URLButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{14, 1} -} - -func (x *TemplateButton_URLButton) GetDisplayText() *Message_HighlyStructuredMessage { - if x != nil { - return x.DisplayText - } - return nil -} - -func (x *TemplateButton_URLButton) GetURL() *Message_HighlyStructuredMessage { - if x != nil { - return x.URL - } - return nil -} - -type TemplateButton_QuickReplyButton struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayText *Message_HighlyStructuredMessage `protobuf:"bytes,1,opt,name=displayText,proto3" json:"displayText,omitempty"` - ID string `protobuf:"bytes,2,opt,name=ID,proto3" json:"ID,omitempty"` -} - -func (x *TemplateButton_QuickReplyButton) Reset() { - *x = TemplateButton_QuickReplyButton{} - if protoimpl.UnsafeEnabled { - mi := &file_E2E_proto_msgTypes[142] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *TemplateButton_QuickReplyButton) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*TemplateButton_QuickReplyButton) ProtoMessage() {} - -func (x *TemplateButton_QuickReplyButton) ProtoReflect() protoreflect.Message { - mi := &file_E2E_proto_msgTypes[142] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use TemplateButton_QuickReplyButton.ProtoReflect.Descriptor instead. -func (*TemplateButton_QuickReplyButton) Descriptor() ([]byte, []int) { - return file_E2E_proto_rawDescGZIP(), []int{14, 2} -} - -func (x *TemplateButton_QuickReplyButton) GetDisplayText() *Message_HighlyStructuredMessage { - if x != nil { - return x.DisplayText - } - return nil -} - -func (x *TemplateButton_QuickReplyButton) GetID() string { - if x != nil { - return x.ID - } - return "" -} - -var File_E2E_proto protoreflect.FileDescriptor - -//go:embed E2E.pb.raw -var file_E2E_proto_rawDesc []byte - -var ( - file_E2E_proto_rawDescOnce sync.Once - file_E2E_proto_rawDescData = file_E2E_proto_rawDesc -) - -func file_E2E_proto_rawDescGZIP() []byte { - file_E2E_proto_rawDescOnce.Do(func() { - file_E2E_proto_rawDescData = protoimpl.X.CompressGZIP(file_E2E_proto_rawDescData) - }) - return file_E2E_proto_rawDescData -} - -var file_E2E_proto_enumTypes = make([]protoimpl.EnumInfo, 43) -var file_E2E_proto_msgTypes = make([]protoimpl.MessageInfo, 143) -var file_E2E_proto_goTypes = []interface{}{ - (KeepType)(0), // 0: armadillo.KeepType - (Message_PeerDataOperationRequestType)(0), // 1: armadillo.Message.PeerDataOperationRequestType - (Message_PlaceholderMessage_PlaceholderType)(0), // 2: armadillo.Message.PlaceholderMessage.PlaceholderType - (Message_BCallMessage_MediaType)(0), // 3: armadillo.Message.BCallMessage.MediaType - (Message_CallLogMessage_CallOutcome)(0), // 4: armadillo.Message.CallLogMessage.CallOutcome - (Message_CallLogMessage_CallType)(0), // 5: armadillo.Message.CallLogMessage.CallType - (Message_ScheduledCallEditMessage_EditType)(0), // 6: armadillo.Message.ScheduledCallEditMessage.EditType - (Message_ScheduledCallCreationMessage_CallType)(0), // 7: armadillo.Message.ScheduledCallCreationMessage.CallType - (Message_EventResponseMessage_EventResponseType)(0), // 8: armadillo.Message.EventResponseMessage.EventResponseType - (Message_PinInChatMessage_Type)(0), // 9: armadillo.Message.PinInChatMessage.Type - (Message_ButtonsResponseMessage_Type)(0), // 10: armadillo.Message.ButtonsResponseMessage.Type - (Message_ButtonsMessage_HeaderType)(0), // 11: armadillo.Message.ButtonsMessage.HeaderType - (Message_ButtonsMessage_Button_Type)(0), // 12: armadillo.Message.ButtonsMessage.Button.Type - (Message_GroupInviteMessage_GroupType)(0), // 13: armadillo.Message.GroupInviteMessage.GroupType - (Message_InteractiveResponseMessage_Body_Format)(0), // 14: armadillo.Message.InteractiveResponseMessage.Body.Format - (Message_InteractiveMessage_ShopMessage_Surface)(0), // 15: armadillo.Message.InteractiveMessage.ShopMessage.Surface - (Message_ListResponseMessage_ListType)(0), // 16: armadillo.Message.ListResponseMessage.ListType - (Message_ListMessage_ListType)(0), // 17: armadillo.Message.ListMessage.ListType - (Message_OrderMessage_OrderSurface)(0), // 18: armadillo.Message.OrderMessage.OrderSurface - (Message_OrderMessage_OrderStatus)(0), // 19: armadillo.Message.OrderMessage.OrderStatus - (Message_PaymentInviteMessage_ServiceType)(0), // 20: armadillo.Message.PaymentInviteMessage.ServiceType - (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_CalendarType)(0), // 21: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.CalendarType - (Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent_DayOfWeekType)(0), // 22: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.DayOfWeekType - (Message_HistorySyncNotification_HistorySyncType)(0), // 23: armadillo.Message.HistorySyncNotification.HistorySyncType - (Message_RequestWelcomeMessageMetadata_LocalChatState)(0), // 24: armadillo.Message.RequestWelcomeMessageMetadata.LocalChatState - (Message_ProtocolMessage_Type)(0), // 25: armadillo.Message.ProtocolMessage.Type - (Message_BotFeedbackMessage_BotFeedbackKindMultiplePositive)(0), // 26: armadillo.Message.BotFeedbackMessage.BotFeedbackKindMultiplePositive - (Message_BotFeedbackMessage_BotFeedbackKindMultipleNegative)(0), // 27: armadillo.Message.BotFeedbackMessage.BotFeedbackKindMultipleNegative - (Message_BotFeedbackMessage_BotFeedbackKind)(0), // 28: armadillo.Message.BotFeedbackMessage.BotFeedbackKind - (Message_VideoMessage_Attribution)(0), // 29: armadillo.Message.VideoMessage.Attribution - (Message_ExtendedTextMessage_InviteLinkGroupType)(0), // 30: armadillo.Message.ExtendedTextMessage.InviteLinkGroupType - (Message_ExtendedTextMessage_PreviewType)(0), // 31: armadillo.Message.ExtendedTextMessage.PreviewType - (Message_ExtendedTextMessage_FontType)(0), // 32: armadillo.Message.ExtendedTextMessage.FontType - (Message_InvoiceMessage_AttachmentType)(0), // 33: armadillo.Message.InvoiceMessage.AttachmentType - (ContextInfo_ForwardedNewsletterMessageInfo_ContentType)(0), // 34: armadillo.ContextInfo.ForwardedNewsletterMessageInfo.ContentType - (ContextInfo_ExternalAdReplyInfo_MediaType)(0), // 35: armadillo.ContextInfo.ExternalAdReplyInfo.MediaType - (ContextInfo_AdReplyInfo_MediaType)(0), // 36: armadillo.ContextInfo.AdReplyInfo.MediaType - (BotPluginMetadata_PluginType)(0), // 37: armadillo.BotPluginMetadata.PluginType - (BotPluginMetadata_SearchProvider)(0), // 38: armadillo.BotPluginMetadata.SearchProvider - (HydratedTemplateButton_HydratedURLButton_WebviewPresentationType)(0), // 39: armadillo.HydratedTemplateButton.HydratedURLButton.WebviewPresentationType - (PaymentBackground_Type)(0), // 40: armadillo.PaymentBackground.Type - (DisappearingMode_Trigger)(0), // 41: armadillo.DisappearingMode.Trigger - (DisappearingMode_Initiator)(0), // 42: armadillo.DisappearingMode.Initiator - (*Message)(nil), // 43: armadillo.Message - (*ContextInfo)(nil), // 44: armadillo.ContextInfo - (*BotPluginMetadata)(nil), // 45: armadillo.BotPluginMetadata - (*HydratedTemplateButton)(nil), // 46: armadillo.HydratedTemplateButton - (*PaymentBackground)(nil), // 47: armadillo.PaymentBackground - (*DisappearingMode)(nil), // 48: armadillo.DisappearingMode - (*BotAvatarMetadata)(nil), // 49: armadillo.BotAvatarMetadata - (*BotSuggestedPromptMetadata)(nil), // 50: armadillo.BotSuggestedPromptMetadata - (*BotMetadata)(nil), // 51: armadillo.BotMetadata - (*MessageContextInfo)(nil), // 52: armadillo.MessageContextInfo - (*DeviceListMetadata)(nil), // 53: armadillo.DeviceListMetadata - (*InteractiveAnnotation)(nil), // 54: armadillo.InteractiveAnnotation - (*Point)(nil), // 55: armadillo.Point - (*Location)(nil), // 56: armadillo.Location - (*TemplateButton)(nil), // 57: armadillo.TemplateButton - (*Money)(nil), // 58: armadillo.Money - (*ActionLink)(nil), // 59: armadillo.ActionLink - (*GroupMention)(nil), // 60: armadillo.GroupMention - (*MessageSecretMessage)(nil), // 61: armadillo.MessageSecretMessage - (*MediaNotifyMessage)(nil), // 62: armadillo.MediaNotifyMessage - (*Message_PlaceholderMessage)(nil), // 63: armadillo.Message.PlaceholderMessage - (*Message_BCallMessage)(nil), // 64: armadillo.Message.BCallMessage - (*Message_CallLogMessage)(nil), // 65: armadillo.Message.CallLogMessage - (*Message_ScheduledCallEditMessage)(nil), // 66: armadillo.Message.ScheduledCallEditMessage - (*Message_ScheduledCallCreationMessage)(nil), // 67: armadillo.Message.ScheduledCallCreationMessage - (*Message_EventResponseMessage)(nil), // 68: armadillo.Message.EventResponseMessage - (*Message_PinInChatMessage)(nil), // 69: armadillo.Message.PinInChatMessage - (*Message_ButtonsResponseMessage)(nil), // 70: armadillo.Message.ButtonsResponseMessage - (*Message_ButtonsMessage)(nil), // 71: armadillo.Message.ButtonsMessage - (*Message_GroupInviteMessage)(nil), // 72: armadillo.Message.GroupInviteMessage - (*Message_InteractiveResponseMessage)(nil), // 73: armadillo.Message.InteractiveResponseMessage - (*Message_InteractiveMessage)(nil), // 74: armadillo.Message.InteractiveMessage - (*Message_ListResponseMessage)(nil), // 75: armadillo.Message.ListResponseMessage - (*Message_ListMessage)(nil), // 76: armadillo.Message.ListMessage - (*Message_OrderMessage)(nil), // 77: armadillo.Message.OrderMessage - (*Message_PaymentInviteMessage)(nil), // 78: armadillo.Message.PaymentInviteMessage - (*Message_HighlyStructuredMessage)(nil), // 79: armadillo.Message.HighlyStructuredMessage - (*Message_HistorySyncNotification)(nil), // 80: armadillo.Message.HistorySyncNotification - (*Message_RequestWelcomeMessageMetadata)(nil), // 81: armadillo.Message.RequestWelcomeMessageMetadata - (*Message_ProtocolMessage)(nil), // 82: armadillo.Message.ProtocolMessage - (*Message_BotFeedbackMessage)(nil), // 83: armadillo.Message.BotFeedbackMessage - (*Message_VideoMessage)(nil), // 84: armadillo.Message.VideoMessage - (*Message_ExtendedTextMessage)(nil), // 85: armadillo.Message.ExtendedTextMessage - (*Message_InvoiceMessage)(nil), // 86: armadillo.Message.InvoiceMessage - (*Message_ExtendedTextMessageWithParentKey)(nil), // 87: armadillo.Message.ExtendedTextMessageWithParentKey - (*Message_MessageHistoryBundle)(nil), // 88: armadillo.Message.MessageHistoryBundle - (*Message_EncEventResponseMessage)(nil), // 89: armadillo.Message.EncEventResponseMessage - (*Message_EventMessage)(nil), // 90: armadillo.Message.EventMessage - (*Message_CommentMessage)(nil), // 91: armadillo.Message.CommentMessage - (*Message_EncCommentMessage)(nil), // 92: armadillo.Message.EncCommentMessage - (*Message_EncReactionMessage)(nil), // 93: armadillo.Message.EncReactionMessage - (*Message_KeepInChatMessage)(nil), // 94: armadillo.Message.KeepInChatMessage - (*Message_PollVoteMessage)(nil), // 95: armadillo.Message.PollVoteMessage - (*Message_PollEncValue)(nil), // 96: armadillo.Message.PollEncValue - (*Message_PollUpdateMessageMetadata)(nil), // 97: armadillo.Message.PollUpdateMessageMetadata - (*Message_PollUpdateMessage)(nil), // 98: armadillo.Message.PollUpdateMessage - (*Message_PollCreationMessage)(nil), // 99: armadillo.Message.PollCreationMessage - (*Message_StickerSyncRMRMessage)(nil), // 100: armadillo.Message.StickerSyncRMRMessage - (*Message_ReactionMessage)(nil), // 101: armadillo.Message.ReactionMessage - (*Message_FutureProofMessage)(nil), // 102: armadillo.Message.FutureProofMessage - (*Message_DeviceSentMessage)(nil), // 103: armadillo.Message.DeviceSentMessage - (*Message_RequestPhoneNumberMessage)(nil), // 104: armadillo.Message.RequestPhoneNumberMessage - (*Message_NewsletterAdminInviteMessage)(nil), // 105: armadillo.Message.NewsletterAdminInviteMessage - (*Message_ProductMessage)(nil), // 106: armadillo.Message.ProductMessage - (*Message_TemplateButtonReplyMessage)(nil), // 107: armadillo.Message.TemplateButtonReplyMessage - (*Message_TemplateMessage)(nil), // 108: armadillo.Message.TemplateMessage - (*Message_StickerMessage)(nil), // 109: armadillo.Message.StickerMessage - (*Message_LiveLocationMessage)(nil), // 110: armadillo.Message.LiveLocationMessage - (*Message_CancelPaymentRequestMessage)(nil), // 111: armadillo.Message.CancelPaymentRequestMessage - (*Message_DeclinePaymentRequestMessage)(nil), // 112: armadillo.Message.DeclinePaymentRequestMessage - (*Message_RequestPaymentMessage)(nil), // 113: armadillo.Message.RequestPaymentMessage - (*Message_SendPaymentMessage)(nil), // 114: armadillo.Message.SendPaymentMessage - (*Message_ContactsArrayMessage)(nil), // 115: armadillo.Message.ContactsArrayMessage - (*Message_InitialSecurityNotificationSettingSync)(nil), // 116: armadillo.Message.InitialSecurityNotificationSettingSync - (*Message_PeerDataOperationRequestResponseMessage)(nil), // 117: armadillo.Message.PeerDataOperationRequestResponseMessage - (*Message_PeerDataOperationRequestMessage)(nil), // 118: armadillo.Message.PeerDataOperationRequestMessage - (*Message_AppStateFatalExceptionNotification)(nil), // 119: armadillo.Message.AppStateFatalExceptionNotification - (*Message_AppStateSyncKeyRequest)(nil), // 120: armadillo.Message.AppStateSyncKeyRequest - (*Message_AppStateSyncKeyShare)(nil), // 121: armadillo.Message.AppStateSyncKeyShare - (*Message_AppStateSyncKeyData)(nil), // 122: armadillo.Message.AppStateSyncKeyData - (*Message_AppStateSyncKeyFingerprint)(nil), // 123: armadillo.Message.AppStateSyncKeyFingerprint - (*Message_AppStateSyncKeyId)(nil), // 124: armadillo.Message.AppStateSyncKeyId - (*Message_AppStateSyncKey)(nil), // 125: armadillo.Message.AppStateSyncKey - (*Message_Chat)(nil), // 126: armadillo.Message.Chat - (*Message_Call)(nil), // 127: armadillo.Message.Call - (*Message_AudioMessage)(nil), // 128: armadillo.Message.AudioMessage - (*Message_DocumentMessage)(nil), // 129: armadillo.Message.DocumentMessage - (*Message_LocationMessage)(nil), // 130: armadillo.Message.LocationMessage - (*Message_ContactMessage)(nil), // 131: armadillo.Message.ContactMessage - (*Message_ImageMessage)(nil), // 132: armadillo.Message.ImageMessage - (*Message_SenderKeyDistributionMessage)(nil), // 133: armadillo.Message.SenderKeyDistributionMessage - (*Message_CallLogMessage_CallParticipant)(nil), // 134: armadillo.Message.CallLogMessage.CallParticipant - (*Message_ButtonsMessage_Button)(nil), // 135: armadillo.Message.ButtonsMessage.Button - (*Message_ButtonsMessage_Button_NativeFlowInfo)(nil), // 136: armadillo.Message.ButtonsMessage.Button.NativeFlowInfo - (*Message_ButtonsMessage_Button_ButtonText)(nil), // 137: armadillo.Message.ButtonsMessage.Button.ButtonText - (*Message_InteractiveResponseMessage_Body)(nil), // 138: armadillo.Message.InteractiveResponseMessage.Body - (*Message_InteractiveResponseMessage_NativeFlowResponseMessage)(nil), // 139: armadillo.Message.InteractiveResponseMessage.NativeFlowResponseMessage - (*Message_InteractiveMessage_ShopMessage)(nil), // 140: armadillo.Message.InteractiveMessage.ShopMessage - (*Message_InteractiveMessage_CarouselMessage)(nil), // 141: armadillo.Message.InteractiveMessage.CarouselMessage - (*Message_InteractiveMessage_NativeFlowMessage)(nil), // 142: armadillo.Message.InteractiveMessage.NativeFlowMessage - (*Message_InteractiveMessage_CollectionMessage)(nil), // 143: armadillo.Message.InteractiveMessage.CollectionMessage - (*Message_InteractiveMessage_Footer)(nil), // 144: armadillo.Message.InteractiveMessage.Footer - (*Message_InteractiveMessage_Body)(nil), // 145: armadillo.Message.InteractiveMessage.Body - (*Message_InteractiveMessage_Header)(nil), // 146: armadillo.Message.InteractiveMessage.Header - (*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton)(nil), // 147: armadillo.Message.InteractiveMessage.NativeFlowMessage.NativeFlowButton - (*Message_ListResponseMessage_SingleSelectReply)(nil), // 148: armadillo.Message.ListResponseMessage.SingleSelectReply - (*Message_ListMessage_ProductListInfo)(nil), // 149: armadillo.Message.ListMessage.ProductListInfo - (*Message_ListMessage_ProductListHeaderImage)(nil), // 150: armadillo.Message.ListMessage.ProductListHeaderImage - (*Message_ListMessage_ProductSection)(nil), // 151: armadillo.Message.ListMessage.ProductSection - (*Message_ListMessage_Product)(nil), // 152: armadillo.Message.ListMessage.Product - (*Message_ListMessage_Section)(nil), // 153: armadillo.Message.ListMessage.Section - (*Message_ListMessage_Row)(nil), // 154: armadillo.Message.ListMessage.Row - (*Message_HighlyStructuredMessage_HSMLocalizableParameter)(nil), // 155: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime)(nil), // 156: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency)(nil), // 157: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMCurrency - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent)(nil), // 158: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch)(nil), // 159: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeUnixEpoch - (*Message_PollCreationMessage_Option)(nil), // 160: armadillo.Message.PollCreationMessage.Option - (*Message_ProductMessage_ProductSnapshot)(nil), // 161: armadillo.Message.ProductMessage.ProductSnapshot - (*Message_ProductMessage_CatalogSnapshot)(nil), // 162: armadillo.Message.ProductMessage.CatalogSnapshot - (*Message_TemplateMessage_HydratedFourRowTemplate)(nil), // 163: armadillo.Message.TemplateMessage.HydratedFourRowTemplate - (*Message_TemplateMessage_FourRowTemplate)(nil), // 164: armadillo.Message.TemplateMessage.FourRowTemplate - (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult)(nil), // 165: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult - (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse)(nil), // 166: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.PlaceholderMessageResendResponse - (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse)(nil), // 167: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.LinkPreviewResponse - (*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail)(nil), // 168: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.LinkPreviewResponse.LinkPreviewHighQualityThumbnail - (*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest)(nil), // 169: armadillo.Message.PeerDataOperationRequestMessage.PlaceholderMessageResendRequest - (*Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest)(nil), // 170: armadillo.Message.PeerDataOperationRequestMessage.HistorySyncOnDemandRequest - (*Message_PeerDataOperationRequestMessage_RequestUrlPreview)(nil), // 171: armadillo.Message.PeerDataOperationRequestMessage.RequestUrlPreview - (*Message_PeerDataOperationRequestMessage_RequestStickerReupload)(nil), // 172: armadillo.Message.PeerDataOperationRequestMessage.RequestStickerReupload - (*ContextInfo_ForwardedNewsletterMessageInfo)(nil), // 173: armadillo.ContextInfo.ForwardedNewsletterMessageInfo - (*ContextInfo_ExternalAdReplyInfo)(nil), // 174: armadillo.ContextInfo.ExternalAdReplyInfo - (*ContextInfo_AdReplyInfo)(nil), // 175: armadillo.ContextInfo.AdReplyInfo - (*ContextInfo_DataSharingContext)(nil), // 176: armadillo.ContextInfo.DataSharingContext - (*ContextInfo_UTMInfo)(nil), // 177: armadillo.ContextInfo.UTMInfo - (*ContextInfo_BusinessMessageForwardInfo)(nil), // 178: armadillo.ContextInfo.BusinessMessageForwardInfo - (*HydratedTemplateButton_HydratedURLButton)(nil), // 179: armadillo.HydratedTemplateButton.HydratedURLButton - (*HydratedTemplateButton_HydratedCallButton)(nil), // 180: armadillo.HydratedTemplateButton.HydratedCallButton - (*HydratedTemplateButton_HydratedQuickReplyButton)(nil), // 181: armadillo.HydratedTemplateButton.HydratedQuickReplyButton - (*PaymentBackground_MediaData)(nil), // 182: armadillo.PaymentBackground.MediaData - (*TemplateButton_CallButton)(nil), // 183: armadillo.TemplateButton.CallButton - (*TemplateButton_URLButton)(nil), // 184: armadillo.TemplateButton.URLButton - (*TemplateButton_QuickReplyButton)(nil), // 185: armadillo.TemplateButton.QuickReplyButton - (*MessageKey)(nil), // 186: armadillo.MessageKey - (ADVEncryptionType)(0), // 187: armadillo.ADVEncryptionType - (MediaRetryNotification_ResultType)(0), // 188: armadillo.MediaRetryNotification.ResultType -} -var file_E2E_proto_depIdxs = []int32{ - 133, // 0: armadillo.Message.senderKeyDistributionMessage:type_name -> armadillo.Message.SenderKeyDistributionMessage - 132, // 1: armadillo.Message.imageMessage:type_name -> armadillo.Message.ImageMessage - 131, // 2: armadillo.Message.contactMessage:type_name -> armadillo.Message.ContactMessage - 130, // 3: armadillo.Message.locationMessage:type_name -> armadillo.Message.LocationMessage - 85, // 4: armadillo.Message.extendedTextMessage:type_name -> armadillo.Message.ExtendedTextMessage - 129, // 5: armadillo.Message.documentMessage:type_name -> armadillo.Message.DocumentMessage - 128, // 6: armadillo.Message.audioMessage:type_name -> armadillo.Message.AudioMessage - 84, // 7: armadillo.Message.videoMessage:type_name -> armadillo.Message.VideoMessage - 127, // 8: armadillo.Message.call:type_name -> armadillo.Message.Call - 126, // 9: armadillo.Message.chat:type_name -> armadillo.Message.Chat - 82, // 10: armadillo.Message.protocolMessage:type_name -> armadillo.Message.ProtocolMessage - 115, // 11: armadillo.Message.contactsArrayMessage:type_name -> armadillo.Message.ContactsArrayMessage - 79, // 12: armadillo.Message.highlyStructuredMessage:type_name -> armadillo.Message.HighlyStructuredMessage - 133, // 13: armadillo.Message.fastRatchetKeySenderKeyDistributionMessage:type_name -> armadillo.Message.SenderKeyDistributionMessage - 114, // 14: armadillo.Message.sendPaymentMessage:type_name -> armadillo.Message.SendPaymentMessage - 110, // 15: armadillo.Message.liveLocationMessage:type_name -> armadillo.Message.LiveLocationMessage - 113, // 16: armadillo.Message.requestPaymentMessage:type_name -> armadillo.Message.RequestPaymentMessage - 112, // 17: armadillo.Message.declinePaymentRequestMessage:type_name -> armadillo.Message.DeclinePaymentRequestMessage - 111, // 18: armadillo.Message.cancelPaymentRequestMessage:type_name -> armadillo.Message.CancelPaymentRequestMessage - 108, // 19: armadillo.Message.templateMessage:type_name -> armadillo.Message.TemplateMessage - 109, // 20: armadillo.Message.stickerMessage:type_name -> armadillo.Message.StickerMessage - 72, // 21: armadillo.Message.groupInviteMessage:type_name -> armadillo.Message.GroupInviteMessage - 107, // 22: armadillo.Message.templateButtonReplyMessage:type_name -> armadillo.Message.TemplateButtonReplyMessage - 106, // 23: armadillo.Message.productMessage:type_name -> armadillo.Message.ProductMessage - 103, // 24: armadillo.Message.deviceSentMessage:type_name -> armadillo.Message.DeviceSentMessage - 52, // 25: armadillo.Message.messageContextInfo:type_name -> armadillo.MessageContextInfo - 76, // 26: armadillo.Message.listMessage:type_name -> armadillo.Message.ListMessage - 102, // 27: armadillo.Message.viewOnceMessage:type_name -> armadillo.Message.FutureProofMessage - 77, // 28: armadillo.Message.orderMessage:type_name -> armadillo.Message.OrderMessage - 75, // 29: armadillo.Message.listResponseMessage:type_name -> armadillo.Message.ListResponseMessage - 102, // 30: armadillo.Message.ephemeralMessage:type_name -> armadillo.Message.FutureProofMessage - 86, // 31: armadillo.Message.invoiceMessage:type_name -> armadillo.Message.InvoiceMessage - 71, // 32: armadillo.Message.buttonsMessage:type_name -> armadillo.Message.ButtonsMessage - 70, // 33: armadillo.Message.buttonsResponseMessage:type_name -> armadillo.Message.ButtonsResponseMessage - 78, // 34: armadillo.Message.paymentInviteMessage:type_name -> armadillo.Message.PaymentInviteMessage - 74, // 35: armadillo.Message.interactiveMessage:type_name -> armadillo.Message.InteractiveMessage - 101, // 36: armadillo.Message.reactionMessage:type_name -> armadillo.Message.ReactionMessage - 100, // 37: armadillo.Message.stickerSyncRmrMessage:type_name -> armadillo.Message.StickerSyncRMRMessage - 73, // 38: armadillo.Message.interactiveResponseMessage:type_name -> armadillo.Message.InteractiveResponseMessage - 99, // 39: armadillo.Message.pollCreationMessage:type_name -> armadillo.Message.PollCreationMessage - 98, // 40: armadillo.Message.pollUpdateMessage:type_name -> armadillo.Message.PollUpdateMessage - 94, // 41: armadillo.Message.keepInChatMessage:type_name -> armadillo.Message.KeepInChatMessage - 102, // 42: armadillo.Message.documentWithCaptionMessage:type_name -> armadillo.Message.FutureProofMessage - 104, // 43: armadillo.Message.requestPhoneNumberMessage:type_name -> armadillo.Message.RequestPhoneNumberMessage - 102, // 44: armadillo.Message.viewOnceMessageV2:type_name -> armadillo.Message.FutureProofMessage - 93, // 45: armadillo.Message.encReactionMessage:type_name -> armadillo.Message.EncReactionMessage - 102, // 46: armadillo.Message.editedMessage:type_name -> armadillo.Message.FutureProofMessage - 102, // 47: armadillo.Message.viewOnceMessageV2Extension:type_name -> armadillo.Message.FutureProofMessage - 99, // 48: armadillo.Message.pollCreationMessageV2:type_name -> armadillo.Message.PollCreationMessage - 67, // 49: armadillo.Message.scheduledCallCreationMessage:type_name -> armadillo.Message.ScheduledCallCreationMessage - 102, // 50: armadillo.Message.groupMentionedMessage:type_name -> armadillo.Message.FutureProofMessage - 69, // 51: armadillo.Message.pinInChatMessage:type_name -> armadillo.Message.PinInChatMessage - 99, // 52: armadillo.Message.pollCreationMessageV3:type_name -> armadillo.Message.PollCreationMessage - 66, // 53: armadillo.Message.scheduledCallEditMessage:type_name -> armadillo.Message.ScheduledCallEditMessage - 84, // 54: armadillo.Message.ptvMessage:type_name -> armadillo.Message.VideoMessage - 102, // 55: armadillo.Message.botInvokeMessage:type_name -> armadillo.Message.FutureProofMessage - 65, // 56: armadillo.Message.callLogMesssage:type_name -> armadillo.Message.CallLogMessage - 88, // 57: armadillo.Message.messageHistoryBundle:type_name -> armadillo.Message.MessageHistoryBundle - 92, // 58: armadillo.Message.encCommentMessage:type_name -> armadillo.Message.EncCommentMessage - 64, // 59: armadillo.Message.bcallMessage:type_name -> armadillo.Message.BCallMessage - 102, // 60: armadillo.Message.lottieStickerMessage:type_name -> armadillo.Message.FutureProofMessage - 90, // 61: armadillo.Message.eventMessage:type_name -> armadillo.Message.EventMessage - 89, // 62: armadillo.Message.encEventResponseMessage:type_name -> armadillo.Message.EncEventResponseMessage - 91, // 63: armadillo.Message.commentMessage:type_name -> armadillo.Message.CommentMessage - 105, // 64: armadillo.Message.newsletterAdminInviteMessage:type_name -> armadillo.Message.NewsletterAdminInviteMessage - 87, // 65: armadillo.Message.extendedTextMessageWithParentKey:type_name -> armadillo.Message.ExtendedTextMessageWithParentKey - 63, // 66: armadillo.Message.placeholderMessage:type_name -> armadillo.Message.PlaceholderMessage - 43, // 67: armadillo.ContextInfo.quotedMessage:type_name -> armadillo.Message - 175, // 68: armadillo.ContextInfo.quotedAd:type_name -> armadillo.ContextInfo.AdReplyInfo - 186, // 69: armadillo.ContextInfo.placeholderKey:type_name -> armadillo.MessageKey - 174, // 70: armadillo.ContextInfo.externalAdReply:type_name -> armadillo.ContextInfo.ExternalAdReplyInfo - 48, // 71: armadillo.ContextInfo.disappearingMode:type_name -> armadillo.DisappearingMode - 59, // 72: armadillo.ContextInfo.actionLink:type_name -> armadillo.ActionLink - 60, // 73: armadillo.ContextInfo.groupMentions:type_name -> armadillo.GroupMention - 177, // 74: armadillo.ContextInfo.utm:type_name -> armadillo.ContextInfo.UTMInfo - 173, // 75: armadillo.ContextInfo.forwardedNewsletterMessageInfo:type_name -> armadillo.ContextInfo.ForwardedNewsletterMessageInfo - 178, // 76: armadillo.ContextInfo.businessMessageForwardInfo:type_name -> armadillo.ContextInfo.BusinessMessageForwardInfo - 176, // 77: armadillo.ContextInfo.dataSharingContext:type_name -> armadillo.ContextInfo.DataSharingContext - 38, // 78: armadillo.BotPluginMetadata.provider:type_name -> armadillo.BotPluginMetadata.SearchProvider - 37, // 79: armadillo.BotPluginMetadata.pluginType:type_name -> armadillo.BotPluginMetadata.PluginType - 181, // 80: armadillo.HydratedTemplateButton.quickReplyButton:type_name -> armadillo.HydratedTemplateButton.HydratedQuickReplyButton - 179, // 81: armadillo.HydratedTemplateButton.urlButton:type_name -> armadillo.HydratedTemplateButton.HydratedURLButton - 180, // 82: armadillo.HydratedTemplateButton.callButton:type_name -> armadillo.HydratedTemplateButton.HydratedCallButton - 182, // 83: armadillo.PaymentBackground.mediaData:type_name -> armadillo.PaymentBackground.MediaData - 40, // 84: armadillo.PaymentBackground.type:type_name -> armadillo.PaymentBackground.Type - 42, // 85: armadillo.DisappearingMode.initiator:type_name -> armadillo.DisappearingMode.Initiator - 41, // 86: armadillo.DisappearingMode.trigger:type_name -> armadillo.DisappearingMode.Trigger - 49, // 87: armadillo.BotMetadata.avatarMetadata:type_name -> armadillo.BotAvatarMetadata - 45, // 88: armadillo.BotMetadata.pluginMetadata:type_name -> armadillo.BotPluginMetadata - 50, // 89: armadillo.BotMetadata.suggestedPromptMetadata:type_name -> armadillo.BotSuggestedPromptMetadata - 53, // 90: armadillo.MessageContextInfo.deviceListMetadata:type_name -> armadillo.DeviceListMetadata - 51, // 91: armadillo.MessageContextInfo.botMetadata:type_name -> armadillo.BotMetadata - 187, // 92: armadillo.DeviceListMetadata.senderAccountType:type_name -> armadillo.ADVEncryptionType - 187, // 93: armadillo.DeviceListMetadata.receiverAccountType:type_name -> armadillo.ADVEncryptionType - 56, // 94: armadillo.InteractiveAnnotation.location:type_name -> armadillo.Location - 173, // 95: armadillo.InteractiveAnnotation.newsletter:type_name -> armadillo.ContextInfo.ForwardedNewsletterMessageInfo - 55, // 96: armadillo.InteractiveAnnotation.polygonVertices:type_name -> armadillo.Point - 185, // 97: armadillo.TemplateButton.quickReplyButton:type_name -> armadillo.TemplateButton.QuickReplyButton - 184, // 98: armadillo.TemplateButton.urlButton:type_name -> armadillo.TemplateButton.URLButton - 183, // 99: armadillo.TemplateButton.callButton:type_name -> armadillo.TemplateButton.CallButton - 2, // 100: armadillo.Message.PlaceholderMessage.type:type_name -> armadillo.Message.PlaceholderMessage.PlaceholderType - 3, // 101: armadillo.Message.BCallMessage.mediaType:type_name -> armadillo.Message.BCallMessage.MediaType - 4, // 102: armadillo.Message.CallLogMessage.callOutcome:type_name -> armadillo.Message.CallLogMessage.CallOutcome - 5, // 103: armadillo.Message.CallLogMessage.callType:type_name -> armadillo.Message.CallLogMessage.CallType - 134, // 104: armadillo.Message.CallLogMessage.participants:type_name -> armadillo.Message.CallLogMessage.CallParticipant - 186, // 105: armadillo.Message.ScheduledCallEditMessage.key:type_name -> armadillo.MessageKey - 6, // 106: armadillo.Message.ScheduledCallEditMessage.editType:type_name -> armadillo.Message.ScheduledCallEditMessage.EditType - 7, // 107: armadillo.Message.ScheduledCallCreationMessage.callType:type_name -> armadillo.Message.ScheduledCallCreationMessage.CallType - 8, // 108: armadillo.Message.EventResponseMessage.response:type_name -> armadillo.Message.EventResponseMessage.EventResponseType - 186, // 109: armadillo.Message.PinInChatMessage.key:type_name -> armadillo.MessageKey - 9, // 110: armadillo.Message.PinInChatMessage.type:type_name -> armadillo.Message.PinInChatMessage.Type - 44, // 111: armadillo.Message.ButtonsResponseMessage.contextInfo:type_name -> armadillo.ContextInfo - 10, // 112: armadillo.Message.ButtonsResponseMessage.type:type_name -> armadillo.Message.ButtonsResponseMessage.Type - 129, // 113: armadillo.Message.ButtonsMessage.documentMessage:type_name -> armadillo.Message.DocumentMessage - 132, // 114: armadillo.Message.ButtonsMessage.imageMessage:type_name -> armadillo.Message.ImageMessage - 84, // 115: armadillo.Message.ButtonsMessage.videoMessage:type_name -> armadillo.Message.VideoMessage - 130, // 116: armadillo.Message.ButtonsMessage.locationMessage:type_name -> armadillo.Message.LocationMessage - 44, // 117: armadillo.Message.ButtonsMessage.contextInfo:type_name -> armadillo.ContextInfo - 135, // 118: armadillo.Message.ButtonsMessage.buttons:type_name -> armadillo.Message.ButtonsMessage.Button - 11, // 119: armadillo.Message.ButtonsMessage.headerType:type_name -> armadillo.Message.ButtonsMessage.HeaderType - 44, // 120: armadillo.Message.GroupInviteMessage.contextInfo:type_name -> armadillo.ContextInfo - 13, // 121: armadillo.Message.GroupInviteMessage.groupType:type_name -> armadillo.Message.GroupInviteMessage.GroupType - 139, // 122: armadillo.Message.InteractiveResponseMessage.nativeFlowResponseMessage:type_name -> armadillo.Message.InteractiveResponseMessage.NativeFlowResponseMessage - 138, // 123: armadillo.Message.InteractiveResponseMessage.body:type_name -> armadillo.Message.InteractiveResponseMessage.Body - 44, // 124: armadillo.Message.InteractiveResponseMessage.contextInfo:type_name -> armadillo.ContextInfo - 140, // 125: armadillo.Message.InteractiveMessage.shopStorefrontMessage:type_name -> armadillo.Message.InteractiveMessage.ShopMessage - 143, // 126: armadillo.Message.InteractiveMessage.collectionMessage:type_name -> armadillo.Message.InteractiveMessage.CollectionMessage - 142, // 127: armadillo.Message.InteractiveMessage.nativeFlowMessage:type_name -> armadillo.Message.InteractiveMessage.NativeFlowMessage - 141, // 128: armadillo.Message.InteractiveMessage.carouselMessage:type_name -> armadillo.Message.InteractiveMessage.CarouselMessage - 146, // 129: armadillo.Message.InteractiveMessage.header:type_name -> armadillo.Message.InteractiveMessage.Header - 145, // 130: armadillo.Message.InteractiveMessage.body:type_name -> armadillo.Message.InteractiveMessage.Body - 144, // 131: armadillo.Message.InteractiveMessage.footer:type_name -> armadillo.Message.InteractiveMessage.Footer - 44, // 132: armadillo.Message.InteractiveMessage.contextInfo:type_name -> armadillo.ContextInfo - 16, // 133: armadillo.Message.ListResponseMessage.listType:type_name -> armadillo.Message.ListResponseMessage.ListType - 148, // 134: armadillo.Message.ListResponseMessage.singleSelectReply:type_name -> armadillo.Message.ListResponseMessage.SingleSelectReply - 44, // 135: armadillo.Message.ListResponseMessage.contextInfo:type_name -> armadillo.ContextInfo - 17, // 136: armadillo.Message.ListMessage.listType:type_name -> armadillo.Message.ListMessage.ListType - 153, // 137: armadillo.Message.ListMessage.sections:type_name -> armadillo.Message.ListMessage.Section - 149, // 138: armadillo.Message.ListMessage.productListInfo:type_name -> armadillo.Message.ListMessage.ProductListInfo - 44, // 139: armadillo.Message.ListMessage.contextInfo:type_name -> armadillo.ContextInfo - 19, // 140: armadillo.Message.OrderMessage.status:type_name -> armadillo.Message.OrderMessage.OrderStatus - 18, // 141: armadillo.Message.OrderMessage.surface:type_name -> armadillo.Message.OrderMessage.OrderSurface - 44, // 142: armadillo.Message.OrderMessage.contextInfo:type_name -> armadillo.ContextInfo - 186, // 143: armadillo.Message.OrderMessage.orderRequestMessageID:type_name -> armadillo.MessageKey - 20, // 144: armadillo.Message.PaymentInviteMessage.serviceType:type_name -> armadillo.Message.PaymentInviteMessage.ServiceType - 155, // 145: armadillo.Message.HighlyStructuredMessage.localizableParams:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter - 108, // 146: armadillo.Message.HighlyStructuredMessage.hydratedHsm:type_name -> armadillo.Message.TemplateMessage - 23, // 147: armadillo.Message.HistorySyncNotification.syncType:type_name -> armadillo.Message.HistorySyncNotification.HistorySyncType - 24, // 148: armadillo.Message.RequestWelcomeMessageMetadata.localChatState:type_name -> armadillo.Message.RequestWelcomeMessageMetadata.LocalChatState - 186, // 149: armadillo.Message.ProtocolMessage.key:type_name -> armadillo.MessageKey - 25, // 150: armadillo.Message.ProtocolMessage.type:type_name -> armadillo.Message.ProtocolMessage.Type - 80, // 151: armadillo.Message.ProtocolMessage.historySyncNotification:type_name -> armadillo.Message.HistorySyncNotification - 121, // 152: armadillo.Message.ProtocolMessage.appStateSyncKeyShare:type_name -> armadillo.Message.AppStateSyncKeyShare - 120, // 153: armadillo.Message.ProtocolMessage.appStateSyncKeyRequest:type_name -> armadillo.Message.AppStateSyncKeyRequest - 116, // 154: armadillo.Message.ProtocolMessage.initialSecurityNotificationSettingSync:type_name -> armadillo.Message.InitialSecurityNotificationSettingSync - 119, // 155: armadillo.Message.ProtocolMessage.appStateFatalExceptionNotification:type_name -> armadillo.Message.AppStateFatalExceptionNotification - 48, // 156: armadillo.Message.ProtocolMessage.disappearingMode:type_name -> armadillo.DisappearingMode - 43, // 157: armadillo.Message.ProtocolMessage.editedMessage:type_name -> armadillo.Message - 118, // 158: armadillo.Message.ProtocolMessage.peerDataOperationRequestMessage:type_name -> armadillo.Message.PeerDataOperationRequestMessage - 117, // 159: armadillo.Message.ProtocolMessage.peerDataOperationRequestResponseMessage:type_name -> armadillo.Message.PeerDataOperationRequestResponseMessage - 83, // 160: armadillo.Message.ProtocolMessage.botFeedbackMessage:type_name -> armadillo.Message.BotFeedbackMessage - 81, // 161: armadillo.Message.ProtocolMessage.requestWelcomeMessageMetadata:type_name -> armadillo.Message.RequestWelcomeMessageMetadata - 62, // 162: armadillo.Message.ProtocolMessage.mediaNotifyMessage:type_name -> armadillo.MediaNotifyMessage - 186, // 163: armadillo.Message.BotFeedbackMessage.messageKey:type_name -> armadillo.MessageKey - 28, // 164: armadillo.Message.BotFeedbackMessage.kind:type_name -> armadillo.Message.BotFeedbackMessage.BotFeedbackKind - 54, // 165: armadillo.Message.VideoMessage.interactiveAnnotations:type_name -> armadillo.InteractiveAnnotation - 44, // 166: armadillo.Message.VideoMessage.contextInfo:type_name -> armadillo.ContextInfo - 29, // 167: armadillo.Message.VideoMessage.gifAttribution:type_name -> armadillo.Message.VideoMessage.Attribution - 54, // 168: armadillo.Message.VideoMessage.annotations:type_name -> armadillo.InteractiveAnnotation - 32, // 169: armadillo.Message.ExtendedTextMessage.font:type_name -> armadillo.Message.ExtendedTextMessage.FontType - 31, // 170: armadillo.Message.ExtendedTextMessage.previewType:type_name -> armadillo.Message.ExtendedTextMessage.PreviewType - 44, // 171: armadillo.Message.ExtendedTextMessage.contextInfo:type_name -> armadillo.ContextInfo - 30, // 172: armadillo.Message.ExtendedTextMessage.inviteLinkGroupType:type_name -> armadillo.Message.ExtendedTextMessage.InviteLinkGroupType - 30, // 173: armadillo.Message.ExtendedTextMessage.inviteLinkGroupTypeV2:type_name -> armadillo.Message.ExtendedTextMessage.InviteLinkGroupType - 33, // 174: armadillo.Message.InvoiceMessage.attachmentType:type_name -> armadillo.Message.InvoiceMessage.AttachmentType - 186, // 175: armadillo.Message.ExtendedTextMessageWithParentKey.key:type_name -> armadillo.MessageKey - 85, // 176: armadillo.Message.ExtendedTextMessageWithParentKey.linkMessage:type_name -> armadillo.Message.ExtendedTextMessage - 44, // 177: armadillo.Message.MessageHistoryBundle.contextInfo:type_name -> armadillo.ContextInfo - 186, // 178: armadillo.Message.EncEventResponseMessage.eventCreationMessageKey:type_name -> armadillo.MessageKey - 44, // 179: armadillo.Message.EventMessage.contextInfo:type_name -> armadillo.ContextInfo - 130, // 180: armadillo.Message.EventMessage.location:type_name -> armadillo.Message.LocationMessage - 43, // 181: armadillo.Message.CommentMessage.message:type_name -> armadillo.Message - 186, // 182: armadillo.Message.CommentMessage.targetMessageKey:type_name -> armadillo.MessageKey - 186, // 183: armadillo.Message.EncCommentMessage.targetMessageKey:type_name -> armadillo.MessageKey - 186, // 184: armadillo.Message.EncReactionMessage.targetMessageKey:type_name -> armadillo.MessageKey - 186, // 185: armadillo.Message.KeepInChatMessage.key:type_name -> armadillo.MessageKey - 0, // 186: armadillo.Message.KeepInChatMessage.keepType:type_name -> armadillo.KeepType - 186, // 187: armadillo.Message.PollUpdateMessage.pollCreationMessageKey:type_name -> armadillo.MessageKey - 96, // 188: armadillo.Message.PollUpdateMessage.vote:type_name -> armadillo.Message.PollEncValue - 97, // 189: armadillo.Message.PollUpdateMessage.metadata:type_name -> armadillo.Message.PollUpdateMessageMetadata - 160, // 190: armadillo.Message.PollCreationMessage.options:type_name -> armadillo.Message.PollCreationMessage.Option - 44, // 191: armadillo.Message.PollCreationMessage.contextInfo:type_name -> armadillo.ContextInfo - 186, // 192: armadillo.Message.ReactionMessage.key:type_name -> armadillo.MessageKey - 43, // 193: armadillo.Message.FutureProofMessage.message:type_name -> armadillo.Message - 43, // 194: armadillo.Message.DeviceSentMessage.message:type_name -> armadillo.Message - 44, // 195: armadillo.Message.RequestPhoneNumberMessage.contextInfo:type_name -> armadillo.ContextInfo - 161, // 196: armadillo.Message.ProductMessage.product:type_name -> armadillo.Message.ProductMessage.ProductSnapshot - 162, // 197: armadillo.Message.ProductMessage.catalog:type_name -> armadillo.Message.ProductMessage.CatalogSnapshot - 44, // 198: armadillo.Message.ProductMessage.contextInfo:type_name -> armadillo.ContextInfo - 44, // 199: armadillo.Message.TemplateButtonReplyMessage.contextInfo:type_name -> armadillo.ContextInfo - 164, // 200: armadillo.Message.TemplateMessage.fourRowTemplate:type_name -> armadillo.Message.TemplateMessage.FourRowTemplate - 163, // 201: armadillo.Message.TemplateMessage.hydratedFourRowTemplate:type_name -> armadillo.Message.TemplateMessage.HydratedFourRowTemplate - 74, // 202: armadillo.Message.TemplateMessage.interactiveMessageTemplate:type_name -> armadillo.Message.InteractiveMessage - 44, // 203: armadillo.Message.TemplateMessage.contextInfo:type_name -> armadillo.ContextInfo - 163, // 204: armadillo.Message.TemplateMessage.hydratedTemplate:type_name -> armadillo.Message.TemplateMessage.HydratedFourRowTemplate - 44, // 205: armadillo.Message.StickerMessage.contextInfo:type_name -> armadillo.ContextInfo - 44, // 206: armadillo.Message.LiveLocationMessage.contextInfo:type_name -> armadillo.ContextInfo - 186, // 207: armadillo.Message.CancelPaymentRequestMessage.key:type_name -> armadillo.MessageKey - 186, // 208: armadillo.Message.DeclinePaymentRequestMessage.key:type_name -> armadillo.MessageKey - 43, // 209: armadillo.Message.RequestPaymentMessage.noteMessage:type_name -> armadillo.Message - 58, // 210: armadillo.Message.RequestPaymentMessage.amount:type_name -> armadillo.Money - 47, // 211: armadillo.Message.RequestPaymentMessage.background:type_name -> armadillo.PaymentBackground - 43, // 212: armadillo.Message.SendPaymentMessage.noteMessage:type_name -> armadillo.Message - 186, // 213: armadillo.Message.SendPaymentMessage.requestMessageKey:type_name -> armadillo.MessageKey - 47, // 214: armadillo.Message.SendPaymentMessage.background:type_name -> armadillo.PaymentBackground - 131, // 215: armadillo.Message.ContactsArrayMessage.contacts:type_name -> armadillo.Message.ContactMessage - 44, // 216: armadillo.Message.ContactsArrayMessage.contextInfo:type_name -> armadillo.ContextInfo - 1, // 217: armadillo.Message.PeerDataOperationRequestResponseMessage.peerDataOperationRequestType:type_name -> armadillo.Message.PeerDataOperationRequestType - 165, // 218: armadillo.Message.PeerDataOperationRequestResponseMessage.peerDataOperationResult:type_name -> armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult - 1, // 219: armadillo.Message.PeerDataOperationRequestMessage.peerDataOperationRequestType:type_name -> armadillo.Message.PeerDataOperationRequestType - 172, // 220: armadillo.Message.PeerDataOperationRequestMessage.requestStickerReupload:type_name -> armadillo.Message.PeerDataOperationRequestMessage.RequestStickerReupload - 171, // 221: armadillo.Message.PeerDataOperationRequestMessage.requestURLPreview:type_name -> armadillo.Message.PeerDataOperationRequestMessage.RequestUrlPreview - 170, // 222: armadillo.Message.PeerDataOperationRequestMessage.historySyncOnDemandRequest:type_name -> armadillo.Message.PeerDataOperationRequestMessage.HistorySyncOnDemandRequest - 169, // 223: armadillo.Message.PeerDataOperationRequestMessage.placeholderMessageResendRequest:type_name -> armadillo.Message.PeerDataOperationRequestMessage.PlaceholderMessageResendRequest - 124, // 224: armadillo.Message.AppStateSyncKeyRequest.keyIDs:type_name -> armadillo.Message.AppStateSyncKeyId - 125, // 225: armadillo.Message.AppStateSyncKeyShare.keys:type_name -> armadillo.Message.AppStateSyncKey - 123, // 226: armadillo.Message.AppStateSyncKeyData.fingerprint:type_name -> armadillo.Message.AppStateSyncKeyFingerprint - 124, // 227: armadillo.Message.AppStateSyncKey.keyID:type_name -> armadillo.Message.AppStateSyncKeyId - 122, // 228: armadillo.Message.AppStateSyncKey.keyData:type_name -> armadillo.Message.AppStateSyncKeyData - 44, // 229: armadillo.Message.AudioMessage.contextInfo:type_name -> armadillo.ContextInfo - 44, // 230: armadillo.Message.DocumentMessage.contextInfo:type_name -> armadillo.ContextInfo - 44, // 231: armadillo.Message.LocationMessage.contextInfo:type_name -> armadillo.ContextInfo - 44, // 232: armadillo.Message.ContactMessage.contextInfo:type_name -> armadillo.ContextInfo - 54, // 233: armadillo.Message.ImageMessage.interactiveAnnotations:type_name -> armadillo.InteractiveAnnotation - 44, // 234: armadillo.Message.ImageMessage.contextInfo:type_name -> armadillo.ContextInfo - 54, // 235: armadillo.Message.ImageMessage.annotations:type_name -> armadillo.InteractiveAnnotation - 4, // 236: armadillo.Message.CallLogMessage.CallParticipant.callOutcome:type_name -> armadillo.Message.CallLogMessage.CallOutcome - 137, // 237: armadillo.Message.ButtonsMessage.Button.buttonText:type_name -> armadillo.Message.ButtonsMessage.Button.ButtonText - 12, // 238: armadillo.Message.ButtonsMessage.Button.type:type_name -> armadillo.Message.ButtonsMessage.Button.Type - 136, // 239: armadillo.Message.ButtonsMessage.Button.nativeFlowInfo:type_name -> armadillo.Message.ButtonsMessage.Button.NativeFlowInfo - 14, // 240: armadillo.Message.InteractiveResponseMessage.Body.format:type_name -> armadillo.Message.InteractiveResponseMessage.Body.Format - 15, // 241: armadillo.Message.InteractiveMessage.ShopMessage.surface:type_name -> armadillo.Message.InteractiveMessage.ShopMessage.Surface - 74, // 242: armadillo.Message.InteractiveMessage.CarouselMessage.cards:type_name -> armadillo.Message.InteractiveMessage - 147, // 243: armadillo.Message.InteractiveMessage.NativeFlowMessage.buttons:type_name -> armadillo.Message.InteractiveMessage.NativeFlowMessage.NativeFlowButton - 129, // 244: armadillo.Message.InteractiveMessage.Header.documentMessage:type_name -> armadillo.Message.DocumentMessage - 132, // 245: armadillo.Message.InteractiveMessage.Header.imageMessage:type_name -> armadillo.Message.ImageMessage - 84, // 246: armadillo.Message.InteractiveMessage.Header.videoMessage:type_name -> armadillo.Message.VideoMessage - 130, // 247: armadillo.Message.InteractiveMessage.Header.locationMessage:type_name -> armadillo.Message.LocationMessage - 151, // 248: armadillo.Message.ListMessage.ProductListInfo.productSections:type_name -> armadillo.Message.ListMessage.ProductSection - 150, // 249: armadillo.Message.ListMessage.ProductListInfo.headerImage:type_name -> armadillo.Message.ListMessage.ProductListHeaderImage - 152, // 250: armadillo.Message.ListMessage.ProductSection.products:type_name -> armadillo.Message.ListMessage.Product - 154, // 251: armadillo.Message.ListMessage.Section.rows:type_name -> armadillo.Message.ListMessage.Row - 157, // 252: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.currency:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMCurrency - 156, // 253: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.dateTime:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime - 158, // 254: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.component:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent - 159, // 255: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.unixEpoch:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeUnixEpoch - 22, // 256: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.dayOfWeek:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.DayOfWeekType - 21, // 257: armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.calendar:type_name -> armadillo.Message.HighlyStructuredMessage.HSMLocalizableParameter.HSMDateTime.HSMDateTimeComponent.CalendarType - 132, // 258: armadillo.Message.ProductMessage.ProductSnapshot.productImage:type_name -> armadillo.Message.ImageMessage - 132, // 259: armadillo.Message.ProductMessage.CatalogSnapshot.catalogImage:type_name -> armadillo.Message.ImageMessage - 129, // 260: armadillo.Message.TemplateMessage.HydratedFourRowTemplate.documentMessage:type_name -> armadillo.Message.DocumentMessage - 132, // 261: armadillo.Message.TemplateMessage.HydratedFourRowTemplate.imageMessage:type_name -> armadillo.Message.ImageMessage - 84, // 262: armadillo.Message.TemplateMessage.HydratedFourRowTemplate.videoMessage:type_name -> armadillo.Message.VideoMessage - 130, // 263: armadillo.Message.TemplateMessage.HydratedFourRowTemplate.locationMessage:type_name -> armadillo.Message.LocationMessage - 46, // 264: armadillo.Message.TemplateMessage.HydratedFourRowTemplate.hydratedButtons:type_name -> armadillo.HydratedTemplateButton - 129, // 265: armadillo.Message.TemplateMessage.FourRowTemplate.documentMessage:type_name -> armadillo.Message.DocumentMessage - 79, // 266: armadillo.Message.TemplateMessage.FourRowTemplate.highlyStructuredMessage:type_name -> armadillo.Message.HighlyStructuredMessage - 132, // 267: armadillo.Message.TemplateMessage.FourRowTemplate.imageMessage:type_name -> armadillo.Message.ImageMessage - 84, // 268: armadillo.Message.TemplateMessage.FourRowTemplate.videoMessage:type_name -> armadillo.Message.VideoMessage - 130, // 269: armadillo.Message.TemplateMessage.FourRowTemplate.locationMessage:type_name -> armadillo.Message.LocationMessage - 79, // 270: armadillo.Message.TemplateMessage.FourRowTemplate.content:type_name -> armadillo.Message.HighlyStructuredMessage - 79, // 271: armadillo.Message.TemplateMessage.FourRowTemplate.footer:type_name -> armadillo.Message.HighlyStructuredMessage - 57, // 272: armadillo.Message.TemplateMessage.FourRowTemplate.buttons:type_name -> armadillo.TemplateButton - 188, // 273: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.mediaUploadResult:type_name -> armadillo.MediaRetryNotification.ResultType - 109, // 274: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.stickerMessage:type_name -> armadillo.Message.StickerMessage - 167, // 275: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.linkPreviewResponse:type_name -> armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.LinkPreviewResponse - 166, // 276: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.placeholderMessageResendResponse:type_name -> armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.PlaceholderMessageResendResponse - 168, // 277: armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.LinkPreviewResponse.hqThumbnail:type_name -> armadillo.Message.PeerDataOperationRequestResponseMessage.PeerDataOperationResult.LinkPreviewResponse.LinkPreviewHighQualityThumbnail - 186, // 278: armadillo.Message.PeerDataOperationRequestMessage.PlaceholderMessageResendRequest.messageKey:type_name -> armadillo.MessageKey - 34, // 279: armadillo.ContextInfo.ForwardedNewsletterMessageInfo.contentType:type_name -> armadillo.ContextInfo.ForwardedNewsletterMessageInfo.ContentType - 35, // 280: armadillo.ContextInfo.ExternalAdReplyInfo.mediaType:type_name -> armadillo.ContextInfo.ExternalAdReplyInfo.MediaType - 36, // 281: armadillo.ContextInfo.AdReplyInfo.mediaType:type_name -> armadillo.ContextInfo.AdReplyInfo.MediaType - 39, // 282: armadillo.HydratedTemplateButton.HydratedURLButton.webviewPresentation:type_name -> armadillo.HydratedTemplateButton.HydratedURLButton.WebviewPresentationType - 79, // 283: armadillo.TemplateButton.CallButton.displayText:type_name -> armadillo.Message.HighlyStructuredMessage - 79, // 284: armadillo.TemplateButton.CallButton.phoneNumber:type_name -> armadillo.Message.HighlyStructuredMessage - 79, // 285: armadillo.TemplateButton.URLButton.displayText:type_name -> armadillo.Message.HighlyStructuredMessage - 79, // 286: armadillo.TemplateButton.URLButton.URL:type_name -> armadillo.Message.HighlyStructuredMessage - 79, // 287: armadillo.TemplateButton.QuickReplyButton.displayText:type_name -> armadillo.Message.HighlyStructuredMessage - 288, // [288:288] is the sub-list for method output_type - 288, // [288:288] is the sub-list for method input_type - 288, // [288:288] is the sub-list for extension type_name - 288, // [288:288] is the sub-list for extension extendee - 0, // [0:288] is the sub-list for field type_name -} - -func init() { file_E2E_proto_init() } -func file_E2E_proto_init() { - if File_E2E_proto != nil { - return - } - file_Adv_proto_init() - file_MmsRetry_proto_init() - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_E2E_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BotPluginMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HydratedTemplateButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*PaymentBackground); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*DisappearingMode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BotAvatarMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BotSuggestedPromptMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*BotMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageContextInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*DeviceListMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*InteractiveAnnotation); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Point); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Location); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*TemplateButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Money); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ActionLink); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*GroupMention); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageSecretMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MediaNotifyMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PlaceholderMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_BCallMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_CallLogMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ScheduledCallEditMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ScheduledCallCreationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_EventResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PinInChatMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ButtonsResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ButtonsMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_GroupInviteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[33].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[34].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_OrderMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[35].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PaymentInviteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[36].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[37].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HistorySyncNotification); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[38].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_RequestWelcomeMessageMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[39].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ProtocolMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[40].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_BotFeedbackMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[41].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_VideoMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[42].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ExtendedTextMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[43].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InvoiceMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[44].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ExtendedTextMessageWithParentKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[45].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_MessageHistoryBundle); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[46].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_EncEventResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[47].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_EventMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[48].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_CommentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[49].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_EncCommentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[50].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_EncReactionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[51].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_KeepInChatMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[52].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollVoteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[53].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollEncValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[54].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollUpdateMessageMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[55].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollUpdateMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[56].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollCreationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[57].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_StickerSyncRMRMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[58].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ReactionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[59].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_FutureProofMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[60].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_DeviceSentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[61].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_RequestPhoneNumberMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[62].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_NewsletterAdminInviteMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[63].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ProductMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[64].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_TemplateButtonReplyMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[65].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_TemplateMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[66].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_StickerMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[67].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_LiveLocationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[68].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_CancelPaymentRequestMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[69].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_DeclinePaymentRequestMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[70].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_RequestPaymentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[71].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_SendPaymentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[72].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ContactsArrayMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[73].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InitialSecurityNotificationSettingSync); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[74].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[75].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[76].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateFatalExceptionNotification); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[77].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKeyRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[78].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKeyShare); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[79].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKeyData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[80].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKeyFingerprint); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[81].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKeyId); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[82].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AppStateSyncKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[83].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_Chat); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[84].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_Call); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[85].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_AudioMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[86].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_DocumentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[87].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_LocationMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[88].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ContactMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[89].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ImageMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[90].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_SenderKeyDistributionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[91].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_CallLogMessage_CallParticipant); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[92].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ButtonsMessage_Button); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[93].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ButtonsMessage_Button_NativeFlowInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[94].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ButtonsMessage_Button_ButtonText); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[95].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveResponseMessage_Body); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[96].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveResponseMessage_NativeFlowResponseMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[97].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_ShopMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[98].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_CarouselMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[99].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_NativeFlowMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[100].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_CollectionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[101].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_Footer); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[102].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_Body); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[103].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_Header); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[104].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_InteractiveMessage_NativeFlowMessage_NativeFlowButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[105].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListResponseMessage_SingleSelectReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[106].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_ProductListInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[107].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_ProductListHeaderImage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[108].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_ProductSection); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[109].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_Product); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[110].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_Section); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[111].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ListMessage_Row); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[112].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage_HSMLocalizableParameter); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[113].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[114].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMCurrency); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[115].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeComponent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[116].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_HSMDateTimeUnixEpoch); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[117].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PollCreationMessage_Option); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[118].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ProductMessage_ProductSnapshot); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[119].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_ProductMessage_CatalogSnapshot); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[120].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_TemplateMessage_HydratedFourRowTemplate); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[121].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_TemplateMessage_FourRowTemplate); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[122].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[123].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_PlaceholderMessageResendResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[124].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[125].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestResponseMessage_PeerDataOperationResult_LinkPreviewResponse_LinkPreviewHighQualityThumbnail); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[126].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestMessage_PlaceholderMessageResendRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[127].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestMessage_HistorySyncOnDemandRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[128].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestMessage_RequestUrlPreview); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[129].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*Message_PeerDataOperationRequestMessage_RequestStickerReupload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[130].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_ForwardedNewsletterMessageInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[131].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_ExternalAdReplyInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[132].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_AdReplyInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[133].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_DataSharingContext); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[134].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_UTMInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[135].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContextInfo_BusinessMessageForwardInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[136].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HydratedTemplateButton_HydratedURLButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[137].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HydratedTemplateButton_HydratedCallButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[138].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HydratedTemplateButton_HydratedQuickReplyButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[139].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*PaymentBackground_MediaData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[140].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*TemplateButton_CallButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[141].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*TemplateButton_URLButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_E2E_proto_msgTypes[142].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*TemplateButton_QuickReplyButton); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_E2E_proto_msgTypes[3].OneofWrappers = []interface{}{ - (*HydratedTemplateButton_QuickReplyButton)(nil), - (*HydratedTemplateButton_UrlButton)(nil), - (*HydratedTemplateButton_CallButton)(nil), - } - file_E2E_proto_msgTypes[11].OneofWrappers = []interface{}{ - (*InteractiveAnnotation_Location)(nil), - (*InteractiveAnnotation_Newsletter)(nil), - } - file_E2E_proto_msgTypes[14].OneofWrappers = []interface{}{ - (*TemplateButton_QuickReplyButton_)(nil), - (*TemplateButton_UrlButton)(nil), - (*TemplateButton_CallButton_)(nil), - } - file_E2E_proto_msgTypes[27].OneofWrappers = []interface{}{ - (*Message_ButtonsResponseMessage_SelectedDisplayText)(nil), - } - file_E2E_proto_msgTypes[28].OneofWrappers = []interface{}{ - (*Message_ButtonsMessage_Text)(nil), - (*Message_ButtonsMessage_DocumentMessage)(nil), - (*Message_ButtonsMessage_ImageMessage)(nil), - (*Message_ButtonsMessage_VideoMessage)(nil), - (*Message_ButtonsMessage_LocationMessage)(nil), - } - file_E2E_proto_msgTypes[30].OneofWrappers = []interface{}{ - (*Message_InteractiveResponseMessage_NativeFlowResponseMessage_)(nil), - } - file_E2E_proto_msgTypes[31].OneofWrappers = []interface{}{ - (*Message_InteractiveMessage_ShopStorefrontMessage)(nil), - (*Message_InteractiveMessage_CollectionMessage_)(nil), - (*Message_InteractiveMessage_NativeFlowMessage_)(nil), - (*Message_InteractiveMessage_CarouselMessage_)(nil), - } - file_E2E_proto_msgTypes[65].OneofWrappers = []interface{}{ - (*Message_TemplateMessage_FourRowTemplate_)(nil), - (*Message_TemplateMessage_HydratedFourRowTemplate_)(nil), - (*Message_TemplateMessage_InteractiveMessageTemplate)(nil), - } - file_E2E_proto_msgTypes[103].OneofWrappers = []interface{}{ - (*Message_InteractiveMessage_Header_DocumentMessage)(nil), - (*Message_InteractiveMessage_Header_ImageMessage)(nil), - (*Message_InteractiveMessage_Header_JPEGThumbnail)(nil), - (*Message_InteractiveMessage_Header_VideoMessage)(nil), - (*Message_InteractiveMessage_Header_LocationMessage)(nil), - } - file_E2E_proto_msgTypes[112].OneofWrappers = []interface{}{ - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_Currency)(nil), - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_DateTime)(nil), - } - file_E2E_proto_msgTypes[113].OneofWrappers = []interface{}{ - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_Component)(nil), - (*Message_HighlyStructuredMessage_HSMLocalizableParameter_HSMDateTime_UnixEpoch)(nil), - } - file_E2E_proto_msgTypes[120].OneofWrappers = []interface{}{ - (*Message_TemplateMessage_HydratedFourRowTemplate_DocumentMessage)(nil), - (*Message_TemplateMessage_HydratedFourRowTemplate_HydratedTitleText)(nil), - (*Message_TemplateMessage_HydratedFourRowTemplate_ImageMessage)(nil), - (*Message_TemplateMessage_HydratedFourRowTemplate_VideoMessage)(nil), - (*Message_TemplateMessage_HydratedFourRowTemplate_LocationMessage)(nil), - } - file_E2E_proto_msgTypes[121].OneofWrappers = []interface{}{ - (*Message_TemplateMessage_FourRowTemplate_DocumentMessage)(nil), - (*Message_TemplateMessage_FourRowTemplate_HighlyStructuredMessage)(nil), - (*Message_TemplateMessage_FourRowTemplate_ImageMessage)(nil), - (*Message_TemplateMessage_FourRowTemplate_VideoMessage)(nil), - (*Message_TemplateMessage_FourRowTemplate_LocationMessage)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_E2E_proto_rawDesc, - NumEnums: 43, - NumMessages: 143, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_E2E_proto_goTypes, - DependencyIndexes: file_E2E_proto_depIdxs, - EnumInfos: file_E2E_proto_enumTypes, - MessageInfos: file_E2E_proto_msgTypes, - }.Build() - File_E2E_proto = out.File - file_E2E_proto_rawDesc = nil - file_E2E_proto_goTypes = nil - file_E2E_proto_depIdxs = nil -} diff --git a/messagix/armadillo/E2E.pb.raw b/messagix/armadillo/E2E.pb.raw deleted file mode 100644 index 346b7d1..0000000 Binary files a/messagix/armadillo/E2E.pb.raw and /dev/null differ diff --git a/messagix/armadillo/E2E.proto b/messagix/armadillo/E2E.proto deleted file mode 100644 index 0aaa207..0000000 --- a/messagix/armadillo/E2E.proto +++ /dev/null @@ -1,1552 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Adv.proto"; -import "MmsRetry.proto"; -import "Common.proto"; - -enum KeepType { - UNKNOWN = 0; - KEEP_FOR_ALL = 1; - UNDO_KEEP_FOR_ALL = 2; -} - -message Message { - enum PeerDataOperationRequestType { - UPLOAD_STICKER = 0; - SEND_RECENT_STICKER_BOOTSTRAP = 1; - GENERATE_LINK_PREVIEW = 2; - HISTORY_SYNC_ON_DEMAND = 3; - PLACEHOLDER_MESSAGE_RESEND = 4; - } - - message PlaceholderMessage { - enum PlaceholderType { - MASK_LINKED_DEVICES = 0; - } - - PlaceholderType type = 1; - } - - message BCallMessage { - enum MediaType { - UNKNOWN = 0; - AUDIO = 1; - VIDEO = 2; - } - - string sessionID = 1; - MediaType mediaType = 2; - bytes masterKey = 3; - string caption = 4; - } - - message CallLogMessage { - enum CallOutcome { - CONNECTED = 0; - MISSED = 1; - FAILED = 2; - REJECTED = 3; - ACCEPTED_ELSEWHERE = 4; - ONGOING = 5; - SILENCED_BY_DND = 6; - SILENCED_UNKNOWN_CALLER = 7; - } - - enum CallType { - REGULAR = 0; - SCHEDULED_CALL = 1; - VOICE_CHAT = 2; - } - - message CallParticipant { - string JID = 1; - CallOutcome callOutcome = 2; - } - - bool isVideo = 1; - CallOutcome callOutcome = 2; - int64 durationSecs = 3; - CallType callType = 4; - repeated CallParticipant participants = 5; - } - - message ScheduledCallEditMessage { - enum EditType { - UNKNOWN = 0; - CANCEL = 1; - } - - MessageKey key = 1; - EditType editType = 2; - } - - message ScheduledCallCreationMessage { - enum CallType { - UNKNOWN = 0; - VOICE = 1; - VIDEO = 2; - } - - int64 scheduledTimestampMS = 1; - CallType callType = 2; - string title = 3; - } - - message EventResponseMessage { - enum EventResponseType { - UNKNOWN = 0; - GOING = 1; - NOT_GOING = 2; - } - - EventResponseType response = 1; - int64 timestampMS = 2; - } - - message PinInChatMessage { - enum Type { - UNKNOWN_TYPE = 0; - PIN_FOR_ALL = 1; - UNPIN_FOR_ALL = 2; - } - - MessageKey key = 1; - Type type = 2; - int64 senderTimestampMS = 3; - } - - message ButtonsResponseMessage { - enum Type { - UNKNOWN = 0; - DISPLAY_TEXT = 1; - } - - oneof response { - string selectedDisplayText = 2; - } - - string selectedButtonID = 1; - ContextInfo contextInfo = 3; - Type type = 4; - } - - message ButtonsMessage { - enum HeaderType { - UNKNOWN = 0; - EMPTY = 1; - TEXT = 2; - DOCUMENT = 3; - IMAGE = 4; - VIDEO = 5; - LOCATION = 6; - } - - message Button { - enum Type { - UNKNOWN = 0; - RESPONSE = 1; - NATIVE_FLOW = 2; - } - - message NativeFlowInfo { - string name = 1; - string paramsJSON = 2; - } - - message ButtonText { - string displayText = 1; - } - - string buttonID = 1; - ButtonText buttonText = 2; - Type type = 3; - NativeFlowInfo nativeFlowInfo = 4; - } - - oneof header { - string text = 1; - DocumentMessage documentMessage = 2; - ImageMessage imageMessage = 3; - VideoMessage videoMessage = 4; - LocationMessage locationMessage = 5; - } - - string contentText = 6; - string footerText = 7; - ContextInfo contextInfo = 8; - repeated Button buttons = 9; - HeaderType headerType = 10; - } - - message GroupInviteMessage { - enum GroupType { - DEFAULT = 0; - PARENT = 1; - } - - string groupJID = 1; - string inviteCode = 2; - int64 inviteExpiration = 3; - string groupName = 4; - bytes JPEGThumbnail = 5; - string caption = 6; - ContextInfo contextInfo = 7; - GroupType groupType = 8; - } - - message InteractiveResponseMessage { - message Body { - enum Format { - DEFAULT = 0; - EXTENSIONS_1 = 1; - } - - string text = 1; - Format format = 2; - } - - message NativeFlowResponseMessage { - string name = 1; - string paramsJSON = 2; - int32 version = 3; - } - - oneof interactiveResponseMessage { - NativeFlowResponseMessage nativeFlowResponseMessage = 2; - } - - Body body = 1; - ContextInfo contextInfo = 15; - } - - message InteractiveMessage { - message ShopMessage { - enum Surface { - UNKNOWN_SURFACE = 0; - FB = 1; - IG = 2; - WA = 3; - } - - string ID = 1; - Surface surface = 2; - int32 messageVersion = 3; - } - - message CarouselMessage { - repeated InteractiveMessage cards = 1; - int32 messageVersion = 2; - } - - message NativeFlowMessage { - message NativeFlowButton { - string name = 1; - string buttonParamsJSON = 2; - } - - repeated NativeFlowButton buttons = 1; - string messageParamsJSON = 2; - int32 messageVersion = 3; - } - - message CollectionMessage { - string bizJID = 1; - string ID = 2; - int32 messageVersion = 3; - } - - message Footer { - string text = 1; - } - - message Body { - string text = 1; - } - - message Header { - oneof media { - DocumentMessage documentMessage = 3; - ImageMessage imageMessage = 4; - bytes JPEGThumbnail = 6; - VideoMessage videoMessage = 7; - LocationMessage locationMessage = 8; - } - - string title = 1; - string subtitle = 2; - bool hasMediaAttachment = 5; - } - - oneof interactiveMessage { - ShopMessage shopStorefrontMessage = 4; - CollectionMessage collectionMessage = 5; - NativeFlowMessage nativeFlowMessage = 6; - CarouselMessage carouselMessage = 7; - } - - Header header = 1; - Body body = 2; - Footer footer = 3; - ContextInfo contextInfo = 15; - } - - message ListResponseMessage { - enum ListType { - UNKNOWN = 0; - SINGLE_SELECT = 1; - } - - message SingleSelectReply { - string selectedRowID = 1; - } - - string title = 1; - ListType listType = 2; - SingleSelectReply singleSelectReply = 3; - ContextInfo contextInfo = 4; - string description = 5; - } - - message ListMessage { - enum ListType { - UNKNOWN = 0; - SINGLE_SELECT = 1; - PRODUCT_LIST = 2; - } - - message ProductListInfo { - repeated ProductSection productSections = 1; - ProductListHeaderImage headerImage = 2; - string businessOwnerJID = 3; - } - - message ProductListHeaderImage { - string productID = 1; - bytes JPEGThumbnail = 2; - } - - message ProductSection { - string title = 1; - repeated Product products = 2; - } - - message Product { - string productID = 1; - } - - message Section { - string title = 1; - repeated Row rows = 2; - } - - message Row { - string title = 1; - string description = 2; - string rowID = 3; - } - - string title = 1; - string description = 2; - string buttonText = 3; - ListType listType = 4; - repeated Section sections = 5; - ProductListInfo productListInfo = 6; - string footerText = 7; - ContextInfo contextInfo = 8; - } - - message OrderMessage { - enum OrderSurface { - ORDERSURFACE_UNKNOWN = 0; - CATALOG = 1; - } - - enum OrderStatus { - ORDERSTATUS_UNKNOWN = 0; - INQUIRY = 1; - ACCEPTED = 2; - DECLINED = 3; - } - - string orderID = 1; - bytes thumbnail = 2; - int32 itemCount = 3; - OrderStatus status = 4; - OrderSurface surface = 5; - string message = 6; - string orderTitle = 7; - string sellerJID = 8; - string token = 9; - int64 totalAmount1000 = 10; - string totalCurrencyCode = 11; - ContextInfo contextInfo = 17; - int32 messageVersion = 12; - MessageKey orderRequestMessageID = 13; - } - - message PaymentInviteMessage { - enum ServiceType { - UNKNOWN = 0; - FBPAY = 1; - NOVI = 2; - UPI = 3; - } - - ServiceType serviceType = 1; - int64 expiryTimestamp = 2; - } - - message HighlyStructuredMessage { - message HSMLocalizableParameter { - message HSMDateTime { - message HSMDateTimeComponent { - enum CalendarType { - CALENDARTYPE_UNKNOWN = 0; - GREGORIAN = 1; - SOLAR_HIJRI = 2; - } - - enum DayOfWeekType { - DAYOFWEEKTYPE_UNKNOWN = 0; - MONDAY = 1; - TUESDAY = 2; - WEDNESDAY = 3; - THURSDAY = 4; - FRIDAY = 5; - SATURDAY = 6; - SUNDAY = 7; - } - - DayOfWeekType dayOfWeek = 1; - uint32 year = 2; - uint32 month = 3; - uint32 dayOfMonth = 4; - uint32 hour = 5; - uint32 minute = 6; - CalendarType calendar = 7; - } - - message HSMDateTimeUnixEpoch { - int64 timestamp = 1; - } - - oneof datetimeOneof { - HSMDateTimeComponent component = 1; - HSMDateTimeUnixEpoch unixEpoch = 2; - } - } - - message HSMCurrency { - string currencyCode = 1; - int64 amount1000 = 2; - } - - oneof paramOneof { - HSMCurrency currency = 2; - HSMDateTime dateTime = 3; - } - - string default = 1; - } - - string namespace = 1; - string elementName = 2; - repeated string params = 3; - string fallbackLg = 4; - string fallbackLc = 5; - repeated HSMLocalizableParameter localizableParams = 6; - string deterministicLg = 7; - string deterministicLc = 8; - TemplateMessage hydratedHsm = 9; - } - - message HistorySyncNotification { - enum HistorySyncType { - INITIAL_BOOTSTRAP = 0; - INITIAL_STATUS_V3 = 1; - FULL = 2; - RECENT = 3; - PUSH_NAME = 4; - NON_BLOCKING_DATA = 5; - ON_DEMAND = 6; - } - - bytes fileSHA256 = 1; - uint64 fileLength = 2; - bytes mediaKey = 3; - bytes fileEncSHA256 = 4; - string directPath = 5; - HistorySyncType syncType = 6; - uint32 chunkOrder = 7; - string originalMessageID = 8; - uint32 progress = 9; - int64 oldestMsgInChunkTimestampSec = 10; - bytes initialHistBootstrapInlinePayload = 11; - string peerDataRequestSessionID = 12; - } - - message RequestWelcomeMessageMetadata { - enum LocalChatState { - EMPTY = 0; - NON_EMPTY = 1; - } - - LocalChatState localChatState = 1; - } - - message ProtocolMessage { - enum Type { - REVOKE = 0; - EPHEMERAL_SETTING = 3; - EPHEMERAL_SYNC_RESPONSE = 4; - HISTORY_SYNC_NOTIFICATION = 5; - APP_STATE_SYNC_KEY_SHARE = 6; - APP_STATE_SYNC_KEY_REQUEST = 7; - MSG_FANOUT_BACKFILL_REQUEST = 8; - INITIAL_SECURITY_NOTIFICATION_SETTING_SYNC = 9; - APP_STATE_FATAL_EXCEPTION_NOTIFICATION = 10; - SHARE_PHONE_NUMBER = 11; - MESSAGE_EDIT = 14; - PEER_DATA_OPERATION_REQUEST_MESSAGE = 16; - PEER_DATA_OPERATION_REQUEST_RESPONSE_MESSAGE = 17; - REQUEST_WELCOME_MESSAGE = 18; - BOT_FEEDBACK_MESSAGE = 19; - MEDIA_NOTIFY_MESSAGE = 20; - } - - MessageKey key = 1; - Type type = 2; - uint32 ephemeralExpiration = 4; - int64 ephemeralSettingTimestamp = 5; - HistorySyncNotification historySyncNotification = 6; - AppStateSyncKeyShare appStateSyncKeyShare = 7; - AppStateSyncKeyRequest appStateSyncKeyRequest = 8; - InitialSecurityNotificationSettingSync initialSecurityNotificationSettingSync = 9; - AppStateFatalExceptionNotification appStateFatalExceptionNotification = 10; - DisappearingMode disappearingMode = 11; - Message editedMessage = 14; - int64 timestampMS = 15; - PeerDataOperationRequestMessage peerDataOperationRequestMessage = 16; - PeerDataOperationRequestResponseMessage peerDataOperationRequestResponseMessage = 17; - BotFeedbackMessage botFeedbackMessage = 18; - string invokerJID = 19; - RequestWelcomeMessageMetadata requestWelcomeMessageMetadata = 20; - MediaNotifyMessage mediaNotifyMessage = 21; - } - - message BotFeedbackMessage { - enum BotFeedbackKindMultiplePositive { - BOTFEEDBACKKINDMULTIPLEPOSITIVE_UNKNOWN = 0; - BOT_FEEDBACK_MULTIPLE_POSITIVE_GENERIC = 1; - } - - enum BotFeedbackKindMultipleNegative { - BOTFEEDBACKKINDMULTIPLENEGATIVE_UNKNOWN = 0; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_GENERIC = 1; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_HELPFUL = 2; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_INTERESTING = 4; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_ACCURATE = 8; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_SAFE = 16; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_OTHER = 32; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_REFUSED = 64; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_VISUALLY_APPEALING = 128; - BOT_FEEDBACK_MULTIPLE_NEGATIVE_NOT_RELEVANT_TO_TEXT = 256; - } - - enum BotFeedbackKind { - BOT_FEEDBACK_POSITIVE = 0; - BOT_FEEDBACK_NEGATIVE_GENERIC = 1; - BOT_FEEDBACK_NEGATIVE_HELPFUL = 2; - BOT_FEEDBACK_NEGATIVE_INTERESTING = 3; - BOT_FEEDBACK_NEGATIVE_ACCURATE = 4; - BOT_FEEDBACK_NEGATIVE_SAFE = 5; - BOT_FEEDBACK_NEGATIVE_OTHER = 6; - BOT_FEEDBACK_NEGATIVE_REFUSED = 7; - BOT_FEEDBACK_NEGATIVE_NOT_VISUALLY_APPEALING = 8; - BOT_FEEDBACK_NEGATIVE_NOT_RELEVANT_TO_TEXT = 9; - } - - MessageKey messageKey = 1; - BotFeedbackKind kind = 2; - string text = 3; - uint64 kindNegative = 4; - uint64 kindPositive = 5; - } - - message VideoMessage { - enum Attribution { - NONE = 0; - GIPHY = 1; - TENOR = 2; - } - - string URL = 1; - string mimetype = 2; - bytes fileSHA256 = 3; - uint64 fileLength = 4; - uint32 seconds = 5; - bytes mediaKey = 6; - string caption = 7; - bool gifPlayback = 8; - uint32 height = 9; - uint32 width = 10; - bytes fileEncSHA256 = 11; - repeated InteractiveAnnotation interactiveAnnotations = 12; - string directPath = 13; - int64 mediaKeyTimestamp = 14; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - bytes streamingSidecar = 18; - Attribution gifAttribution = 19; - bool viewOnce = 20; - string thumbnailDirectPath = 21; - bytes thumbnailSHA256 = 22; - bytes thumbnailEncSHA256 = 23; - string staticURL = 24; - repeated InteractiveAnnotation annotations = 25; - } - - message ExtendedTextMessage { - enum InviteLinkGroupType { - DEFAULT = 0; - PARENT = 1; - SUB = 2; - DEFAULT_SUB = 3; - } - - enum PreviewType { - NONE = 0; - VIDEO = 1; - PLACEHOLDER = 4; - IMAGE = 5; - } - - enum FontType { - SYSTEM = 0; - SYSTEM_TEXT = 1; - FB_SCRIPT = 2; - SYSTEM_BOLD = 6; - MORNINGBREEZE_REGULAR = 7; - CALISTOGA_REGULAR = 8; - EXO2_EXTRABOLD = 9; - COURIERPRIME_BOLD = 10; - } - - string text = 1; - string matchedText = 2; - string canonicalURL = 4; - string description = 5; - string title = 6; - fixed32 textArgb = 7; - fixed32 backgroundArgb = 8; - FontType font = 9; - PreviewType previewType = 10; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - bool doNotPlayInline = 18; - string thumbnailDirectPath = 19; - bytes thumbnailSHA256 = 20; - bytes thumbnailEncSHA256 = 21; - bytes mediaKey = 22; - int64 mediaKeyTimestamp = 23; - uint32 thumbnailHeight = 24; - uint32 thumbnailWidth = 25; - InviteLinkGroupType inviteLinkGroupType = 26; - string inviteLinkParentGroupSubjectV2 = 27; - bytes inviteLinkParentGroupThumbnailV2 = 28; - InviteLinkGroupType inviteLinkGroupTypeV2 = 29; - bool viewOnce = 30; - } - - message InvoiceMessage { - enum AttachmentType { - IMAGE = 0; - PDF = 1; - } - - string note = 1; - string token = 2; - AttachmentType attachmentType = 3; - string attachmentMimetype = 4; - bytes attachmentMediaKey = 5; - int64 attachmentMediaKeyTimestamp = 6; - bytes attachmentFileSHA256 = 7; - bytes attachmentFileEncSHA256 = 8; - string attachmentDirectPath = 9; - bytes attachmentJPEGThumbnail = 10; - } - - message ExtendedTextMessageWithParentKey { - MessageKey key = 1; - ExtendedTextMessage linkMessage = 2; - } - - message MessageHistoryBundle { - string mimetype = 2; - bytes fileSHA256 = 3; - bytes mediaKey = 5; - bytes fileEncSHA256 = 6; - string directPath = 7; - int64 mediaKeyTimestamp = 8; - ContextInfo contextInfo = 9; - repeated string participants = 10; - } - - message EncEventResponseMessage { - MessageKey eventCreationMessageKey = 1; - bytes encPayload = 2; - bytes encIV = 3; - } - - message EventMessage { - ContextInfo contextInfo = 1; - bool isCanceled = 2; - string name = 3; - string description = 4; - LocationMessage location = 5; - string joinLink = 6; - int64 startTime = 7; - } - - message CommentMessage { - Message message = 1; - MessageKey targetMessageKey = 2; - } - - message EncCommentMessage { - MessageKey targetMessageKey = 1; - bytes encPayload = 2; - bytes encIV = 3; - } - - message EncReactionMessage { - MessageKey targetMessageKey = 1; - bytes encPayload = 2; - bytes encIV = 3; - } - - message KeepInChatMessage { - MessageKey key = 1; - KeepType keepType = 2; - int64 timestampMS = 3; - } - - message PollVoteMessage { - repeated bytes selectedOptions = 1; - } - - message PollEncValue { - bytes encPayload = 1; - bytes encIV = 2; - } - - message PollUpdateMessageMetadata { - } - - message PollUpdateMessage { - MessageKey pollCreationMessageKey = 1; - PollEncValue vote = 2; - PollUpdateMessageMetadata metadata = 3; - int64 senderTimestampMS = 4; - } - - message PollCreationMessage { - message Option { - string optionName = 1; - } - - bytes encKey = 1; - string name = 2; - repeated Option options = 3; - uint32 selectableOptionsCount = 4; - ContextInfo contextInfo = 5; - } - - message StickerSyncRMRMessage { - repeated string filehash = 1; - string rmrSource = 2; - int64 requestTimestamp = 3; - } - - message ReactionMessage { - MessageKey key = 1; - string text = 2; - string groupingKey = 3; - int64 senderTimestampMS = 4; - } - - message FutureProofMessage { - Message message = 1; - } - - message DeviceSentMessage { - string destinationJID = 1; - Message message = 2; - string phash = 3; - } - - message RequestPhoneNumberMessage { - ContextInfo contextInfo = 1; - } - - message NewsletterAdminInviteMessage { - string newsletterJID = 1; - string newsletterName = 2; - bytes JPEGThumbnail = 3; - string caption = 4; - int64 inviteExpiration = 5; - } - - message ProductMessage { - message ProductSnapshot { - ImageMessage productImage = 1; - string productID = 2; - string title = 3; - string description = 4; - string currencyCode = 5; - int64 priceAmount1000 = 6; - string retailerID = 7; - string URL = 8; - uint32 productImageCount = 9; - string firstImageID = 11; - int64 salePriceAmount1000 = 12; - } - - message CatalogSnapshot { - ImageMessage catalogImage = 1; - string title = 2; - string description = 3; - } - - ProductSnapshot product = 1; - string businessOwnerJID = 2; - CatalogSnapshot catalog = 4; - string body = 5; - string footer = 6; - ContextInfo contextInfo = 17; - } - - message TemplateButtonReplyMessage { - string selectedID = 1; - string selectedDisplayText = 2; - ContextInfo contextInfo = 3; - uint32 selectedIndex = 4; - uint32 selectedCarouselCardIndex = 5; - } - - message TemplateMessage { - message HydratedFourRowTemplate { - oneof title { - DocumentMessage documentMessage = 1; - string hydratedTitleText = 2; - ImageMessage imageMessage = 3; - VideoMessage videoMessage = 4; - LocationMessage locationMessage = 5; - } - - string hydratedContentText = 6; - string hydratedFooterText = 7; - repeated HydratedTemplateButton hydratedButtons = 8; - string templateID = 9; - bool maskLinkedDevices = 10; - } - - message FourRowTemplate { - oneof title { - DocumentMessage documentMessage = 1; - HighlyStructuredMessage highlyStructuredMessage = 2; - ImageMessage imageMessage = 3; - VideoMessage videoMessage = 4; - LocationMessage locationMessage = 5; - } - - HighlyStructuredMessage content = 6; - HighlyStructuredMessage footer = 7; - repeated TemplateButton buttons = 8; - } - - oneof format { - FourRowTemplate fourRowTemplate = 1; - HydratedFourRowTemplate hydratedFourRowTemplate = 2; - InteractiveMessage interactiveMessageTemplate = 5; - } - - ContextInfo contextInfo = 3; - HydratedFourRowTemplate hydratedTemplate = 4; - string templateID = 9; - } - - message StickerMessage { - string URL = 1; - bytes fileSHA256 = 2; - bytes fileEncSHA256 = 3; - bytes mediaKey = 4; - string mimetype = 5; - uint32 height = 6; - uint32 width = 7; - string directPath = 8; - uint64 fileLength = 9; - int64 mediaKeyTimestamp = 10; - uint32 firstFrameLength = 11; - bytes firstFrameSidecar = 12; - bool isAnimated = 13; - bytes pngThumbnail = 16; - ContextInfo contextInfo = 17; - int64 stickerSentTS = 18; - bool isAvatar = 19; - bool isAiSticker = 20; - bool isLottie = 21; - } - - message LiveLocationMessage { - double degreesLatitude = 1; - double degreesLongitude = 2; - uint32 accuracyInMeters = 3; - float speedInMps = 4; - uint32 degreesClockwiseFromMagneticNorth = 5; - string caption = 6; - int64 sequenceNumber = 7; - uint32 timeOffset = 8; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - } - - message CancelPaymentRequestMessage { - MessageKey key = 1; - } - - message DeclinePaymentRequestMessage { - MessageKey key = 1; - } - - message RequestPaymentMessage { - Message noteMessage = 4; - string currencyCodeIso4217 = 1; - uint64 amount1000 = 2; - string requestFrom = 3; - int64 expiryTimestamp = 5; - Money amount = 6; - PaymentBackground background = 7; - } - - message SendPaymentMessage { - Message noteMessage = 2; - MessageKey requestMessageKey = 3; - PaymentBackground background = 4; - } - - message ContactsArrayMessage { - string displayName = 1; - repeated ContactMessage contacts = 2; - ContextInfo contextInfo = 17; - } - - message InitialSecurityNotificationSettingSync { - bool securityNotificationEnabled = 1; - } - - message PeerDataOperationRequestResponseMessage { - message PeerDataOperationResult { - message PlaceholderMessageResendResponse { - bytes webMessageInfoBytes = 1; - } - - message LinkPreviewResponse { - message LinkPreviewHighQualityThumbnail { - string directPath = 1; - string thumbHash = 2; - string encThumbHash = 3; - bytes mediaKey = 4; - int64 mediaKeyTimestampMS = 5; - int32 thumbWidth = 6; - int32 thumbHeight = 7; - } - - string URL = 1; - string title = 2; - string description = 3; - bytes thumbData = 4; - string canonicalURL = 5; - string matchText = 6; - string previewType = 7; - LinkPreviewHighQualityThumbnail hqThumbnail = 8; - } - - MediaRetryNotification.ResultType mediaUploadResult = 1; - StickerMessage stickerMessage = 2; - LinkPreviewResponse linkPreviewResponse = 3; - PlaceholderMessageResendResponse placeholderMessageResendResponse = 4; - } - - PeerDataOperationRequestType peerDataOperationRequestType = 1; - string stanzaID = 2; - repeated PeerDataOperationResult peerDataOperationResult = 3; - } - - message PeerDataOperationRequestMessage { - message PlaceholderMessageResendRequest { - MessageKey messageKey = 1; - } - - message HistorySyncOnDemandRequest { - string chatJID = 1; - string oldestMsgID = 2; - bool oldestMsgFromMe = 3; - int32 onDemandMsgCount = 4; - int64 oldestMsgTimestampMS = 5; - } - - message RequestUrlPreview { - string URL = 1; - bool includeHqThumbnail = 2; - } - - message RequestStickerReupload { - string fileSHA256 = 1; - } - - PeerDataOperationRequestType peerDataOperationRequestType = 1; - repeated RequestStickerReupload requestStickerReupload = 2; - repeated RequestUrlPreview requestURLPreview = 3; - HistorySyncOnDemandRequest historySyncOnDemandRequest = 4; - repeated PlaceholderMessageResendRequest placeholderMessageResendRequest = 5; - } - - message AppStateFatalExceptionNotification { - repeated string collectionNames = 1; - int64 timestamp = 2; - } - - message AppStateSyncKeyRequest { - repeated AppStateSyncKeyId keyIDs = 1; - } - - message AppStateSyncKeyShare { - repeated AppStateSyncKey keys = 1; - } - - message AppStateSyncKeyData { - bytes keyData = 1; - AppStateSyncKeyFingerprint fingerprint = 2; - int64 timestamp = 3; - } - - message AppStateSyncKeyFingerprint { - uint32 rawID = 1; - uint32 currentIndex = 2; - repeated uint32 deviceIndexes = 3 [packed=true]; - } - - message AppStateSyncKeyId { - bytes keyID = 1; - } - - message AppStateSyncKey { - AppStateSyncKeyId keyID = 1; - AppStateSyncKeyData keyData = 2; - } - - message Chat { - string displayName = 1; - string ID = 2; - } - - message Call { - bytes callKey = 1; - string conversionSource = 2; - bytes conversionData = 3; - uint32 conversionDelaySeconds = 4; - } - - message AudioMessage { - string URL = 1; - string mimetype = 2; - bytes fileSHA256 = 3; - uint64 fileLength = 4; - uint32 seconds = 5; - bool PTT = 6; - bytes mediaKey = 7; - bytes fileEncSHA256 = 8; - string directPath = 9; - int64 mediaKeyTimestamp = 10; - ContextInfo contextInfo = 17; - bytes streamingSidecar = 18; - bytes waveform = 19; - fixed32 backgroundArgb = 20; - bool viewOnce = 21; - } - - message DocumentMessage { - string URL = 1; - string mimetype = 2; - string title = 3; - bytes fileSHA256 = 4; - uint64 fileLength = 5; - uint32 pageCount = 6; - bytes mediaKey = 7; - string fileName = 8; - bytes fileEncSHA256 = 9; - string directPath = 10; - int64 mediaKeyTimestamp = 11; - bool contactVcard = 12; - string thumbnailDirectPath = 13; - bytes thumbnailSHA256 = 14; - bytes thumbnailEncSHA256 = 15; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - uint32 thumbnailHeight = 18; - uint32 thumbnailWidth = 19; - string caption = 20; - } - - message LocationMessage { - double degreesLatitude = 1; - double degreesLongitude = 2; - string name = 3; - string address = 4; - string URL = 5; - bool isLive = 6; - uint32 accuracyInMeters = 7; - float speedInMps = 8; - uint32 degreesClockwiseFromMagneticNorth = 9; - string comment = 11; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - } - - message ContactMessage { - string displayName = 1; - string vcard = 16; - ContextInfo contextInfo = 17; - } - - message ImageMessage { - string URL = 1; - string mimetype = 2; - string caption = 3; - bytes fileSHA256 = 4; - uint64 fileLength = 5; - uint32 height = 6; - uint32 width = 7; - bytes mediaKey = 8; - bytes fileEncSHA256 = 9; - repeated InteractiveAnnotation interactiveAnnotations = 10; - string directPath = 11; - int64 mediaKeyTimestamp = 12; - bytes JPEGThumbnail = 16; - ContextInfo contextInfo = 17; - bytes firstScanSidecar = 18; - uint32 firstScanLength = 19; - uint32 experimentGroupID = 20; - bytes scansSidecar = 21; - repeated uint32 scanLengths = 22; - bytes midQualityFileSHA256 = 23; - bytes midQualityFileEncSHA256 = 24; - bool viewOnce = 25; - string thumbnailDirectPath = 26; - bytes thumbnailSHA256 = 27; - bytes thumbnailEncSHA256 = 28; - string staticURL = 29; - repeated InteractiveAnnotation annotations = 30; - } - - message SenderKeyDistributionMessage { - string groupID = 1; - bytes axolotlSenderKeyDistributionMessage = 2; - } - - string conversation = 1; - SenderKeyDistributionMessage senderKeyDistributionMessage = 2; - ImageMessage imageMessage = 3; - ContactMessage contactMessage = 4; - LocationMessage locationMessage = 5; - ExtendedTextMessage extendedTextMessage = 6; - DocumentMessage documentMessage = 7; - AudioMessage audioMessage = 8; - VideoMessage videoMessage = 9; - Call call = 10; - Chat chat = 11; - ProtocolMessage protocolMessage = 12; - ContactsArrayMessage contactsArrayMessage = 13; - HighlyStructuredMessage highlyStructuredMessage = 14; - SenderKeyDistributionMessage fastRatchetKeySenderKeyDistributionMessage = 15; - SendPaymentMessage sendPaymentMessage = 16; - LiveLocationMessage liveLocationMessage = 18; - RequestPaymentMessage requestPaymentMessage = 22; - DeclinePaymentRequestMessage declinePaymentRequestMessage = 23; - CancelPaymentRequestMessage cancelPaymentRequestMessage = 24; - TemplateMessage templateMessage = 25; - StickerMessage stickerMessage = 26; - GroupInviteMessage groupInviteMessage = 28; - TemplateButtonReplyMessage templateButtonReplyMessage = 29; - ProductMessage productMessage = 30; - DeviceSentMessage deviceSentMessage = 31; - MessageContextInfo messageContextInfo = 35; - ListMessage listMessage = 36; - FutureProofMessage viewOnceMessage = 37; - OrderMessage orderMessage = 38; - ListResponseMessage listResponseMessage = 39; - FutureProofMessage ephemeralMessage = 40; - InvoiceMessage invoiceMessage = 41; - ButtonsMessage buttonsMessage = 42; - ButtonsResponseMessage buttonsResponseMessage = 43; - PaymentInviteMessage paymentInviteMessage = 44; - InteractiveMessage interactiveMessage = 45; - ReactionMessage reactionMessage = 46; - StickerSyncRMRMessage stickerSyncRmrMessage = 47; - InteractiveResponseMessage interactiveResponseMessage = 48; - PollCreationMessage pollCreationMessage = 49; - PollUpdateMessage pollUpdateMessage = 50; - KeepInChatMessage keepInChatMessage = 51; - FutureProofMessage documentWithCaptionMessage = 53; - RequestPhoneNumberMessage requestPhoneNumberMessage = 54; - FutureProofMessage viewOnceMessageV2 = 55; - EncReactionMessage encReactionMessage = 56; - FutureProofMessage editedMessage = 58; - FutureProofMessage viewOnceMessageV2Extension = 59; - PollCreationMessage pollCreationMessageV2 = 60; - ScheduledCallCreationMessage scheduledCallCreationMessage = 61; - FutureProofMessage groupMentionedMessage = 62; - PinInChatMessage pinInChatMessage = 63; - PollCreationMessage pollCreationMessageV3 = 64; - ScheduledCallEditMessage scheduledCallEditMessage = 65; - VideoMessage ptvMessage = 66; - FutureProofMessage botInvokeMessage = 67; - CallLogMessage callLogMesssage = 69; - MessageHistoryBundle messageHistoryBundle = 70; - EncCommentMessage encCommentMessage = 71; - BCallMessage bcallMessage = 72; - FutureProofMessage lottieStickerMessage = 74; - EventMessage eventMessage = 75; - EncEventResponseMessage encEventResponseMessage = 76; - CommentMessage commentMessage = 77; - NewsletterAdminInviteMessage newsletterAdminInviteMessage = 78; - ExtendedTextMessageWithParentKey extendedTextMessageWithParentKey = 79; - PlaceholderMessage placeholderMessage = 80; -} - -message ContextInfo { - message ForwardedNewsletterMessageInfo { - enum ContentType { - CONTENTTYPE_UNKNOWN = 0; - UPDATE = 1; - UPDATE_CARD = 2; - LINK_CARD = 3; - } - - string newsletterJID = 1; - int32 serverMessageID = 2; - string newsletterName = 3; - ContentType contentType = 4; - string accessibilityText = 5; - } - - message ExternalAdReplyInfo { - enum MediaType { - NONE = 0; - IMAGE = 1; - VIDEO = 2; - } - - string title = 1; - string body = 2; - MediaType mediaType = 3; - string thumbnailURL = 4; - string mediaURL = 5; - bytes thumbnail = 6; - string sourceType = 7; - string sourceID = 8; - string sourceURL = 9; - bool containsAutoReply = 10; - bool renderLargerThumbnail = 11; - bool showAdAttribution = 12; - string ctwaClid = 13; - string ref = 14; - } - - message AdReplyInfo { - enum MediaType { - NONE = 0; - IMAGE = 1; - VIDEO = 2; - } - - string advertiserName = 1; - MediaType mediaType = 2; - bytes JPEGThumbnail = 16; - string caption = 17; - } - - message DataSharingContext { - bool showMmDisclosure = 1; - } - - message UTMInfo { - string utmSource = 1; - string utmCampaign = 2; - } - - message BusinessMessageForwardInfo { - string businessOwnerJID = 1; - } - - string stanzaID = 1; - string participant = 2; - Message quotedMessage = 3; - string remoteJID = 4; - repeated string mentionedJID = 15; - string conversionSource = 18; - bytes conversionData = 19; - uint32 conversionDelaySeconds = 20; - uint32 forwardingScore = 21; - bool isForwarded = 22; - AdReplyInfo quotedAd = 23; - MessageKey placeholderKey = 24; - uint32 expiration = 25; - int64 ephemeralSettingTimestamp = 26; - bytes ephemeralSharedSecret = 27; - ExternalAdReplyInfo externalAdReply = 28; - string entryPointConversionSource = 29; - string entryPointConversionApp = 30; - uint32 entryPointConversionDelaySeconds = 31; - DisappearingMode disappearingMode = 32; - ActionLink actionLink = 33; - string groupSubject = 34; - string parentGroupJID = 35; - string trustBannerType = 37; - uint32 trustBannerAction = 38; - bool isSampled = 39; - repeated GroupMention groupMentions = 40; - UTMInfo utm = 41; - ForwardedNewsletterMessageInfo forwardedNewsletterMessageInfo = 43; - BusinessMessageForwardInfo businessMessageForwardInfo = 44; - string smbClientCampaignID = 45; - string smbServerCampaignID = 46; - DataSharingContext dataSharingContext = 47; -} - -message BotPluginMetadata { - enum PluginType { - PLUGINTYPE_UNKNOWN = 0; - REELS = 1; - SEARCH = 2; - } - - enum SearchProvider { - SEARCHPROVIDER_UNKNOWN = 0; - BING = 1; - GOOGLE = 2; - } - - SearchProvider provider = 1; - PluginType pluginType = 2; - string thumbnailCDNURL = 3; - string profilePhotoCDNURL = 4; - string searchProviderURL = 5; - uint32 referenceIndex = 6; - uint32 expectedLinksCount = 7; - uint32 pluginVersion = 8; -} - -message HydratedTemplateButton { - message HydratedURLButton { - enum WebviewPresentationType { - WEBVIEWPRESENTATIONTYPE_UNKNOWN = 0; - FULL = 1; - TALL = 2; - COMPACT = 3; - } - - string displayText = 1; - string URL = 2; - string consentedUsersURL = 3; - WebviewPresentationType webviewPresentation = 4; - } - - message HydratedCallButton { - string displayText = 1; - string phoneNumber = 2; - } - - message HydratedQuickReplyButton { - string displayText = 1; - string ID = 2; - } - - oneof hydratedButton { - HydratedQuickReplyButton quickReplyButton = 1; - HydratedURLButton urlButton = 2; - HydratedCallButton callButton = 3; - } - - uint32 index = 4; -} - -message PaymentBackground { - enum Type { - UNKNOWN = 0; - DEFAULT = 1; - } - - message MediaData { - bytes mediaKey = 1; - int64 mediaKeyTimestamp = 2; - bytes fileSHA256 = 3; - bytes fileEncSHA256 = 4; - string directPath = 5; - } - - string ID = 1; - uint64 fileLength = 2; - uint32 width = 3; - uint32 height = 4; - string mimetype = 5; - fixed32 placeholderArgb = 6; - fixed32 textArgb = 7; - fixed32 subtextArgb = 8; - MediaData mediaData = 9; - Type type = 10; -} - -message DisappearingMode { - enum Trigger { - UNKNOWN = 0; - CHAT_SETTING = 1; - ACCOUNT_SETTING = 2; - BULK_CHANGE = 3; - TRIGGER_CHANGED_TO_COEX = 4; - } - - enum Initiator { - CHANGED_IN_CHAT = 0; - INITIATED_BY_ME = 1; - INITIATED_BY_OTHER = 2; - CHANGED_TO_COEX = 3; - } - - Initiator initiator = 1; - Trigger trigger = 2; - string initiatorDeviceJID = 3; - bool initiatedByMe = 4; -} - -message BotAvatarMetadata { - uint32 sentiment = 1; - string behaviorGraph = 2; - uint32 action = 3; - uint32 intensity = 4; - uint32 wordCount = 5; -} - -message BotSuggestedPromptMetadata { - repeated string suggestedPrompts = 1; - uint32 selectedPromptIndex = 2; -} - -message BotMetadata { - BotAvatarMetadata avatarMetadata = 1; - string personaID = 2; - BotPluginMetadata pluginMetadata = 3; - BotSuggestedPromptMetadata suggestedPromptMetadata = 4; - string invokerJID = 5; -} - -message MessageContextInfo { - DeviceListMetadata deviceListMetadata = 1; - int32 deviceListMetadataVersion = 2; - bytes messageSecret = 3; - bytes paddingBytes = 4; - uint32 messageAddOnDurationInSecs = 5; - bytes botMessageSecret = 6; - BotMetadata botMetadata = 7; - int32 reportingTokenVersion = 8; -} - -message DeviceListMetadata { - bytes senderKeyHash = 1; - uint64 senderTimestamp = 2; - repeated uint32 senderKeyIndexes = 3 [packed=true]; - ADVEncryptionType senderAccountType = 4; - ADVEncryptionType receiverAccountType = 5; - bytes recipientKeyHash = 8; - uint64 recipientTimestamp = 9; - repeated uint32 recipientKeyIndexes = 10 [packed=true]; -} - -message InteractiveAnnotation { - oneof action { - Location location = 2; - ContextInfo.ForwardedNewsletterMessageInfo newsletter = 3; - } - - repeated Point polygonVertices = 1; - bool shouldSkipConfirmation = 4; -} - -message Point { - int32 xDeprecated = 1; - int32 yDeprecated = 2; - double x = 3; - double y = 4; -} - -message Location { - double degreesLatitude = 1; - double degreesLongitude = 2; - string name = 3; -} - -message TemplateButton { - message CallButton { - Message.HighlyStructuredMessage displayText = 1; - Message.HighlyStructuredMessage phoneNumber = 2; - } - - message URLButton { - Message.HighlyStructuredMessage displayText = 1; - Message.HighlyStructuredMessage URL = 2; - } - - message QuickReplyButton { - Message.HighlyStructuredMessage displayText = 1; - string ID = 2; - } - - oneof button { - QuickReplyButton quickReplyButton = 1; - URLButton urlButton = 2; - CallButton callButton = 3; - } - - uint32 index = 4; -} - -message Money { - int64 value = 1; - uint32 offset = 2; - string currencyCode = 3; -} - -message ActionLink { - string URL = 1; - string buttonTitle = 2; -} - -message GroupMention { - string groupJID = 1; - string groupSubject = 2; -} - -message MessageSecretMessage { - sfixed32 version = 1; - bytes encIV = 2; - bytes encPayload = 3; -} - -message MediaNotifyMessage { - string expressPathURL = 1; - bytes fileEncSHA256 = 2; - uint64 fileLength = 3; -} diff --git a/messagix/armadillo/MediaEntryData.pb.go b/messagix/armadillo/MediaEntryData.pb.go deleted file mode 100644 index 3b26d54..0000000 --- a/messagix/armadillo/MediaEntryData.pb.go +++ /dev/null @@ -1,420 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MediaEntryData.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type MediaEntry struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 []byte `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,2,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,3,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,4,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,5,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ServerMediaType string `protobuf:"bytes,6,opt,name=serverMediaType,proto3" json:"serverMediaType,omitempty"` - UploadToken []byte `protobuf:"bytes,7,opt,name=uploadToken,proto3" json:"uploadToken,omitempty"` - ValidatedTimestamp []byte `protobuf:"bytes,8,opt,name=validatedTimestamp,proto3" json:"validatedTimestamp,omitempty"` - Sidecar []byte `protobuf:"bytes,9,opt,name=sidecar,proto3" json:"sidecar,omitempty"` - ObjectID string `protobuf:"bytes,10,opt,name=objectID,proto3" json:"objectID,omitempty"` - FBID string `protobuf:"bytes,11,opt,name=FBID,proto3" json:"FBID,omitempty"` - DownloadableThumbnail *MediaEntry_DownloadableThumbnail `protobuf:"bytes,12,opt,name=downloadableThumbnail,proto3" json:"downloadableThumbnail,omitempty"` - Handle string `protobuf:"bytes,13,opt,name=handle,proto3" json:"handle,omitempty"` - Filename string `protobuf:"bytes,14,opt,name=filename,proto3" json:"filename,omitempty"` - ProgressiveJPEGDetails *MediaEntry_ProgressiveJpegDetails `protobuf:"bytes,15,opt,name=progressiveJPEGDetails,proto3" json:"progressiveJPEGDetails,omitempty"` -} - -func (x *MediaEntry) Reset() { - *x = MediaEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaEntryData_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MediaEntry) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MediaEntry) ProtoMessage() {} - -func (x *MediaEntry) ProtoReflect() protoreflect.Message { - mi := &file_MediaEntryData_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MediaEntry.ProtoReflect.Descriptor instead. -func (*MediaEntry) Descriptor() ([]byte, []int) { - return file_MediaEntryData_proto_rawDescGZIP(), []int{0} -} - -func (x *MediaEntry) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *MediaEntry) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *MediaEntry) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *MediaEntry) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *MediaEntry) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *MediaEntry) GetServerMediaType() string { - if x != nil { - return x.ServerMediaType - } - return "" -} - -func (x *MediaEntry) GetUploadToken() []byte { - if x != nil { - return x.UploadToken - } - return nil -} - -func (x *MediaEntry) GetValidatedTimestamp() []byte { - if x != nil { - return x.ValidatedTimestamp - } - return nil -} - -func (x *MediaEntry) GetSidecar() []byte { - if x != nil { - return x.Sidecar - } - return nil -} - -func (x *MediaEntry) GetObjectID() string { - if x != nil { - return x.ObjectID - } - return "" -} - -func (x *MediaEntry) GetFBID() string { - if x != nil { - return x.FBID - } - return "" -} - -func (x *MediaEntry) GetDownloadableThumbnail() *MediaEntry_DownloadableThumbnail { - if x != nil { - return x.DownloadableThumbnail - } - return nil -} - -func (x *MediaEntry) GetHandle() string { - if x != nil { - return x.Handle - } - return "" -} - -func (x *MediaEntry) GetFilename() string { - if x != nil { - return x.Filename - } - return "" -} - -func (x *MediaEntry) GetProgressiveJPEGDetails() *MediaEntry_ProgressiveJpegDetails { - if x != nil { - return x.ProgressiveJPEGDetails - } - return nil -} - -type MediaEntry_ProgressiveJpegDetails struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ScanLengths []int64 `protobuf:"varint,1,rep,packed,name=scanLengths,proto3" json:"scanLengths,omitempty"` - Sidecar []byte `protobuf:"bytes,2,opt,name=sidecar,proto3" json:"sidecar,omitempty"` -} - -func (x *MediaEntry_ProgressiveJpegDetails) Reset() { - *x = MediaEntry_ProgressiveJpegDetails{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaEntryData_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MediaEntry_ProgressiveJpegDetails) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MediaEntry_ProgressiveJpegDetails) ProtoMessage() {} - -func (x *MediaEntry_ProgressiveJpegDetails) ProtoReflect() protoreflect.Message { - mi := &file_MediaEntryData_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MediaEntry_ProgressiveJpegDetails.ProtoReflect.Descriptor instead. -func (*MediaEntry_ProgressiveJpegDetails) Descriptor() ([]byte, []int) { - return file_MediaEntryData_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *MediaEntry_ProgressiveJpegDetails) GetScanLengths() []int64 { - if x != nil { - return x.ScanLengths - } - return nil -} - -func (x *MediaEntry_ProgressiveJpegDetails) GetSidecar() []byte { - if x != nil { - return x.Sidecar - } - return nil -} - -type MediaEntry_DownloadableThumbnail struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 []byte `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,2,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,3,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKey []byte `protobuf:"bytes,4,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,5,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ObjectID string `protobuf:"bytes,6,opt,name=objectID,proto3" json:"objectID,omitempty"` -} - -func (x *MediaEntry_DownloadableThumbnail) Reset() { - *x = MediaEntry_DownloadableThumbnail{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaEntryData_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MediaEntry_DownloadableThumbnail) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MediaEntry_DownloadableThumbnail) ProtoMessage() {} - -func (x *MediaEntry_DownloadableThumbnail) ProtoReflect() protoreflect.Message { - mi := &file_MediaEntryData_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MediaEntry_DownloadableThumbnail.ProtoReflect.Descriptor instead. -func (*MediaEntry_DownloadableThumbnail) Descriptor() ([]byte, []int) { - return file_MediaEntryData_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *MediaEntry_DownloadableThumbnail) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *MediaEntry_DownloadableThumbnail) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *MediaEntry_DownloadableThumbnail) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *MediaEntry_DownloadableThumbnail) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *MediaEntry_DownloadableThumbnail) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *MediaEntry_DownloadableThumbnail) GetObjectID() string { - if x != nil { - return x.ObjectID - } - return "" -} - -var File_MediaEntryData_proto protoreflect.FileDescriptor - -//go:embed MediaEntryData.pb.raw -var file_MediaEntryData_proto_rawDesc []byte - -var ( - file_MediaEntryData_proto_rawDescOnce sync.Once - file_MediaEntryData_proto_rawDescData = file_MediaEntryData_proto_rawDesc -) - -func file_MediaEntryData_proto_rawDescGZIP() []byte { - file_MediaEntryData_proto_rawDescOnce.Do(func() { - file_MediaEntryData_proto_rawDescData = protoimpl.X.CompressGZIP(file_MediaEntryData_proto_rawDescData) - }) - return file_MediaEntryData_proto_rawDescData -} - -var file_MediaEntryData_proto_msgTypes = make([]protoimpl.MessageInfo, 3) -var file_MediaEntryData_proto_goTypes = []interface{}{ - (*MediaEntry)(nil), // 0: armadillo.MediaEntry - (*MediaEntry_ProgressiveJpegDetails)(nil), // 1: armadillo.MediaEntry.ProgressiveJpegDetails - (*MediaEntry_DownloadableThumbnail)(nil), // 2: armadillo.MediaEntry.DownloadableThumbnail -} -var file_MediaEntryData_proto_depIdxs = []int32{ - 2, // 0: armadillo.MediaEntry.downloadableThumbnail:type_name -> armadillo.MediaEntry.DownloadableThumbnail - 1, // 1: armadillo.MediaEntry.progressiveJPEGDetails:type_name -> armadillo.MediaEntry.ProgressiveJpegDetails - 2, // [2:2] is the sub-list for method output_type - 2, // [2:2] is the sub-list for method input_type - 2, // [2:2] is the sub-list for extension type_name - 2, // [2:2] is the sub-list for extension extendee - 0, // [0:2] is the sub-list for field type_name -} - -func init() { file_MediaEntryData_proto_init() } -func file_MediaEntryData_proto_init() { - if File_MediaEntryData_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_MediaEntryData_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MediaEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaEntryData_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MediaEntry_ProgressiveJpegDetails); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaEntryData_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MediaEntry_DownloadableThumbnail); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MediaEntryData_proto_rawDesc, - NumEnums: 0, - NumMessages: 3, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MediaEntryData_proto_goTypes, - DependencyIndexes: file_MediaEntryData_proto_depIdxs, - MessageInfos: file_MediaEntryData_proto_msgTypes, - }.Build() - File_MediaEntryData_proto = out.File - file_MediaEntryData_proto_rawDesc = nil - file_MediaEntryData_proto_goTypes = nil - file_MediaEntryData_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MediaEntryData.pb.raw b/messagix/armadillo/MediaEntryData.pb.raw deleted file mode 100644 index e0b8444..0000000 --- a/messagix/armadillo/MediaEntryData.pb.raw +++ /dev/null @@ -1,38 +0,0 @@ - -MediaEntryData.proto armadillo"» - -MediaEntry - -fileSHA256 ( R -fileSHA256 -mediaKey ( RmediaKey$ - fileEncSHA256 ( R fileEncSHA256 - -directPath ( R -directPath, -mediaKeyTimestamp (RmediaKeyTimestamp( -serverMediaType ( RserverMediaType - uploadToken ( R uploadToken. -validatedTimestamp ( RvalidatedTimestamp -sidecar ( Rsidecar -objectID - ( RobjectID -FBID ( RFBIDa -downloadableThumbnail ( 2+.armadillo.MediaEntry.DownloadableThumbnailRdownloadableThumbnail -handle ( Rhandle -filename ( Rfilenamed -progressiveJPEGDetails ( 2,.armadillo.MediaEntry.ProgressiveJpegDetailsRprogressiveJPEGDetailsT -ProgressiveJpegDetails - scanLengths (R scanLengths -sidecar ( Rsidecarã -DownloadableThumbnail - -fileSHA256 ( R -fileSHA256$ - fileEncSHA256 ( R fileEncSHA256 - -directPath ( R -directPath -mediaKey ( RmediaKey, -mediaKeyTimestamp (RmediaKeyTimestamp -objectID ( RobjectIDBZ ../armadillobproto3 \ No newline at end of file diff --git a/messagix/armadillo/MediaEntryData.proto b/messagix/armadillo/MediaEntryData.proto deleted file mode 100644 index 386b11e..0000000 --- a/messagix/armadillo/MediaEntryData.proto +++ /dev/null @@ -1,35 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message MediaEntry { - message ProgressiveJpegDetails { - repeated int64 scanLengths = 1; - bytes sidecar = 2; - } - - message DownloadableThumbnail { - bytes fileSHA256 = 1; - bytes fileEncSHA256 = 2; - string directPath = 3; - bytes mediaKey = 4; - int64 mediaKeyTimestamp = 5; - string objectID = 6; - } - - bytes fileSHA256 = 1; - bytes mediaKey = 2; - bytes fileEncSHA256 = 3; - string directPath = 4; - int64 mediaKeyTimestamp = 5; - string serverMediaType = 6; - bytes uploadToken = 7; - bytes validatedTimestamp = 8; - bytes sidecar = 9; - string objectID = 10; - string FBID = 11; - DownloadableThumbnail downloadableThumbnail = 12; - string handle = 13; - string filename = 14; - ProgressiveJpegDetails progressiveJPEGDetails = 15; -} diff --git a/messagix/armadillo/MediaTransport.pb.go b/messagix/armadillo/MediaTransport.pb.go deleted file mode 100644 index 7d9570d..0000000 --- a/messagix/armadillo/MediaTransport.pb.go +++ /dev/null @@ -1,1961 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MediaTransport.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ImageTransport_Ancillary_HdType int32 - -const ( - ImageTransport_Ancillary_NONE ImageTransport_Ancillary_HdType = 0 - ImageTransport_Ancillary_LQ_4K ImageTransport_Ancillary_HdType = 1 - ImageTransport_Ancillary_HQ_4K ImageTransport_Ancillary_HdType = 2 -) - -// Enum value maps for ImageTransport_Ancillary_HdType. -var ( - ImageTransport_Ancillary_HdType_name = map[int32]string{ - 0: "NONE", - 1: "LQ_4K", - 2: "HQ_4K", - } - ImageTransport_Ancillary_HdType_value = map[string]int32{ - "NONE": 0, - "LQ_4K": 1, - "HQ_4K": 2, - } -) - -func (x ImageTransport_Ancillary_HdType) Enum() *ImageTransport_Ancillary_HdType { - p := new(ImageTransport_Ancillary_HdType) - *p = x - return p -} - -func (x ImageTransport_Ancillary_HdType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ImageTransport_Ancillary_HdType) Descriptor() protoreflect.EnumDescriptor { - return file_MediaTransport_proto_enumTypes[0].Descriptor() -} - -func (ImageTransport_Ancillary_HdType) Type() protoreflect.EnumType { - return &file_MediaTransport_proto_enumTypes[0] -} - -func (x ImageTransport_Ancillary_HdType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ImageTransport_Ancillary_HdType.Descriptor instead. -func (ImageTransport_Ancillary_HdType) EnumDescriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{1, 0, 0} -} - -type VideoTransport_Ancillary_Attribution int32 - -const ( - VideoTransport_Ancillary_NONE VideoTransport_Ancillary_Attribution = 0 - VideoTransport_Ancillary_GIPHY VideoTransport_Ancillary_Attribution = 1 - VideoTransport_Ancillary_TENOR VideoTransport_Ancillary_Attribution = 2 -) - -// Enum value maps for VideoTransport_Ancillary_Attribution. -var ( - VideoTransport_Ancillary_Attribution_name = map[int32]string{ - 0: "NONE", - 1: "GIPHY", - 2: "TENOR", - } - VideoTransport_Ancillary_Attribution_value = map[string]int32{ - "NONE": 0, - "GIPHY": 1, - "TENOR": 2, - } -) - -func (x VideoTransport_Ancillary_Attribution) Enum() *VideoTransport_Ancillary_Attribution { - p := new(VideoTransport_Ancillary_Attribution) - *p = x - return p -} - -func (x VideoTransport_Ancillary_Attribution) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (VideoTransport_Ancillary_Attribution) Descriptor() protoreflect.EnumDescriptor { - return file_MediaTransport_proto_enumTypes[1].Descriptor() -} - -func (VideoTransport_Ancillary_Attribution) Type() protoreflect.EnumType { - return &file_MediaTransport_proto_enumTypes[1] -} - -func (x VideoTransport_Ancillary_Attribution) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use VideoTransport_Ancillary_Attribution.Descriptor instead. -func (VideoTransport_Ancillary_Attribution) EnumDescriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{2, 0, 0} -} - -type WAMediaTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *WAMediaTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *WAMediaTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *WAMediaTransport) Reset() { - *x = WAMediaTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *WAMediaTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*WAMediaTransport) ProtoMessage() {} - -func (x *WAMediaTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use WAMediaTransport.ProtoReflect.Descriptor instead. -func (*WAMediaTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{0} -} - -func (x *WAMediaTransport) GetIntegral() *WAMediaTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *WAMediaTransport) GetAncillary() *WAMediaTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type ImageTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *ImageTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *ImageTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *ImageTransport) Reset() { - *x = ImageTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ImageTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ImageTransport) ProtoMessage() {} - -func (x *ImageTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ImageTransport.ProtoReflect.Descriptor instead. -func (*ImageTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{1} -} - -func (x *ImageTransport) GetIntegral() *ImageTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *ImageTransport) GetAncillary() *ImageTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type VideoTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *VideoTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *VideoTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *VideoTransport) Reset() { - *x = VideoTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *VideoTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*VideoTransport) ProtoMessage() {} - -func (x *VideoTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use VideoTransport.ProtoReflect.Descriptor instead. -func (*VideoTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{2} -} - -func (x *VideoTransport) GetIntegral() *VideoTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *VideoTransport) GetAncillary() *VideoTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type AudioTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *AudioTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *AudioTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *AudioTransport) Reset() { - *x = AudioTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *AudioTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*AudioTransport) ProtoMessage() {} - -func (x *AudioTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use AudioTransport.ProtoReflect.Descriptor instead. -func (*AudioTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{3} -} - -func (x *AudioTransport) GetIntegral() *AudioTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *AudioTransport) GetAncillary() *AudioTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type DocumentTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *DocumentTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *DocumentTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *DocumentTransport) Reset() { - *x = DocumentTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *DocumentTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*DocumentTransport) ProtoMessage() {} - -func (x *DocumentTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use DocumentTransport.ProtoReflect.Descriptor instead. -func (*DocumentTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{4} -} - -func (x *DocumentTransport) GetIntegral() *DocumentTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *DocumentTransport) GetAncillary() *DocumentTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type StickerTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *StickerTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *StickerTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *StickerTransport) Reset() { - *x = StickerTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *StickerTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*StickerTransport) ProtoMessage() {} - -func (x *StickerTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use StickerTransport.ProtoReflect.Descriptor instead. -func (*StickerTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{5} -} - -func (x *StickerTransport) GetIntegral() *StickerTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *StickerTransport) GetAncillary() *StickerTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type ContactTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *ContactTransport_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *ContactTransport_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *ContactTransport) Reset() { - *x = ContactTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContactTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContactTransport) ProtoMessage() {} - -func (x *ContactTransport) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContactTransport.ProtoReflect.Descriptor instead. -func (*ContactTransport) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{6} -} - -func (x *ContactTransport) GetIntegral() *ContactTransport_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *ContactTransport) GetAncillary() *ContactTransport_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type WAMediaTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileLength uint64 `protobuf:"varint,1,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - Mimetype string `protobuf:"bytes,2,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - Thumbnail *WAMediaTransport_Ancillary_Thumbnail `protobuf:"bytes,3,opt,name=thumbnail,proto3" json:"thumbnail,omitempty"` - ObjectID string `protobuf:"bytes,4,opt,name=objectID,proto3" json:"objectID,omitempty"` -} - -func (x *WAMediaTransport_Ancillary) Reset() { - *x = WAMediaTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *WAMediaTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*WAMediaTransport_Ancillary) ProtoMessage() {} - -func (x *WAMediaTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use WAMediaTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*WAMediaTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *WAMediaTransport_Ancillary) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *WAMediaTransport_Ancillary) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *WAMediaTransport_Ancillary) GetThumbnail() *WAMediaTransport_Ancillary_Thumbnail { - if x != nil { - return x.Thumbnail - } - return nil -} - -func (x *WAMediaTransport_Ancillary) GetObjectID() string { - if x != nil { - return x.ObjectID - } - return "" -} - -type WAMediaTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 []byte `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,2,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,3,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,4,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,5,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` -} - -func (x *WAMediaTransport_Integral) Reset() { - *x = WAMediaTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *WAMediaTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*WAMediaTransport_Integral) ProtoMessage() {} - -func (x *WAMediaTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use WAMediaTransport_Integral.ProtoReflect.Descriptor instead. -func (*WAMediaTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *WAMediaTransport_Integral) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *WAMediaTransport_Integral) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *WAMediaTransport_Integral) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *WAMediaTransport_Integral) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *WAMediaTransport_Integral) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -type WAMediaTransport_Ancillary_Thumbnail struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - JPEGThumbnail []byte `protobuf:"bytes,1,opt,name=JPEGThumbnail,proto3" json:"JPEGThumbnail,omitempty"` - DownloadableThumbnail *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail `protobuf:"bytes,2,opt,name=downloadableThumbnail,proto3" json:"downloadableThumbnail,omitempty"` - ThumbnailWidth uint32 `protobuf:"varint,3,opt,name=thumbnailWidth,proto3" json:"thumbnailWidth,omitempty"` - ThumbnailHeight uint32 `protobuf:"varint,4,opt,name=thumbnailHeight,proto3" json:"thumbnailHeight,omitempty"` -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) Reset() { - *x = WAMediaTransport_Ancillary_Thumbnail{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*WAMediaTransport_Ancillary_Thumbnail) ProtoMessage() {} - -func (x *WAMediaTransport_Ancillary_Thumbnail) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use WAMediaTransport_Ancillary_Thumbnail.ProtoReflect.Descriptor instead. -func (*WAMediaTransport_Ancillary_Thumbnail) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{0, 0, 0} -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) GetJPEGThumbnail() []byte { - if x != nil { - return x.JPEGThumbnail - } - return nil -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) GetDownloadableThumbnail() *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail { - if x != nil { - return x.DownloadableThumbnail - } - return nil -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) GetThumbnailWidth() uint32 { - if x != nil { - return x.ThumbnailWidth - } - return 0 -} - -func (x *WAMediaTransport_Ancillary_Thumbnail) GetThumbnailHeight() uint32 { - if x != nil { - return x.ThumbnailHeight - } - return 0 -} - -type WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FileSHA256 []byte `protobuf:"bytes,1,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,2,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - DirectPath string `protobuf:"bytes,3,opt,name=directPath,proto3" json:"directPath,omitempty"` - MediaKey []byte `protobuf:"bytes,4,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - MediaKeyTimestamp int64 `protobuf:"varint,5,opt,name=mediaKeyTimestamp,proto3" json:"mediaKeyTimestamp,omitempty"` - ObjectID string `protobuf:"bytes,6,opt,name=objectID,proto3" json:"objectID,omitempty"` -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) Reset() { - *x = WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) ProtoMessage() {} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail.ProtoReflect.Descriptor instead. -func (*WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{0, 0, 0, 0} -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetMediaKeyTimestamp() int64 { - if x != nil { - return x.MediaKeyTimestamp - } - return 0 -} - -func (x *WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail) GetObjectID() string { - if x != nil { - return x.ObjectID - } - return "" -} - -type ImageTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Height uint32 `protobuf:"varint,1,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,2,opt,name=width,proto3" json:"width,omitempty"` - ScansSidecar []byte `protobuf:"bytes,3,opt,name=scansSidecar,proto3" json:"scansSidecar,omitempty"` - ScanLengths []uint32 `protobuf:"varint,4,rep,packed,name=scanLengths,proto3" json:"scanLengths,omitempty"` - MidQualityFileSHA256 []byte `protobuf:"bytes,5,opt,name=midQualityFileSHA256,proto3" json:"midQualityFileSHA256,omitempty"` - HdType ImageTransport_Ancillary_HdType `protobuf:"varint,6,opt,name=hdType,proto3,enum=armadillo.ImageTransport_Ancillary_HdType" json:"hdType,omitempty"` -} - -func (x *ImageTransport_Ancillary) Reset() { - *x = ImageTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ImageTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ImageTransport_Ancillary) ProtoMessage() {} - -func (x *ImageTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ImageTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*ImageTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{1, 0} -} - -func (x *ImageTransport_Ancillary) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *ImageTransport_Ancillary) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *ImageTransport_Ancillary) GetScansSidecar() []byte { - if x != nil { - return x.ScansSidecar - } - return nil -} - -func (x *ImageTransport_Ancillary) GetScanLengths() []uint32 { - if x != nil { - return x.ScanLengths - } - return nil -} - -func (x *ImageTransport_Ancillary) GetMidQualityFileSHA256() []byte { - if x != nil { - return x.MidQualityFileSHA256 - } - return nil -} - -func (x *ImageTransport_Ancillary) GetHdType() ImageTransport_Ancillary_HdType { - if x != nil { - return x.HdType - } - return ImageTransport_Ancillary_NONE -} - -type ImageTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Transport *WAMediaTransport `protobuf:"bytes,1,opt,name=transport,proto3" json:"transport,omitempty"` -} - -func (x *ImageTransport_Integral) Reset() { - *x = ImageTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ImageTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ImageTransport_Integral) ProtoMessage() {} - -func (x *ImageTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ImageTransport_Integral.ProtoReflect.Descriptor instead. -func (*ImageTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{1, 1} -} - -func (x *ImageTransport_Integral) GetTransport() *WAMediaTransport { - if x != nil { - return x.Transport - } - return nil -} - -type VideoTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Seconds uint32 `protobuf:"varint,1,opt,name=seconds,proto3" json:"seconds,omitempty"` - Caption *MessageText `protobuf:"bytes,2,opt,name=caption,proto3" json:"caption,omitempty"` - GifPlayback bool `protobuf:"varint,3,opt,name=gifPlayback,proto3" json:"gifPlayback,omitempty"` - Height uint32 `protobuf:"varint,4,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,5,opt,name=width,proto3" json:"width,omitempty"` - Sidecar []byte `protobuf:"bytes,6,opt,name=sidecar,proto3" json:"sidecar,omitempty"` - GifAttribution VideoTransport_Ancillary_Attribution `protobuf:"varint,7,opt,name=gifAttribution,proto3,enum=armadillo.VideoTransport_Ancillary_Attribution" json:"gifAttribution,omitempty"` -} - -func (x *VideoTransport_Ancillary) Reset() { - *x = VideoTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *VideoTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*VideoTransport_Ancillary) ProtoMessage() {} - -func (x *VideoTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use VideoTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*VideoTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{2, 0} -} - -func (x *VideoTransport_Ancillary) GetSeconds() uint32 { - if x != nil { - return x.Seconds - } - return 0 -} - -func (x *VideoTransport_Ancillary) GetCaption() *MessageText { - if x != nil { - return x.Caption - } - return nil -} - -func (x *VideoTransport_Ancillary) GetGifPlayback() bool { - if x != nil { - return x.GifPlayback - } - return false -} - -func (x *VideoTransport_Ancillary) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *VideoTransport_Ancillary) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *VideoTransport_Ancillary) GetSidecar() []byte { - if x != nil { - return x.Sidecar - } - return nil -} - -func (x *VideoTransport_Ancillary) GetGifAttribution() VideoTransport_Ancillary_Attribution { - if x != nil { - return x.GifAttribution - } - return VideoTransport_Ancillary_NONE -} - -type VideoTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Transport *WAMediaTransport `protobuf:"bytes,1,opt,name=transport,proto3" json:"transport,omitempty"` -} - -func (x *VideoTransport_Integral) Reset() { - *x = VideoTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *VideoTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*VideoTransport_Integral) ProtoMessage() {} - -func (x *VideoTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use VideoTransport_Integral.ProtoReflect.Descriptor instead. -func (*VideoTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{2, 1} -} - -func (x *VideoTransport_Integral) GetTransport() *WAMediaTransport { - if x != nil { - return x.Transport - } - return nil -} - -type AudioTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Seconds uint32 `protobuf:"varint,1,opt,name=seconds,proto3" json:"seconds,omitempty"` -} - -func (x *AudioTransport_Ancillary) Reset() { - *x = AudioTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *AudioTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*AudioTransport_Ancillary) ProtoMessage() {} - -func (x *AudioTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use AudioTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*AudioTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{3, 0} -} - -func (x *AudioTransport_Ancillary) GetSeconds() uint32 { - if x != nil { - return x.Seconds - } - return 0 -} - -type AudioTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Transport *WAMediaTransport `protobuf:"bytes,1,opt,name=transport,proto3" json:"transport,omitempty"` -} - -func (x *AudioTransport_Integral) Reset() { - *x = AudioTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *AudioTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*AudioTransport_Integral) ProtoMessage() {} - -func (x *AudioTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use AudioTransport_Integral.ProtoReflect.Descriptor instead. -func (*AudioTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{3, 1} -} - -func (x *AudioTransport_Integral) GetTransport() *WAMediaTransport { - if x != nil { - return x.Transport - } - return nil -} - -type DocumentTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PageCount uint32 `protobuf:"varint,1,opt,name=pageCount,proto3" json:"pageCount,omitempty"` -} - -func (x *DocumentTransport_Ancillary) Reset() { - *x = DocumentTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *DocumentTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*DocumentTransport_Ancillary) ProtoMessage() {} - -func (x *DocumentTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use DocumentTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*DocumentTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{4, 0} -} - -func (x *DocumentTransport_Ancillary) GetPageCount() uint32 { - if x != nil { - return x.PageCount - } - return 0 -} - -type DocumentTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Transport *WAMediaTransport `protobuf:"bytes,1,opt,name=transport,proto3" json:"transport,omitempty"` -} - -func (x *DocumentTransport_Integral) Reset() { - *x = DocumentTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *DocumentTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*DocumentTransport_Integral) ProtoMessage() {} - -func (x *DocumentTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use DocumentTransport_Integral.ProtoReflect.Descriptor instead. -func (*DocumentTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{4, 1} -} - -func (x *DocumentTransport_Integral) GetTransport() *WAMediaTransport { - if x != nil { - return x.Transport - } - return nil -} - -type StickerTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PageCount uint32 `protobuf:"varint,1,opt,name=pageCount,proto3" json:"pageCount,omitempty"` - Height uint32 `protobuf:"varint,2,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,3,opt,name=width,proto3" json:"width,omitempty"` - FirstFrameLength uint32 `protobuf:"varint,4,opt,name=firstFrameLength,proto3" json:"firstFrameLength,omitempty"` - FirstFrameSidecar []byte `protobuf:"bytes,5,opt,name=firstFrameSidecar,proto3" json:"firstFrameSidecar,omitempty"` - MustacheText string `protobuf:"bytes,6,opt,name=mustacheText,proto3" json:"mustacheText,omitempty"` - IsThirdParty bool `protobuf:"varint,7,opt,name=isThirdParty,proto3" json:"isThirdParty,omitempty"` - ReceiverFetchID string `protobuf:"bytes,8,opt,name=receiverFetchID,proto3" json:"receiverFetchID,omitempty"` -} - -func (x *StickerTransport_Ancillary) Reset() { - *x = StickerTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *StickerTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*StickerTransport_Ancillary) ProtoMessage() {} - -func (x *StickerTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use StickerTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*StickerTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{5, 0} -} - -func (x *StickerTransport_Ancillary) GetPageCount() uint32 { - if x != nil { - return x.PageCount - } - return 0 -} - -func (x *StickerTransport_Ancillary) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *StickerTransport_Ancillary) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *StickerTransport_Ancillary) GetFirstFrameLength() uint32 { - if x != nil { - return x.FirstFrameLength - } - return 0 -} - -func (x *StickerTransport_Ancillary) GetFirstFrameSidecar() []byte { - if x != nil { - return x.FirstFrameSidecar - } - return nil -} - -func (x *StickerTransport_Ancillary) GetMustacheText() string { - if x != nil { - return x.MustacheText - } - return "" -} - -func (x *StickerTransport_Ancillary) GetIsThirdParty() bool { - if x != nil { - return x.IsThirdParty - } - return false -} - -func (x *StickerTransport_Ancillary) GetReceiverFetchID() string { - if x != nil { - return x.ReceiverFetchID - } - return "" -} - -type StickerTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Transport *WAMediaTransport `protobuf:"bytes,1,opt,name=transport,proto3" json:"transport,omitempty"` - IsAnimated bool `protobuf:"varint,2,opt,name=isAnimated,proto3" json:"isAnimated,omitempty"` - ReceiverFetchID string `protobuf:"bytes,3,opt,name=receiverFetchID,proto3" json:"receiverFetchID,omitempty"` -} - -func (x *StickerTransport_Integral) Reset() { - *x = StickerTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *StickerTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*StickerTransport_Integral) ProtoMessage() {} - -func (x *StickerTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use StickerTransport_Integral.ProtoReflect.Descriptor instead. -func (*StickerTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{5, 1} -} - -func (x *StickerTransport_Integral) GetTransport() *WAMediaTransport { - if x != nil { - return x.Transport - } - return nil -} - -func (x *StickerTransport_Integral) GetIsAnimated() bool { - if x != nil { - return x.IsAnimated - } - return false -} - -func (x *StickerTransport_Integral) GetReceiverFetchID() string { - if x != nil { - return x.ReceiverFetchID - } - return "" -} - -type ContactTransport_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DisplayName string `protobuf:"bytes,1,opt,name=displayName,proto3" json:"displayName,omitempty"` -} - -func (x *ContactTransport_Ancillary) Reset() { - *x = ContactTransport_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContactTransport_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContactTransport_Ancillary) ProtoMessage() {} - -func (x *ContactTransport_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContactTransport_Ancillary.ProtoReflect.Descriptor instead. -func (*ContactTransport_Ancillary) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{6, 0} -} - -func (x *ContactTransport_Ancillary) GetDisplayName() string { - if x != nil { - return x.DisplayName - } - return "" -} - -type ContactTransport_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Contact: - // - // *ContactTransport_Integral_Vcard - // *ContactTransport_Integral_DownloadableVcard - Contact isContactTransport_Integral_Contact `protobuf_oneof:"contact"` -} - -func (x *ContactTransport_Integral) Reset() { - *x = ContactTransport_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MediaTransport_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ContactTransport_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ContactTransport_Integral) ProtoMessage() {} - -func (x *ContactTransport_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MediaTransport_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ContactTransport_Integral.ProtoReflect.Descriptor instead. -func (*ContactTransport_Integral) Descriptor() ([]byte, []int) { - return file_MediaTransport_proto_rawDescGZIP(), []int{6, 1} -} - -func (m *ContactTransport_Integral) GetContact() isContactTransport_Integral_Contact { - if m != nil { - return m.Contact - } - return nil -} - -func (x *ContactTransport_Integral) GetVcard() string { - if x, ok := x.GetContact().(*ContactTransport_Integral_Vcard); ok { - return x.Vcard - } - return "" -} - -func (x *ContactTransport_Integral) GetDownloadableVcard() *WAMediaTransport { - if x, ok := x.GetContact().(*ContactTransport_Integral_DownloadableVcard); ok { - return x.DownloadableVcard - } - return nil -} - -type isContactTransport_Integral_Contact interface { - isContactTransport_Integral_Contact() -} - -type ContactTransport_Integral_Vcard struct { - Vcard string `protobuf:"bytes,1,opt,name=vcard,proto3,oneof"` -} - -type ContactTransport_Integral_DownloadableVcard struct { - DownloadableVcard *WAMediaTransport `protobuf:"bytes,2,opt,name=downloadableVcard,proto3,oneof"` -} - -func (*ContactTransport_Integral_Vcard) isContactTransport_Integral_Contact() {} - -func (*ContactTransport_Integral_DownloadableVcard) isContactTransport_Integral_Contact() {} - -var File_MediaTransport_proto protoreflect.FileDescriptor - -//go:embed MediaTransport.pb.raw -var file_MediaTransport_proto_rawDesc []byte - -var ( - file_MediaTransport_proto_rawDescOnce sync.Once - file_MediaTransport_proto_rawDescData = file_MediaTransport_proto_rawDesc -) - -func file_MediaTransport_proto_rawDescGZIP() []byte { - file_MediaTransport_proto_rawDescOnce.Do(func() { - file_MediaTransport_proto_rawDescData = protoimpl.X.CompressGZIP(file_MediaTransport_proto_rawDescData) - }) - return file_MediaTransport_proto_rawDescData -} - -var file_MediaTransport_proto_enumTypes = make([]protoimpl.EnumInfo, 2) -var file_MediaTransport_proto_msgTypes = make([]protoimpl.MessageInfo, 23) -var file_MediaTransport_proto_goTypes = []interface{}{ - (ImageTransport_Ancillary_HdType)(0), // 0: armadillo.ImageTransport.Ancillary.HdType - (VideoTransport_Ancillary_Attribution)(0), // 1: armadillo.VideoTransport.Ancillary.Attribution - (*WAMediaTransport)(nil), // 2: armadillo.WAMediaTransport - (*ImageTransport)(nil), // 3: armadillo.ImageTransport - (*VideoTransport)(nil), // 4: armadillo.VideoTransport - (*AudioTransport)(nil), // 5: armadillo.AudioTransport - (*DocumentTransport)(nil), // 6: armadillo.DocumentTransport - (*StickerTransport)(nil), // 7: armadillo.StickerTransport - (*ContactTransport)(nil), // 8: armadillo.ContactTransport - (*WAMediaTransport_Ancillary)(nil), // 9: armadillo.WAMediaTransport.Ancillary - (*WAMediaTransport_Integral)(nil), // 10: armadillo.WAMediaTransport.Integral - (*WAMediaTransport_Ancillary_Thumbnail)(nil), // 11: armadillo.WAMediaTransport.Ancillary.Thumbnail - (*WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail)(nil), // 12: armadillo.WAMediaTransport.Ancillary.Thumbnail.DownloadableThumbnail - (*ImageTransport_Ancillary)(nil), // 13: armadillo.ImageTransport.Ancillary - (*ImageTransport_Integral)(nil), // 14: armadillo.ImageTransport.Integral - (*VideoTransport_Ancillary)(nil), // 15: armadillo.VideoTransport.Ancillary - (*VideoTransport_Integral)(nil), // 16: armadillo.VideoTransport.Integral - (*AudioTransport_Ancillary)(nil), // 17: armadillo.AudioTransport.Ancillary - (*AudioTransport_Integral)(nil), // 18: armadillo.AudioTransport.Integral - (*DocumentTransport_Ancillary)(nil), // 19: armadillo.DocumentTransport.Ancillary - (*DocumentTransport_Integral)(nil), // 20: armadillo.DocumentTransport.Integral - (*StickerTransport_Ancillary)(nil), // 21: armadillo.StickerTransport.Ancillary - (*StickerTransport_Integral)(nil), // 22: armadillo.StickerTransport.Integral - (*ContactTransport_Ancillary)(nil), // 23: armadillo.ContactTransport.Ancillary - (*ContactTransport_Integral)(nil), // 24: armadillo.ContactTransport.Integral - (*MessageText)(nil), // 25: armadillo.MessageText -} -var file_MediaTransport_proto_depIdxs = []int32{ - 10, // 0: armadillo.WAMediaTransport.integral:type_name -> armadillo.WAMediaTransport.Integral - 9, // 1: armadillo.WAMediaTransport.ancillary:type_name -> armadillo.WAMediaTransport.Ancillary - 14, // 2: armadillo.ImageTransport.integral:type_name -> armadillo.ImageTransport.Integral - 13, // 3: armadillo.ImageTransport.ancillary:type_name -> armadillo.ImageTransport.Ancillary - 16, // 4: armadillo.VideoTransport.integral:type_name -> armadillo.VideoTransport.Integral - 15, // 5: armadillo.VideoTransport.ancillary:type_name -> armadillo.VideoTransport.Ancillary - 18, // 6: armadillo.AudioTransport.integral:type_name -> armadillo.AudioTransport.Integral - 17, // 7: armadillo.AudioTransport.ancillary:type_name -> armadillo.AudioTransport.Ancillary - 20, // 8: armadillo.DocumentTransport.integral:type_name -> armadillo.DocumentTransport.Integral - 19, // 9: armadillo.DocumentTransport.ancillary:type_name -> armadillo.DocumentTransport.Ancillary - 22, // 10: armadillo.StickerTransport.integral:type_name -> armadillo.StickerTransport.Integral - 21, // 11: armadillo.StickerTransport.ancillary:type_name -> armadillo.StickerTransport.Ancillary - 24, // 12: armadillo.ContactTransport.integral:type_name -> armadillo.ContactTransport.Integral - 23, // 13: armadillo.ContactTransport.ancillary:type_name -> armadillo.ContactTransport.Ancillary - 11, // 14: armadillo.WAMediaTransport.Ancillary.thumbnail:type_name -> armadillo.WAMediaTransport.Ancillary.Thumbnail - 12, // 15: armadillo.WAMediaTransport.Ancillary.Thumbnail.downloadableThumbnail:type_name -> armadillo.WAMediaTransport.Ancillary.Thumbnail.DownloadableThumbnail - 0, // 16: armadillo.ImageTransport.Ancillary.hdType:type_name -> armadillo.ImageTransport.Ancillary.HdType - 2, // 17: armadillo.ImageTransport.Integral.transport:type_name -> armadillo.WAMediaTransport - 25, // 18: armadillo.VideoTransport.Ancillary.caption:type_name -> armadillo.MessageText - 1, // 19: armadillo.VideoTransport.Ancillary.gifAttribution:type_name -> armadillo.VideoTransport.Ancillary.Attribution - 2, // 20: armadillo.VideoTransport.Integral.transport:type_name -> armadillo.WAMediaTransport - 2, // 21: armadillo.AudioTransport.Integral.transport:type_name -> armadillo.WAMediaTransport - 2, // 22: armadillo.DocumentTransport.Integral.transport:type_name -> armadillo.WAMediaTransport - 2, // 23: armadillo.StickerTransport.Integral.transport:type_name -> armadillo.WAMediaTransport - 2, // 24: armadillo.ContactTransport.Integral.downloadableVcard:type_name -> armadillo.WAMediaTransport - 25, // [25:25] is the sub-list for method output_type - 25, // [25:25] is the sub-list for method input_type - 25, // [25:25] is the sub-list for extension type_name - 25, // [25:25] is the sub-list for extension extendee - 0, // [0:25] is the sub-list for field type_name -} - -func init() { file_MediaTransport_proto_init() } -func file_MediaTransport_proto_init() { - if File_MediaTransport_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_MediaTransport_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*WAMediaTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ImageTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*VideoTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*AudioTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*DocumentTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*StickerTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContactTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*WAMediaTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*WAMediaTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*WAMediaTransport_Ancillary_Thumbnail); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*WAMediaTransport_Ancillary_Thumbnail_DownloadableThumbnail); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ImageTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ImageTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*VideoTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*VideoTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*AudioTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*AudioTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*DocumentTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*DocumentTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*StickerTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*StickerTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContactTransport_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MediaTransport_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ContactTransport_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_MediaTransport_proto_msgTypes[22].OneofWrappers = []interface{}{ - (*ContactTransport_Integral_Vcard)(nil), - (*ContactTransport_Integral_DownloadableVcard)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MediaTransport_proto_rawDesc, - NumEnums: 2, - NumMessages: 23, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MediaTransport_proto_goTypes, - DependencyIndexes: file_MediaTransport_proto_depIdxs, - EnumInfos: file_MediaTransport_proto_enumTypes, - MessageInfos: file_MediaTransport_proto_msgTypes, - }.Build() - File_MediaTransport_proto = out.File - file_MediaTransport_proto_rawDesc = nil - file_MediaTransport_proto_goTypes = nil - file_MediaTransport_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MediaTransport.pb.raw b/messagix/armadillo/MediaTransport.pb.raw deleted file mode 100644 index cfdf01a..0000000 Binary files a/messagix/armadillo/MediaTransport.pb.raw and /dev/null differ diff --git a/messagix/armadillo/MediaTransport.proto b/messagix/armadillo/MediaTransport.proto deleted file mode 100644 index 757c230..0000000 --- a/messagix/armadillo/MediaTransport.proto +++ /dev/null @@ -1,154 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message WAMediaTransport { - message Ancillary { - message Thumbnail { - message DownloadableThumbnail { - bytes fileSHA256 = 1; - bytes fileEncSHA256 = 2; - string directPath = 3; - bytes mediaKey = 4; - int64 mediaKeyTimestamp = 5; - string objectID = 6; - } - - bytes JPEGThumbnail = 1; - DownloadableThumbnail downloadableThumbnail = 2; - uint32 thumbnailWidth = 3; - uint32 thumbnailHeight = 4; - } - - uint64 fileLength = 1; - string mimetype = 2; - Thumbnail thumbnail = 3; - string objectID = 4; - } - - message Integral { - bytes fileSHA256 = 1; - bytes mediaKey = 2; - bytes fileEncSHA256 = 3; - string directPath = 4; - int64 mediaKeyTimestamp = 5; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message ImageTransport { - message Ancillary { - enum HdType { - NONE = 0; - LQ_4K = 1; - HQ_4K = 2; - } - - uint32 height = 1; - uint32 width = 2; - bytes scansSidecar = 3; - repeated uint32 scanLengths = 4; - bytes midQualityFileSHA256 = 5; - HdType hdType = 6; - } - - message Integral { - WAMediaTransport transport = 1; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message VideoTransport { - message Ancillary { - enum Attribution { - NONE = 0; - GIPHY = 1; - TENOR = 2; - } - - uint32 seconds = 1; - MessageText caption = 2; - bool gifPlayback = 3; - uint32 height = 4; - uint32 width = 5; - bytes sidecar = 6; - Attribution gifAttribution = 7; - } - - message Integral { - WAMediaTransport transport = 1; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message AudioTransport { - message Ancillary { - uint32 seconds = 1; - } - - message Integral { - WAMediaTransport transport = 1; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message DocumentTransport { - message Ancillary { - uint32 pageCount = 1; - } - - message Integral { - WAMediaTransport transport = 1; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message StickerTransport { - message Ancillary { - uint32 pageCount = 1; - uint32 height = 2; - uint32 width = 3; - uint32 firstFrameLength = 4; - bytes firstFrameSidecar = 5; - string mustacheText = 6; - bool isThirdParty = 7; - string receiverFetchID = 8; - } - - message Integral { - WAMediaTransport transport = 1; - bool isAnimated = 2; - string receiverFetchID = 3; - } - - Integral integral = 1; - Ancillary ancillary = 2; -} - -message ContactTransport { - message Ancillary { - string displayName = 1; - } - - message Integral { - oneof contact { - string vcard = 1; - WAMediaTransport downloadableVcard = 2; - } - } - - Integral integral = 1; - Ancillary ancillary = 2; -} diff --git a/messagix/armadillo/MmsRetry.pb.go b/messagix/armadillo/MmsRetry.pb.go deleted file mode 100644 index e139bc6..0000000 --- a/messagix/armadillo/MmsRetry.pb.go +++ /dev/null @@ -1,270 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MmsRetry.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type MediaRetryNotification_ResultType int32 - -const ( - MediaRetryNotification_GENERAL_ERROR MediaRetryNotification_ResultType = 0 - MediaRetryNotification_SUCCESS MediaRetryNotification_ResultType = 1 - MediaRetryNotification_NOT_FOUND MediaRetryNotification_ResultType = 2 - MediaRetryNotification_DECRYPTION_ERROR MediaRetryNotification_ResultType = 3 -) - -// Enum value maps for MediaRetryNotification_ResultType. -var ( - MediaRetryNotification_ResultType_name = map[int32]string{ - 0: "GENERAL_ERROR", - 1: "SUCCESS", - 2: "NOT_FOUND", - 3: "DECRYPTION_ERROR", - } - MediaRetryNotification_ResultType_value = map[string]int32{ - "GENERAL_ERROR": 0, - "SUCCESS": 1, - "NOT_FOUND": 2, - "DECRYPTION_ERROR": 3, - } -) - -func (x MediaRetryNotification_ResultType) Enum() *MediaRetryNotification_ResultType { - p := new(MediaRetryNotification_ResultType) - *p = x - return p -} - -func (x MediaRetryNotification_ResultType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (MediaRetryNotification_ResultType) Descriptor() protoreflect.EnumDescriptor { - return file_MmsRetry_proto_enumTypes[0].Descriptor() -} - -func (MediaRetryNotification_ResultType) Type() protoreflect.EnumType { - return &file_MmsRetry_proto_enumTypes[0] -} - -func (x MediaRetryNotification_ResultType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use MediaRetryNotification_ResultType.Descriptor instead. -func (MediaRetryNotification_ResultType) EnumDescriptor() ([]byte, []int) { - return file_MmsRetry_proto_rawDescGZIP(), []int{0, 0} -} - -type MediaRetryNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - StanzaID string `protobuf:"bytes,1,opt,name=stanzaID,proto3" json:"stanzaID,omitempty"` - DirectPath string `protobuf:"bytes,2,opt,name=directPath,proto3" json:"directPath,omitempty"` - Result MediaRetryNotification_ResultType `protobuf:"varint,3,opt,name=result,proto3,enum=armadillo.MediaRetryNotification_ResultType" json:"result,omitempty"` -} - -func (x *MediaRetryNotification) Reset() { - *x = MediaRetryNotification{} - if protoimpl.UnsafeEnabled { - mi := &file_MmsRetry_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MediaRetryNotification) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MediaRetryNotification) ProtoMessage() {} - -func (x *MediaRetryNotification) ProtoReflect() protoreflect.Message { - mi := &file_MmsRetry_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MediaRetryNotification.ProtoReflect.Descriptor instead. -func (*MediaRetryNotification) Descriptor() ([]byte, []int) { - return file_MmsRetry_proto_rawDescGZIP(), []int{0} -} - -func (x *MediaRetryNotification) GetStanzaID() string { - if x != nil { - return x.StanzaID - } - return "" -} - -func (x *MediaRetryNotification) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *MediaRetryNotification) GetResult() MediaRetryNotification_ResultType { - if x != nil { - return x.Result - } - return MediaRetryNotification_GENERAL_ERROR -} - -type ServerErrorReceipt struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - StanzaID string `protobuf:"bytes,1,opt,name=stanzaID,proto3" json:"stanzaID,omitempty"` -} - -func (x *ServerErrorReceipt) Reset() { - *x = ServerErrorReceipt{} - if protoimpl.UnsafeEnabled { - mi := &file_MmsRetry_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ServerErrorReceipt) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ServerErrorReceipt) ProtoMessage() {} - -func (x *ServerErrorReceipt) ProtoReflect() protoreflect.Message { - mi := &file_MmsRetry_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ServerErrorReceipt.ProtoReflect.Descriptor instead. -func (*ServerErrorReceipt) Descriptor() ([]byte, []int) { - return file_MmsRetry_proto_rawDescGZIP(), []int{1} -} - -func (x *ServerErrorReceipt) GetStanzaID() string { - if x != nil { - return x.StanzaID - } - return "" -} - -var File_MmsRetry_proto protoreflect.FileDescriptor - -//go:embed MmsRetry.pb.raw -var file_MmsRetry_proto_rawDesc []byte - -var ( - file_MmsRetry_proto_rawDescOnce sync.Once - file_MmsRetry_proto_rawDescData = file_MmsRetry_proto_rawDesc -) - -func file_MmsRetry_proto_rawDescGZIP() []byte { - file_MmsRetry_proto_rawDescOnce.Do(func() { - file_MmsRetry_proto_rawDescData = protoimpl.X.CompressGZIP(file_MmsRetry_proto_rawDescData) - }) - return file_MmsRetry_proto_rawDescData -} - -var file_MmsRetry_proto_enumTypes = make([]protoimpl.EnumInfo, 1) -var file_MmsRetry_proto_msgTypes = make([]protoimpl.MessageInfo, 2) -var file_MmsRetry_proto_goTypes = []interface{}{ - (MediaRetryNotification_ResultType)(0), // 0: armadillo.MediaRetryNotification.ResultType - (*MediaRetryNotification)(nil), // 1: armadillo.MediaRetryNotification - (*ServerErrorReceipt)(nil), // 2: armadillo.ServerErrorReceipt -} -var file_MmsRetry_proto_depIdxs = []int32{ - 0, // 0: armadillo.MediaRetryNotification.result:type_name -> armadillo.MediaRetryNotification.ResultType - 1, // [1:1] is the sub-list for method output_type - 1, // [1:1] is the sub-list for method input_type - 1, // [1:1] is the sub-list for extension type_name - 1, // [1:1] is the sub-list for extension extendee - 0, // [0:1] is the sub-list for field type_name -} - -func init() { file_MmsRetry_proto_init() } -func file_MmsRetry_proto_init() { - if File_MmsRetry_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_MmsRetry_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MediaRetryNotification); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MmsRetry_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ServerErrorReceipt); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MmsRetry_proto_rawDesc, - NumEnums: 1, - NumMessages: 2, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MmsRetry_proto_goTypes, - DependencyIndexes: file_MmsRetry_proto_depIdxs, - EnumInfos: file_MmsRetry_proto_enumTypes, - MessageInfos: file_MmsRetry_proto_msgTypes, - }.Build() - File_MmsRetry_proto = out.File - file_MmsRetry_proto_rawDesc = nil - file_MmsRetry_proto_goTypes = nil - file_MmsRetry_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MmsRetry.pb.raw b/messagix/armadillo/MmsRetry.pb.raw deleted file mode 100644 index 6c1019f..0000000 Binary files a/messagix/armadillo/MmsRetry.pb.raw and /dev/null differ diff --git a/messagix/armadillo/MmsRetry.proto b/messagix/armadillo/MmsRetry.proto deleted file mode 100644 index c11654c..0000000 --- a/messagix/armadillo/MmsRetry.proto +++ /dev/null @@ -1,20 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message MediaRetryNotification { - enum ResultType { - GENERAL_ERROR = 0; - SUCCESS = 1; - NOT_FOUND = 2; - DECRYPTION_ERROR = 3; - } - - string stanzaID = 1; - string directPath = 2; - ResultType result = 3; -} - -message ServerErrorReceipt { - string stanzaID = 1; -} diff --git a/messagix/armadillo/MsgApplication.pb.go b/messagix/armadillo/MsgApplication.pb.go deleted file mode 100644 index 59f3dfd..0000000 --- a/messagix/armadillo/MsgApplication.pb.go +++ /dev/null @@ -1,1119 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MsgApplication.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type MessageApplication_Metadata_ThreadType int32 - -const ( - MessageApplication_Metadata_DEFAULT MessageApplication_Metadata_ThreadType = 0 - MessageApplication_Metadata_VANISH_MODE MessageApplication_Metadata_ThreadType = 1 - MessageApplication_Metadata_DISAPPEARING_MESSAGES MessageApplication_Metadata_ThreadType = 2 -) - -// Enum value maps for MessageApplication_Metadata_ThreadType. -var ( - MessageApplication_Metadata_ThreadType_name = map[int32]string{ - 0: "DEFAULT", - 1: "VANISH_MODE", - 2: "DISAPPEARING_MESSAGES", - } - MessageApplication_Metadata_ThreadType_value = map[string]int32{ - "DEFAULT": 0, - "VANISH_MODE": 1, - "DISAPPEARING_MESSAGES": 2, - } -) - -func (x MessageApplication_Metadata_ThreadType) Enum() *MessageApplication_Metadata_ThreadType { - p := new(MessageApplication_Metadata_ThreadType) - *p = x - return p -} - -func (x MessageApplication_Metadata_ThreadType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (MessageApplication_Metadata_ThreadType) Descriptor() protoreflect.EnumDescriptor { - return file_MsgApplication_proto_enumTypes[0].Descriptor() -} - -func (MessageApplication_Metadata_ThreadType) Type() protoreflect.EnumType { - return &file_MsgApplication_proto_enumTypes[0] -} - -func (x MessageApplication_Metadata_ThreadType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use MessageApplication_Metadata_ThreadType.Descriptor instead. -func (MessageApplication_Metadata_ThreadType) EnumDescriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 0, 0} -} - -type MessageApplication struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload *MessageApplication_Payload `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Metadata *MessageApplication_Metadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` -} - -func (x *MessageApplication) Reset() { - *x = MessageApplication{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication) ProtoMessage() {} - -func (x *MessageApplication) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication.ProtoReflect.Descriptor instead. -func (*MessageApplication) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0} -} - -func (x *MessageApplication) GetPayload() *MessageApplication_Payload { - if x != nil { - return x.Payload - } - return nil -} - -func (x *MessageApplication) GetMetadata() *MessageApplication_Metadata { - if x != nil { - return x.Metadata - } - return nil -} - -type MessageApplication_Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Ephemeral: - // - // *MessageApplication_Metadata_ChatEphemeralSetting - // *MessageApplication_Metadata_EphemeralSettingList - // *MessageApplication_Metadata_EphemeralSharedSecret - Ephemeral isMessageApplication_Metadata_Ephemeral `protobuf_oneof:"ephemeral"` - ForwardingScore uint32 `protobuf:"varint,5,opt,name=forwardingScore,proto3" json:"forwardingScore,omitempty"` - IsForwarded bool `protobuf:"varint,6,opt,name=isForwarded,proto3" json:"isForwarded,omitempty"` - BusinessMetadata *SubProtocol `protobuf:"bytes,7,opt,name=businessMetadata,proto3" json:"businessMetadata,omitempty"` - FrankingKey []byte `protobuf:"bytes,8,opt,name=frankingKey,proto3" json:"frankingKey,omitempty"` - FrankingVersion int32 `protobuf:"varint,9,opt,name=frankingVersion,proto3" json:"frankingVersion,omitempty"` - QuotedMessage *MessageApplication_Metadata_QuotedMessage `protobuf:"bytes,10,opt,name=quotedMessage,proto3" json:"quotedMessage,omitempty"` - ThreadType MessageApplication_Metadata_ThreadType `protobuf:"varint,11,opt,name=threadType,proto3,enum=armadillo.MessageApplication_Metadata_ThreadType" json:"threadType,omitempty"` - ReadonlyMetadataDataclass string `protobuf:"bytes,12,opt,name=readonlyMetadataDataclass,proto3" json:"readonlyMetadataDataclass,omitempty"` - GroupID string `protobuf:"bytes,13,opt,name=groupID,proto3" json:"groupID,omitempty"` - GroupSize uint32 `protobuf:"varint,14,opt,name=groupSize,proto3" json:"groupSize,omitempty"` - GroupIndex uint32 `protobuf:"varint,15,opt,name=groupIndex,proto3" json:"groupIndex,omitempty"` - BotResponseID string `protobuf:"bytes,16,opt,name=botResponseID,proto3" json:"botResponseID,omitempty"` - CollapsibleID string `protobuf:"bytes,17,opt,name=collapsibleID,proto3" json:"collapsibleID,omitempty"` -} - -func (x *MessageApplication_Metadata) Reset() { - *x = MessageApplication_Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Metadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Metadata) ProtoMessage() {} - -func (x *MessageApplication_Metadata) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Metadata.ProtoReflect.Descriptor instead. -func (*MessageApplication_Metadata) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 0} -} - -func (m *MessageApplication_Metadata) GetEphemeral() isMessageApplication_Metadata_Ephemeral { - if m != nil { - return m.Ephemeral - } - return nil -} - -func (x *MessageApplication_Metadata) GetChatEphemeralSetting() *MessageApplication_EphemeralSetting { - if x, ok := x.GetEphemeral().(*MessageApplication_Metadata_ChatEphemeralSetting); ok { - return x.ChatEphemeralSetting - } - return nil -} - -func (x *MessageApplication_Metadata) GetEphemeralSettingList() *MessageApplication_Metadata_EphemeralSettingMap { - if x, ok := x.GetEphemeral().(*MessageApplication_Metadata_EphemeralSettingList); ok { - return x.EphemeralSettingList - } - return nil -} - -func (x *MessageApplication_Metadata) GetEphemeralSharedSecret() []byte { - if x, ok := x.GetEphemeral().(*MessageApplication_Metadata_EphemeralSharedSecret); ok { - return x.EphemeralSharedSecret - } - return nil -} - -func (x *MessageApplication_Metadata) GetForwardingScore() uint32 { - if x != nil { - return x.ForwardingScore - } - return 0 -} - -func (x *MessageApplication_Metadata) GetIsForwarded() bool { - if x != nil { - return x.IsForwarded - } - return false -} - -func (x *MessageApplication_Metadata) GetBusinessMetadata() *SubProtocol { - if x != nil { - return x.BusinessMetadata - } - return nil -} - -func (x *MessageApplication_Metadata) GetFrankingKey() []byte { - if x != nil { - return x.FrankingKey - } - return nil -} - -func (x *MessageApplication_Metadata) GetFrankingVersion() int32 { - if x != nil { - return x.FrankingVersion - } - return 0 -} - -func (x *MessageApplication_Metadata) GetQuotedMessage() *MessageApplication_Metadata_QuotedMessage { - if x != nil { - return x.QuotedMessage - } - return nil -} - -func (x *MessageApplication_Metadata) GetThreadType() MessageApplication_Metadata_ThreadType { - if x != nil { - return x.ThreadType - } - return MessageApplication_Metadata_DEFAULT -} - -func (x *MessageApplication_Metadata) GetReadonlyMetadataDataclass() string { - if x != nil { - return x.ReadonlyMetadataDataclass - } - return "" -} - -func (x *MessageApplication_Metadata) GetGroupID() string { - if x != nil { - return x.GroupID - } - return "" -} - -func (x *MessageApplication_Metadata) GetGroupSize() uint32 { - if x != nil { - return x.GroupSize - } - return 0 -} - -func (x *MessageApplication_Metadata) GetGroupIndex() uint32 { - if x != nil { - return x.GroupIndex - } - return 0 -} - -func (x *MessageApplication_Metadata) GetBotResponseID() string { - if x != nil { - return x.BotResponseID - } - return "" -} - -func (x *MessageApplication_Metadata) GetCollapsibleID() string { - if x != nil { - return x.CollapsibleID - } - return "" -} - -type isMessageApplication_Metadata_Ephemeral interface { - isMessageApplication_Metadata_Ephemeral() -} - -type MessageApplication_Metadata_ChatEphemeralSetting struct { - ChatEphemeralSetting *MessageApplication_EphemeralSetting `protobuf:"bytes,1,opt,name=chatEphemeralSetting,proto3,oneof"` -} - -type MessageApplication_Metadata_EphemeralSettingList struct { - EphemeralSettingList *MessageApplication_Metadata_EphemeralSettingMap `protobuf:"bytes,2,opt,name=ephemeralSettingList,proto3,oneof"` -} - -type MessageApplication_Metadata_EphemeralSharedSecret struct { - EphemeralSharedSecret []byte `protobuf:"bytes,3,opt,name=ephemeralSharedSecret,proto3,oneof"` -} - -func (*MessageApplication_Metadata_ChatEphemeralSetting) isMessageApplication_Metadata_Ephemeral() {} - -func (*MessageApplication_Metadata_EphemeralSettingList) isMessageApplication_Metadata_Ephemeral() {} - -func (*MessageApplication_Metadata_EphemeralSharedSecret) isMessageApplication_Metadata_Ephemeral() {} - -type MessageApplication_Payload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Content: - // - // *MessageApplication_Payload_CoreContent - // *MessageApplication_Payload_Signal - // *MessageApplication_Payload_ApplicationData - // *MessageApplication_Payload_SubProtocol - Content isMessageApplication_Payload_Content `protobuf_oneof:"content"` -} - -func (x *MessageApplication_Payload) Reset() { - *x = MessageApplication_Payload{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Payload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Payload) ProtoMessage() {} - -func (x *MessageApplication_Payload) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Payload.ProtoReflect.Descriptor instead. -func (*MessageApplication_Payload) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 1} -} - -func (m *MessageApplication_Payload) GetContent() isMessageApplication_Payload_Content { - if m != nil { - return m.Content - } - return nil -} - -func (x *MessageApplication_Payload) GetCoreContent() *MessageApplication_Content { - if x, ok := x.GetContent().(*MessageApplication_Payload_CoreContent); ok { - return x.CoreContent - } - return nil -} - -func (x *MessageApplication_Payload) GetSignal() *MessageApplication_Signal { - if x, ok := x.GetContent().(*MessageApplication_Payload_Signal); ok { - return x.Signal - } - return nil -} - -func (x *MessageApplication_Payload) GetApplicationData() *MessageApplication_ApplicationData { - if x, ok := x.GetContent().(*MessageApplication_Payload_ApplicationData); ok { - return x.ApplicationData - } - return nil -} - -func (x *MessageApplication_Payload) GetSubProtocol() *MessageApplication_SubProtocolPayload { - if x, ok := x.GetContent().(*MessageApplication_Payload_SubProtocol); ok { - return x.SubProtocol - } - return nil -} - -type isMessageApplication_Payload_Content interface { - isMessageApplication_Payload_Content() -} - -type MessageApplication_Payload_CoreContent struct { - CoreContent *MessageApplication_Content `protobuf:"bytes,1,opt,name=coreContent,proto3,oneof"` -} - -type MessageApplication_Payload_Signal struct { - Signal *MessageApplication_Signal `protobuf:"bytes,2,opt,name=signal,proto3,oneof"` -} - -type MessageApplication_Payload_ApplicationData struct { - ApplicationData *MessageApplication_ApplicationData `protobuf:"bytes,3,opt,name=applicationData,proto3,oneof"` -} - -type MessageApplication_Payload_SubProtocol struct { - SubProtocol *MessageApplication_SubProtocolPayload `protobuf:"bytes,4,opt,name=subProtocol,proto3,oneof"` -} - -func (*MessageApplication_Payload_CoreContent) isMessageApplication_Payload_Content() {} - -func (*MessageApplication_Payload_Signal) isMessageApplication_Payload_Content() {} - -func (*MessageApplication_Payload_ApplicationData) isMessageApplication_Payload_Content() {} - -func (*MessageApplication_Payload_SubProtocol) isMessageApplication_Payload_Content() {} - -type MessageApplication_SubProtocolPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to SubProtocol: - // - // *MessageApplication_SubProtocolPayload_ConsumerMessage - // *MessageApplication_SubProtocolPayload_BusinessMessage - // *MessageApplication_SubProtocolPayload_PaymentMessage - // *MessageApplication_SubProtocolPayload_MultiDevice - // *MessageApplication_SubProtocolPayload_Voip - // *MessageApplication_SubProtocolPayload_Armadillo - SubProtocol isMessageApplication_SubProtocolPayload_SubProtocol `protobuf_oneof:"subProtocol"` - FutureProof FutureProofBehavior `protobuf:"varint,1,opt,name=futureProof,proto3,enum=armadillo.FutureProofBehavior" json:"futureProof,omitempty"` -} - -func (x *MessageApplication_SubProtocolPayload) Reset() { - *x = MessageApplication_SubProtocolPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_SubProtocolPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_SubProtocolPayload) ProtoMessage() {} - -func (x *MessageApplication_SubProtocolPayload) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_SubProtocolPayload.ProtoReflect.Descriptor instead. -func (*MessageApplication_SubProtocolPayload) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 2} -} - -func (m *MessageApplication_SubProtocolPayload) GetSubProtocol() isMessageApplication_SubProtocolPayload_SubProtocol { - if m != nil { - return m.SubProtocol - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetConsumerMessage() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_ConsumerMessage); ok { - return x.ConsumerMessage - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetBusinessMessage() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_BusinessMessage); ok { - return x.BusinessMessage - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetPaymentMessage() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_PaymentMessage); ok { - return x.PaymentMessage - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetMultiDevice() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_MultiDevice); ok { - return x.MultiDevice - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetVoip() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_Voip); ok { - return x.Voip - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetArmadillo() *SubProtocol { - if x, ok := x.GetSubProtocol().(*MessageApplication_SubProtocolPayload_Armadillo); ok { - return x.Armadillo - } - return nil -} - -func (x *MessageApplication_SubProtocolPayload) GetFutureProof() FutureProofBehavior { - if x != nil { - return x.FutureProof - } - return FutureProofBehavior_PLACEHOLDER -} - -type isMessageApplication_SubProtocolPayload_SubProtocol interface { - isMessageApplication_SubProtocolPayload_SubProtocol() -} - -type MessageApplication_SubProtocolPayload_ConsumerMessage struct { - ConsumerMessage *SubProtocol `protobuf:"bytes,2,opt,name=consumerMessage,proto3,oneof"` -} - -type MessageApplication_SubProtocolPayload_BusinessMessage struct { - BusinessMessage *SubProtocol `protobuf:"bytes,3,opt,name=businessMessage,proto3,oneof"` -} - -type MessageApplication_SubProtocolPayload_PaymentMessage struct { - PaymentMessage *SubProtocol `protobuf:"bytes,4,opt,name=paymentMessage,proto3,oneof"` -} - -type MessageApplication_SubProtocolPayload_MultiDevice struct { - MultiDevice *SubProtocol `protobuf:"bytes,5,opt,name=multiDevice,proto3,oneof"` -} - -type MessageApplication_SubProtocolPayload_Voip struct { - Voip *SubProtocol `protobuf:"bytes,6,opt,name=voip,proto3,oneof"` -} - -type MessageApplication_SubProtocolPayload_Armadillo struct { - Armadillo *SubProtocol `protobuf:"bytes,7,opt,name=armadillo,proto3,oneof"` -} - -func (*MessageApplication_SubProtocolPayload_ConsumerMessage) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -func (*MessageApplication_SubProtocolPayload_BusinessMessage) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -func (*MessageApplication_SubProtocolPayload_PaymentMessage) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -func (*MessageApplication_SubProtocolPayload_MultiDevice) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -func (*MessageApplication_SubProtocolPayload_Voip) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -func (*MessageApplication_SubProtocolPayload_Armadillo) isMessageApplication_SubProtocolPayload_SubProtocol() { -} - -type MessageApplication_ApplicationData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *MessageApplication_ApplicationData) Reset() { - *x = MessageApplication_ApplicationData{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_ApplicationData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_ApplicationData) ProtoMessage() {} - -func (x *MessageApplication_ApplicationData) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_ApplicationData.ProtoReflect.Descriptor instead. -func (*MessageApplication_ApplicationData) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 3} -} - -type MessageApplication_Signal struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *MessageApplication_Signal) Reset() { - *x = MessageApplication_Signal{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Signal) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Signal) ProtoMessage() {} - -func (x *MessageApplication_Signal) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Signal.ProtoReflect.Descriptor instead. -func (*MessageApplication_Signal) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 4} -} - -type MessageApplication_Content struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *MessageApplication_Content) Reset() { - *x = MessageApplication_Content{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Content) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Content) ProtoMessage() {} - -func (x *MessageApplication_Content) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Content.ProtoReflect.Descriptor instead. -func (*MessageApplication_Content) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 5} -} - -type MessageApplication_EphemeralSetting struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - EphemeralExpiration uint32 `protobuf:"varint,2,opt,name=ephemeralExpiration,proto3" json:"ephemeralExpiration,omitempty"` - EphemeralSettingTimestamp int64 `protobuf:"varint,3,opt,name=ephemeralSettingTimestamp,proto3" json:"ephemeralSettingTimestamp,omitempty"` - IsEphemeralSettingReset bool `protobuf:"varint,4,opt,name=isEphemeralSettingReset,proto3" json:"isEphemeralSettingReset,omitempty"` -} - -func (x *MessageApplication_EphemeralSetting) Reset() { - *x = MessageApplication_EphemeralSetting{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_EphemeralSetting) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_EphemeralSetting) ProtoMessage() {} - -func (x *MessageApplication_EphemeralSetting) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_EphemeralSetting.ProtoReflect.Descriptor instead. -func (*MessageApplication_EphemeralSetting) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 6} -} - -func (x *MessageApplication_EphemeralSetting) GetEphemeralExpiration() uint32 { - if x != nil { - return x.EphemeralExpiration - } - return 0 -} - -func (x *MessageApplication_EphemeralSetting) GetEphemeralSettingTimestamp() int64 { - if x != nil { - return x.EphemeralSettingTimestamp - } - return 0 -} - -func (x *MessageApplication_EphemeralSetting) GetIsEphemeralSettingReset() bool { - if x != nil { - return x.IsEphemeralSettingReset - } - return false -} - -type MessageApplication_Metadata_QuotedMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - StanzaID string `protobuf:"bytes,1,opt,name=stanzaID,proto3" json:"stanzaID,omitempty"` - RemoteJID string `protobuf:"bytes,2,opt,name=remoteJID,proto3" json:"remoteJID,omitempty"` - Participant string `protobuf:"bytes,3,opt,name=participant,proto3" json:"participant,omitempty"` - Payload *MessageApplication_Payload `protobuf:"bytes,4,opt,name=payload,proto3" json:"payload,omitempty"` -} - -func (x *MessageApplication_Metadata_QuotedMessage) Reset() { - *x = MessageApplication_Metadata_QuotedMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Metadata_QuotedMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Metadata_QuotedMessage) ProtoMessage() {} - -func (x *MessageApplication_Metadata_QuotedMessage) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Metadata_QuotedMessage.ProtoReflect.Descriptor instead. -func (*MessageApplication_Metadata_QuotedMessage) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 0, 0} -} - -func (x *MessageApplication_Metadata_QuotedMessage) GetStanzaID() string { - if x != nil { - return x.StanzaID - } - return "" -} - -func (x *MessageApplication_Metadata_QuotedMessage) GetRemoteJID() string { - if x != nil { - return x.RemoteJID - } - return "" -} - -func (x *MessageApplication_Metadata_QuotedMessage) GetParticipant() string { - if x != nil { - return x.Participant - } - return "" -} - -func (x *MessageApplication_Metadata_QuotedMessage) GetPayload() *MessageApplication_Payload { - if x != nil { - return x.Payload - } - return nil -} - -type MessageApplication_Metadata_EphemeralSettingMap struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ChatJID string `protobuf:"bytes,1,opt,name=chatJID,proto3" json:"chatJID,omitempty"` - EphemeralSetting *MessageApplication_EphemeralSetting `protobuf:"bytes,2,opt,name=ephemeralSetting,proto3" json:"ephemeralSetting,omitempty"` -} - -func (x *MessageApplication_Metadata_EphemeralSettingMap) Reset() { - *x = MessageApplication_Metadata_EphemeralSettingMap{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgApplication_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageApplication_Metadata_EphemeralSettingMap) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageApplication_Metadata_EphemeralSettingMap) ProtoMessage() {} - -func (x *MessageApplication_Metadata_EphemeralSettingMap) ProtoReflect() protoreflect.Message { - mi := &file_MsgApplication_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageApplication_Metadata_EphemeralSettingMap.ProtoReflect.Descriptor instead. -func (*MessageApplication_Metadata_EphemeralSettingMap) Descriptor() ([]byte, []int) { - return file_MsgApplication_proto_rawDescGZIP(), []int{0, 0, 1} -} - -func (x *MessageApplication_Metadata_EphemeralSettingMap) GetChatJID() string { - if x != nil { - return x.ChatJID - } - return "" -} - -func (x *MessageApplication_Metadata_EphemeralSettingMap) GetEphemeralSetting() *MessageApplication_EphemeralSetting { - if x != nil { - return x.EphemeralSetting - } - return nil -} - -var File_MsgApplication_proto protoreflect.FileDescriptor - -//go:embed MsgApplication.pb.raw -var file_MsgApplication_proto_rawDesc []byte - -var ( - file_MsgApplication_proto_rawDescOnce sync.Once - file_MsgApplication_proto_rawDescData = file_MsgApplication_proto_rawDesc -) - -func file_MsgApplication_proto_rawDescGZIP() []byte { - file_MsgApplication_proto_rawDescOnce.Do(func() { - file_MsgApplication_proto_rawDescData = protoimpl.X.CompressGZIP(file_MsgApplication_proto_rawDescData) - }) - return file_MsgApplication_proto_rawDescData -} - -var file_MsgApplication_proto_enumTypes = make([]protoimpl.EnumInfo, 1) -var file_MsgApplication_proto_msgTypes = make([]protoimpl.MessageInfo, 10) -var file_MsgApplication_proto_goTypes = []interface{}{ - (MessageApplication_Metadata_ThreadType)(0), // 0: armadillo.MessageApplication.Metadata.ThreadType - (*MessageApplication)(nil), // 1: armadillo.MessageApplication - (*MessageApplication_Metadata)(nil), // 2: armadillo.MessageApplication.Metadata - (*MessageApplication_Payload)(nil), // 3: armadillo.MessageApplication.Payload - (*MessageApplication_SubProtocolPayload)(nil), // 4: armadillo.MessageApplication.SubProtocolPayload - (*MessageApplication_ApplicationData)(nil), // 5: armadillo.MessageApplication.ApplicationData - (*MessageApplication_Signal)(nil), // 6: armadillo.MessageApplication.Signal - (*MessageApplication_Content)(nil), // 7: armadillo.MessageApplication.Content - (*MessageApplication_EphemeralSetting)(nil), // 8: armadillo.MessageApplication.EphemeralSetting - (*MessageApplication_Metadata_QuotedMessage)(nil), // 9: armadillo.MessageApplication.Metadata.QuotedMessage - (*MessageApplication_Metadata_EphemeralSettingMap)(nil), // 10: armadillo.MessageApplication.Metadata.EphemeralSettingMap - (*SubProtocol)(nil), // 11: armadillo.SubProtocol - (FutureProofBehavior)(0), // 12: armadillo.FutureProofBehavior -} -var file_MsgApplication_proto_depIdxs = []int32{ - 3, // 0: armadillo.MessageApplication.payload:type_name -> armadillo.MessageApplication.Payload - 2, // 1: armadillo.MessageApplication.metadata:type_name -> armadillo.MessageApplication.Metadata - 8, // 2: armadillo.MessageApplication.Metadata.chatEphemeralSetting:type_name -> armadillo.MessageApplication.EphemeralSetting - 10, // 3: armadillo.MessageApplication.Metadata.ephemeralSettingList:type_name -> armadillo.MessageApplication.Metadata.EphemeralSettingMap - 11, // 4: armadillo.MessageApplication.Metadata.businessMetadata:type_name -> armadillo.SubProtocol - 9, // 5: armadillo.MessageApplication.Metadata.quotedMessage:type_name -> armadillo.MessageApplication.Metadata.QuotedMessage - 0, // 6: armadillo.MessageApplication.Metadata.threadType:type_name -> armadillo.MessageApplication.Metadata.ThreadType - 7, // 7: armadillo.MessageApplication.Payload.coreContent:type_name -> armadillo.MessageApplication.Content - 6, // 8: armadillo.MessageApplication.Payload.signal:type_name -> armadillo.MessageApplication.Signal - 5, // 9: armadillo.MessageApplication.Payload.applicationData:type_name -> armadillo.MessageApplication.ApplicationData - 4, // 10: armadillo.MessageApplication.Payload.subProtocol:type_name -> armadillo.MessageApplication.SubProtocolPayload - 11, // 11: armadillo.MessageApplication.SubProtocolPayload.consumerMessage:type_name -> armadillo.SubProtocol - 11, // 12: armadillo.MessageApplication.SubProtocolPayload.businessMessage:type_name -> armadillo.SubProtocol - 11, // 13: armadillo.MessageApplication.SubProtocolPayload.paymentMessage:type_name -> armadillo.SubProtocol - 11, // 14: armadillo.MessageApplication.SubProtocolPayload.multiDevice:type_name -> armadillo.SubProtocol - 11, // 15: armadillo.MessageApplication.SubProtocolPayload.voip:type_name -> armadillo.SubProtocol - 11, // 16: armadillo.MessageApplication.SubProtocolPayload.armadillo:type_name -> armadillo.SubProtocol - 12, // 17: armadillo.MessageApplication.SubProtocolPayload.futureProof:type_name -> armadillo.FutureProofBehavior - 3, // 18: armadillo.MessageApplication.Metadata.QuotedMessage.payload:type_name -> armadillo.MessageApplication.Payload - 8, // 19: armadillo.MessageApplication.Metadata.EphemeralSettingMap.ephemeralSetting:type_name -> armadillo.MessageApplication.EphemeralSetting - 20, // [20:20] is the sub-list for method output_type - 20, // [20:20] is the sub-list for method input_type - 20, // [20:20] is the sub-list for extension type_name - 20, // [20:20] is the sub-list for extension extendee - 0, // [0:20] is the sub-list for field type_name -} - -func init() { file_MsgApplication_proto_init() } -func file_MsgApplication_proto_init() { - if File_MsgApplication_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_MsgApplication_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Payload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_SubProtocolPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_ApplicationData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Signal); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Content); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_EphemeralSetting); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Metadata_QuotedMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgApplication_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageApplication_Metadata_EphemeralSettingMap); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_MsgApplication_proto_msgTypes[1].OneofWrappers = []interface{}{ - (*MessageApplication_Metadata_ChatEphemeralSetting)(nil), - (*MessageApplication_Metadata_EphemeralSettingList)(nil), - (*MessageApplication_Metadata_EphemeralSharedSecret)(nil), - } - file_MsgApplication_proto_msgTypes[2].OneofWrappers = []interface{}{ - (*MessageApplication_Payload_CoreContent)(nil), - (*MessageApplication_Payload_Signal)(nil), - (*MessageApplication_Payload_ApplicationData)(nil), - (*MessageApplication_Payload_SubProtocol)(nil), - } - file_MsgApplication_proto_msgTypes[3].OneofWrappers = []interface{}{ - (*MessageApplication_SubProtocolPayload_ConsumerMessage)(nil), - (*MessageApplication_SubProtocolPayload_BusinessMessage)(nil), - (*MessageApplication_SubProtocolPayload_PaymentMessage)(nil), - (*MessageApplication_SubProtocolPayload_MultiDevice)(nil), - (*MessageApplication_SubProtocolPayload_Voip)(nil), - (*MessageApplication_SubProtocolPayload_Armadillo)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MsgApplication_proto_rawDesc, - NumEnums: 1, - NumMessages: 10, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MsgApplication_proto_goTypes, - DependencyIndexes: file_MsgApplication_proto_depIdxs, - EnumInfos: file_MsgApplication_proto_enumTypes, - MessageInfos: file_MsgApplication_proto_msgTypes, - }.Build() - File_MsgApplication_proto = out.File - file_MsgApplication_proto_rawDesc = nil - file_MsgApplication_proto_goTypes = nil - file_MsgApplication_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MsgApplication.pb.raw b/messagix/armadillo/MsgApplication.pb.raw deleted file mode 100644 index e5768a6..0000000 Binary files a/messagix/armadillo/MsgApplication.pb.raw and /dev/null differ diff --git a/messagix/armadillo/MsgApplication.proto b/messagix/armadillo/MsgApplication.proto deleted file mode 100644 index 08f2e7e..0000000 --- a/messagix/armadillo/MsgApplication.proto +++ /dev/null @@ -1,87 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message MessageApplication { - message Metadata { - enum ThreadType { - DEFAULT = 0; - VANISH_MODE = 1; - DISAPPEARING_MESSAGES = 2; - } - - message QuotedMessage { - string stanzaID = 1; - string remoteJID = 2; - string participant = 3; - Payload payload = 4; - } - - message EphemeralSettingMap { - string chatJID = 1; - EphemeralSetting ephemeralSetting = 2; - } - - oneof ephemeral { - EphemeralSetting chatEphemeralSetting = 1; - EphemeralSettingMap ephemeralSettingList = 2; - bytes ephemeralSharedSecret = 3; - } - - uint32 forwardingScore = 5; - bool isForwarded = 6; - SubProtocol businessMetadata = 7; - bytes frankingKey = 8; - int32 frankingVersion = 9; - QuotedMessage quotedMessage = 10; - ThreadType threadType = 11; - string readonlyMetadataDataclass = 12; - string groupID = 13; - uint32 groupSize = 14; - uint32 groupIndex = 15; - string botResponseID = 16; - string collapsibleID = 17; - } - - message Payload { - oneof content { - Content coreContent = 1; - Signal signal = 2; - ApplicationData applicationData = 3; - SubProtocolPayload subProtocol = 4; - } - } - - message SubProtocolPayload { - oneof subProtocol { - SubProtocol consumerMessage = 2; - SubProtocol businessMessage = 3; - SubProtocol paymentMessage = 4; - SubProtocol multiDevice = 5; - SubProtocol voip = 6; - SubProtocol armadillo = 7; - } - - FutureProofBehavior futureProof = 1; - } - - message ApplicationData { - } - - message Signal { - } - - message Content { - } - - message EphemeralSetting { - uint32 ephemeralExpiration = 2; - int64 ephemeralSettingTimestamp = 3; - bool isEphemeralSettingReset = 4; - } - - Payload payload = 1; - Metadata metadata = 2; -} diff --git a/messagix/armadillo/MsgTransport.pb.go b/messagix/armadillo/MsgTransport.pb.go deleted file mode 100644 index f9ab005..0000000 --- a/messagix/armadillo/MsgTransport.pb.go +++ /dev/null @@ -1,963 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MsgTransport.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type MessageTransport_Protocol_Ancillary_BackupDirective_ActionType int32 - -const ( - MessageTransport_Protocol_Ancillary_BackupDirective_NOOP MessageTransport_Protocol_Ancillary_BackupDirective_ActionType = 0 - MessageTransport_Protocol_Ancillary_BackupDirective_UPSERT MessageTransport_Protocol_Ancillary_BackupDirective_ActionType = 1 - MessageTransport_Protocol_Ancillary_BackupDirective_DELETE MessageTransport_Protocol_Ancillary_BackupDirective_ActionType = 2 - MessageTransport_Protocol_Ancillary_BackupDirective_UPSERT_AND_DELETE MessageTransport_Protocol_Ancillary_BackupDirective_ActionType = 3 -) - -// Enum value maps for MessageTransport_Protocol_Ancillary_BackupDirective_ActionType. -var ( - MessageTransport_Protocol_Ancillary_BackupDirective_ActionType_name = map[int32]string{ - 0: "NOOP", - 1: "UPSERT", - 2: "DELETE", - 3: "UPSERT_AND_DELETE", - } - MessageTransport_Protocol_Ancillary_BackupDirective_ActionType_value = map[string]int32{ - "NOOP": 0, - "UPSERT": 1, - "DELETE": 2, - "UPSERT_AND_DELETE": 3, - } -) - -func (x MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) Enum() *MessageTransport_Protocol_Ancillary_BackupDirective_ActionType { - p := new(MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) - *p = x - return p -} - -func (x MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) Descriptor() protoreflect.EnumDescriptor { - return file_MsgTransport_proto_enumTypes[0].Descriptor() -} - -func (MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) Type() protoreflect.EnumType { - return &file_MsgTransport_proto_enumTypes[0] -} - -func (x MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary_BackupDirective_ActionType.Descriptor instead. -func (MessageTransport_Protocol_Ancillary_BackupDirective_ActionType) EnumDescriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0, 0, 0} -} - -type MessageTransport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload *MessageTransport_Payload `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Protocol *MessageTransport_Protocol `protobuf:"bytes,2,opt,name=protocol,proto3" json:"protocol,omitempty"` -} - -func (x *MessageTransport) Reset() { - *x = MessageTransport{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport) ProtoMessage() {} - -func (x *MessageTransport) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport.ProtoReflect.Descriptor instead. -func (*MessageTransport) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0} -} - -func (x *MessageTransport) GetPayload() *MessageTransport_Payload { - if x != nil { - return x.Payload - } - return nil -} - -func (x *MessageTransport) GetProtocol() *MessageTransport_Protocol { - if x != nil { - return x.Protocol - } - return nil -} - -type TransportDeviceListMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SenderKeyHash []byte `protobuf:"bytes,1,opt,name=senderKeyHash,proto3" json:"senderKeyHash,omitempty"` - SenderTimestamp uint64 `protobuf:"varint,2,opt,name=senderTimestamp,proto3" json:"senderTimestamp,omitempty"` - RecipientKeyHash []byte `protobuf:"bytes,8,opt,name=recipientKeyHash,proto3" json:"recipientKeyHash,omitempty"` - RecipientTimestamp uint64 `protobuf:"varint,9,opt,name=recipientTimestamp,proto3" json:"recipientTimestamp,omitempty"` -} - -func (x *TransportDeviceListMetadata) Reset() { - *x = TransportDeviceListMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *TransportDeviceListMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*TransportDeviceListMetadata) ProtoMessage() {} - -func (x *TransportDeviceListMetadata) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use TransportDeviceListMetadata.ProtoReflect.Descriptor instead. -func (*TransportDeviceListMetadata) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{1} -} - -func (x *TransportDeviceListMetadata) GetSenderKeyHash() []byte { - if x != nil { - return x.SenderKeyHash - } - return nil -} - -func (x *TransportDeviceListMetadata) GetSenderTimestamp() uint64 { - if x != nil { - return x.SenderTimestamp - } - return 0 -} - -func (x *TransportDeviceListMetadata) GetRecipientKeyHash() []byte { - if x != nil { - return x.RecipientKeyHash - } - return nil -} - -func (x *TransportDeviceListMetadata) GetRecipientTimestamp() uint64 { - if x != nil { - return x.RecipientTimestamp - } - return 0 -} - -type MessageTransport_Payload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ApplicationPayload *SubProtocol `protobuf:"bytes,1,opt,name=applicationPayload,proto3" json:"applicationPayload,omitempty"` - FutureProof FutureProofBehavior `protobuf:"varint,3,opt,name=futureProof,proto3,enum=armadillo.FutureProofBehavior" json:"futureProof,omitempty"` -} - -func (x *MessageTransport_Payload) Reset() { - *x = MessageTransport_Payload{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Payload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Payload) ProtoMessage() {} - -func (x *MessageTransport_Payload) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Payload.ProtoReflect.Descriptor instead. -func (*MessageTransport_Payload) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *MessageTransport_Payload) GetApplicationPayload() *SubProtocol { - if x != nil { - return x.ApplicationPayload - } - return nil -} - -func (x *MessageTransport_Payload) GetFutureProof() FutureProofBehavior { - if x != nil { - return x.FutureProof - } - return FutureProofBehavior_PLACEHOLDER -} - -type MessageTransport_Protocol struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Integral *MessageTransport_Protocol_Integral `protobuf:"bytes,1,opt,name=integral,proto3" json:"integral,omitempty"` - Ancillary *MessageTransport_Protocol_Ancillary `protobuf:"bytes,2,opt,name=ancillary,proto3" json:"ancillary,omitempty"` -} - -func (x *MessageTransport_Protocol) Reset() { - *x = MessageTransport_Protocol{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol) ProtoMessage() {} - -func (x *MessageTransport_Protocol) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *MessageTransport_Protocol) GetIntegral() *MessageTransport_Protocol_Integral { - if x != nil { - return x.Integral - } - return nil -} - -func (x *MessageTransport_Protocol) GetAncillary() *MessageTransport_Protocol_Ancillary { - if x != nil { - return x.Ancillary - } - return nil -} - -type MessageTransport_Protocol_Ancillary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Skdm *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage `protobuf:"bytes,2,opt,name=skdm,proto3" json:"skdm,omitempty"` - DeviceListMetadata *TransportDeviceListMetadata `protobuf:"bytes,3,opt,name=deviceListMetadata,proto3" json:"deviceListMetadata,omitempty"` - Icdc *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices `protobuf:"bytes,4,opt,name=icdc,proto3" json:"icdc,omitempty"` - BackupDirective *MessageTransport_Protocol_Ancillary_BackupDirective `protobuf:"bytes,5,opt,name=backupDirective,proto3" json:"backupDirective,omitempty"` -} - -func (x *MessageTransport_Protocol_Ancillary) Reset() { - *x = MessageTransport_Protocol_Ancillary{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Ancillary) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Ancillary) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Ancillary) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Ancillary) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0} -} - -func (x *MessageTransport_Protocol_Ancillary) GetSkdm() *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage { - if x != nil { - return x.Skdm - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary) GetDeviceListMetadata() *TransportDeviceListMetadata { - if x != nil { - return x.DeviceListMetadata - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary) GetIcdc() *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices { - if x != nil { - return x.Icdc - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary) GetBackupDirective() *MessageTransport_Protocol_Ancillary_BackupDirective { - if x != nil { - return x.BackupDirective - } - return nil -} - -type MessageTransport_Protocol_Integral struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Padding []byte `protobuf:"bytes,1,opt,name=padding,proto3" json:"padding,omitempty"` - DSM *MessageTransport_Protocol_Integral_DeviceSentMessage `protobuf:"bytes,2,opt,name=DSM,proto3" json:"DSM,omitempty"` -} - -func (x *MessageTransport_Protocol_Integral) Reset() { - *x = MessageTransport_Protocol_Integral{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Integral) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Integral) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Integral) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Integral.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Integral) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 1} -} - -func (x *MessageTransport_Protocol_Integral) GetPadding() []byte { - if x != nil { - return x.Padding - } - return nil -} - -func (x *MessageTransport_Protocol_Integral) GetDSM() *MessageTransport_Protocol_Integral_DeviceSentMessage { - if x != nil { - return x.DSM - } - return nil -} - -type MessageTransport_Protocol_Ancillary_BackupDirective struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageID string `protobuf:"bytes,1,opt,name=messageID,proto3" json:"messageID,omitempty"` - ActionType MessageTransport_Protocol_Ancillary_BackupDirective_ActionType `protobuf:"varint,2,opt,name=actionType,proto3,enum=armadillo.MessageTransport_Protocol_Ancillary_BackupDirective_ActionType" json:"actionType,omitempty"` - SupplementalKey string `protobuf:"bytes,3,opt,name=supplementalKey,proto3" json:"supplementalKey,omitempty"` -} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) Reset() { - *x = MessageTransport_Protocol_Ancillary_BackupDirective{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Ancillary_BackupDirective) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary_BackupDirective.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Ancillary_BackupDirective) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0, 0} -} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) GetMessageID() string { - if x != nil { - return x.MessageID - } - return "" -} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) GetActionType() MessageTransport_Protocol_Ancillary_BackupDirective_ActionType { - if x != nil { - return x.ActionType - } - return MessageTransport_Protocol_Ancillary_BackupDirective_NOOP -} - -func (x *MessageTransport_Protocol_Ancillary_BackupDirective) GetSupplementalKey() string { - if x != nil { - return x.SupplementalKey - } - return "" -} - -type MessageTransport_Protocol_Ancillary_ICDCParticipantDevices struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SenderIdentity *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription `protobuf:"bytes,1,opt,name=senderIdentity,proto3" json:"senderIdentity,omitempty"` - RecipientIdentities []*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription `protobuf:"bytes,2,rep,name=recipientIdentities,proto3" json:"recipientIdentities,omitempty"` - RecipientUserJIDs []string `protobuf:"bytes,3,rep,name=recipientUserJIDs,proto3" json:"recipientUserJIDs,omitempty"` -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) Reset() { - *x = MessageTransport_Protocol_Ancillary_ICDCParticipantDevices{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary_ICDCParticipantDevices.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0, 1} -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) GetSenderIdentity() *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription { - if x != nil { - return x.SenderIdentity - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) GetRecipientIdentities() []*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription { - if x != nil { - return x.RecipientIdentities - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices) GetRecipientUserJIDs() []string { - if x != nil { - return x.RecipientUserJIDs - } - return nil -} - -type MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GroupID string `protobuf:"bytes,1,opt,name=groupID,proto3" json:"groupID,omitempty"` - AxolotlSenderKeyDistributionMessage []byte `protobuf:"bytes,2,opt,name=axolotlSenderKeyDistributionMessage,proto3" json:"axolotlSenderKeyDistributionMessage,omitempty"` -} - -func (x *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) Reset() { - *x = MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0, 2} -} - -func (x *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) GetGroupID() string { - if x != nil { - return x.GroupID - } - return "" -} - -func (x *MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage) GetAxolotlSenderKeyDistributionMessage() []byte { - if x != nil { - return x.AxolotlSenderKeyDistributionMessage - } - return nil -} - -type MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Seq int32 `protobuf:"varint,1,opt,name=seq,proto3" json:"seq,omitempty"` - SigningDevice []byte `protobuf:"bytes,2,opt,name=signingDevice,proto3" json:"signingDevice,omitempty"` - UnknownDevices [][]byte `protobuf:"bytes,3,rep,name=unknownDevices,proto3" json:"unknownDevices,omitempty"` - UnknownDeviceIDs []int32 `protobuf:"varint,4,rep,packed,name=unknownDeviceIDs,proto3" json:"unknownDeviceIDs,omitempty"` -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) Reset() { - *x = MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) ProtoMessage() { -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 0, 1, 0} -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) GetSeq() int32 { - if x != nil { - return x.Seq - } - return 0 -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) GetSigningDevice() []byte { - if x != nil { - return x.SigningDevice - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) GetUnknownDevices() [][]byte { - if x != nil { - return x.UnknownDevices - } - return nil -} - -func (x *MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription) GetUnknownDeviceIDs() []int32 { - if x != nil { - return x.UnknownDeviceIDs - } - return nil -} - -type MessageTransport_Protocol_Integral_DeviceSentMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DestinationJID string `protobuf:"bytes,1,opt,name=destinationJID,proto3" json:"destinationJID,omitempty"` - Phash string `protobuf:"bytes,2,opt,name=phash,proto3" json:"phash,omitempty"` -} - -func (x *MessageTransport_Protocol_Integral_DeviceSentMessage) Reset() { - *x = MessageTransport_Protocol_Integral_DeviceSentMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_MsgTransport_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MessageTransport_Protocol_Integral_DeviceSentMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MessageTransport_Protocol_Integral_DeviceSentMessage) ProtoMessage() {} - -func (x *MessageTransport_Protocol_Integral_DeviceSentMessage) ProtoReflect() protoreflect.Message { - mi := &file_MsgTransport_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MessageTransport_Protocol_Integral_DeviceSentMessage.ProtoReflect.Descriptor instead. -func (*MessageTransport_Protocol_Integral_DeviceSentMessage) Descriptor() ([]byte, []int) { - return file_MsgTransport_proto_rawDescGZIP(), []int{0, 1, 1, 0} -} - -func (x *MessageTransport_Protocol_Integral_DeviceSentMessage) GetDestinationJID() string { - if x != nil { - return x.DestinationJID - } - return "" -} - -func (x *MessageTransport_Protocol_Integral_DeviceSentMessage) GetPhash() string { - if x != nil { - return x.Phash - } - return "" -} - -var File_MsgTransport_proto protoreflect.FileDescriptor - -//go:embed MsgTransport.pb.raw -var file_MsgTransport_proto_rawDesc []byte - -var ( - file_MsgTransport_proto_rawDescOnce sync.Once - file_MsgTransport_proto_rawDescData = file_MsgTransport_proto_rawDesc -) - -func file_MsgTransport_proto_rawDescGZIP() []byte { - file_MsgTransport_proto_rawDescOnce.Do(func() { - file_MsgTransport_proto_rawDescData = protoimpl.X.CompressGZIP(file_MsgTransport_proto_rawDescData) - }) - return file_MsgTransport_proto_rawDescData -} - -var file_MsgTransport_proto_enumTypes = make([]protoimpl.EnumInfo, 1) -var file_MsgTransport_proto_msgTypes = make([]protoimpl.MessageInfo, 11) -var file_MsgTransport_proto_goTypes = []interface{}{ - (MessageTransport_Protocol_Ancillary_BackupDirective_ActionType)(0), // 0: armadillo.MessageTransport.Protocol.Ancillary.BackupDirective.ActionType - (*MessageTransport)(nil), // 1: armadillo.MessageTransport - (*TransportDeviceListMetadata)(nil), // 2: armadillo.TransportDeviceListMetadata - (*MessageTransport_Payload)(nil), // 3: armadillo.MessageTransport.Payload - (*MessageTransport_Protocol)(nil), // 4: armadillo.MessageTransport.Protocol - (*MessageTransport_Protocol_Ancillary)(nil), // 5: armadillo.MessageTransport.Protocol.Ancillary - (*MessageTransport_Protocol_Integral)(nil), // 6: armadillo.MessageTransport.Protocol.Integral - (*MessageTransport_Protocol_Ancillary_BackupDirective)(nil), // 7: armadillo.MessageTransport.Protocol.Ancillary.BackupDirective - (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices)(nil), // 8: armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices - (*MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage)(nil), // 9: armadillo.MessageTransport.Protocol.Ancillary.SenderKeyDistributionMessage - (*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription)(nil), // 10: armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices.ICDCIdentityListDescription - (*MessageTransport_Protocol_Integral_DeviceSentMessage)(nil), // 11: armadillo.MessageTransport.Protocol.Integral.DeviceSentMessage - (*SubProtocol)(nil), // 12: armadillo.SubProtocol - (FutureProofBehavior)(0), // 13: armadillo.FutureProofBehavior -} -var file_MsgTransport_proto_depIdxs = []int32{ - 3, // 0: armadillo.MessageTransport.payload:type_name -> armadillo.MessageTransport.Payload - 4, // 1: armadillo.MessageTransport.protocol:type_name -> armadillo.MessageTransport.Protocol - 12, // 2: armadillo.MessageTransport.Payload.applicationPayload:type_name -> armadillo.SubProtocol - 13, // 3: armadillo.MessageTransport.Payload.futureProof:type_name -> armadillo.FutureProofBehavior - 6, // 4: armadillo.MessageTransport.Protocol.integral:type_name -> armadillo.MessageTransport.Protocol.Integral - 5, // 5: armadillo.MessageTransport.Protocol.ancillary:type_name -> armadillo.MessageTransport.Protocol.Ancillary - 9, // 6: armadillo.MessageTransport.Protocol.Ancillary.skdm:type_name -> armadillo.MessageTransport.Protocol.Ancillary.SenderKeyDistributionMessage - 2, // 7: armadillo.MessageTransport.Protocol.Ancillary.deviceListMetadata:type_name -> armadillo.TransportDeviceListMetadata - 8, // 8: armadillo.MessageTransport.Protocol.Ancillary.icdc:type_name -> armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices - 7, // 9: armadillo.MessageTransport.Protocol.Ancillary.backupDirective:type_name -> armadillo.MessageTransport.Protocol.Ancillary.BackupDirective - 11, // 10: armadillo.MessageTransport.Protocol.Integral.DSM:type_name -> armadillo.MessageTransport.Protocol.Integral.DeviceSentMessage - 0, // 11: armadillo.MessageTransport.Protocol.Ancillary.BackupDirective.actionType:type_name -> armadillo.MessageTransport.Protocol.Ancillary.BackupDirective.ActionType - 10, // 12: armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices.senderIdentity:type_name -> armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices.ICDCIdentityListDescription - 10, // 13: armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices.recipientIdentities:type_name -> armadillo.MessageTransport.Protocol.Ancillary.ICDCParticipantDevices.ICDCIdentityListDescription - 14, // [14:14] is the sub-list for method output_type - 14, // [14:14] is the sub-list for method input_type - 14, // [14:14] is the sub-list for extension type_name - 14, // [14:14] is the sub-list for extension extendee - 0, // [0:14] is the sub-list for field type_name -} - -func init() { file_MsgTransport_proto_init() } -func file_MsgTransport_proto_init() { - if File_MsgTransport_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_MsgTransport_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*TransportDeviceListMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Payload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Ancillary); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Integral); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Ancillary_BackupDirective); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Ancillary_SenderKeyDistributionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Ancillary_ICDCParticipantDevices_ICDCIdentityListDescription); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MsgTransport_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MessageTransport_Protocol_Integral_DeviceSentMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MsgTransport_proto_rawDesc, - NumEnums: 1, - NumMessages: 11, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MsgTransport_proto_goTypes, - DependencyIndexes: file_MsgTransport_proto_depIdxs, - EnumInfos: file_MsgTransport_proto_enumTypes, - MessageInfos: file_MsgTransport_proto_msgTypes, - }.Build() - File_MsgTransport_proto = out.File - file_MsgTransport_proto_rawDesc = nil - file_MsgTransport_proto_goTypes = nil - file_MsgTransport_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MsgTransport.pb.raw b/messagix/armadillo/MsgTransport.pb.raw deleted file mode 100644 index 121ee65..0000000 Binary files a/messagix/armadillo/MsgTransport.pb.raw and /dev/null differ diff --git a/messagix/armadillo/MsgTransport.proto b/messagix/armadillo/MsgTransport.proto deleted file mode 100644 index a811fdb..0000000 --- a/messagix/armadillo/MsgTransport.proto +++ /dev/null @@ -1,75 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message MessageTransport { - message Payload { - SubProtocol applicationPayload = 1; - FutureProofBehavior futureProof = 3; - } - - message Protocol { - message Ancillary { - message BackupDirective { - enum ActionType { - NOOP = 0; - UPSERT = 1; - DELETE = 2; - UPSERT_AND_DELETE = 3; - } - - string messageID = 1; - ActionType actionType = 2; - string supplementalKey = 3; - } - - message ICDCParticipantDevices { - message ICDCIdentityListDescription { - int32 seq = 1; - bytes signingDevice = 2; - repeated bytes unknownDevices = 3; - repeated int32 unknownDeviceIDs = 4; - } - - ICDCIdentityListDescription senderIdentity = 1; - repeated ICDCIdentityListDescription recipientIdentities = 2; - repeated string recipientUserJIDs = 3; - } - - message SenderKeyDistributionMessage { - string groupID = 1; - bytes axolotlSenderKeyDistributionMessage = 2; - } - - SenderKeyDistributionMessage skdm = 2; - TransportDeviceListMetadata deviceListMetadata = 3; - ICDCParticipantDevices icdc = 4; - BackupDirective backupDirective = 5; - } - - message Integral { - message DeviceSentMessage { - string destinationJID = 1; - string phash = 2; - } - - bytes padding = 1; - DeviceSentMessage DSM = 2; - } - - Integral integral = 1; - Ancillary ancillary = 2; - } - - Payload payload = 1; - Protocol protocol = 2; -} - -message TransportDeviceListMetadata { - bytes senderKeyHash = 1; - uint64 senderTimestamp = 2; - bytes recipientKeyHash = 8; - uint64 recipientTimestamp = 9; -} diff --git a/messagix/armadillo/MultiDevice.pb.go b/messagix/armadillo/MultiDevice.pb.go deleted file mode 100644 index 32a8b45..0000000 --- a/messagix/armadillo/MultiDevice.pb.go +++ /dev/null @@ -1,858 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: MultiDevice.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type MultiDevice struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Payload *MultiDevice_Payload `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` - Metadata *MultiDevice_Metadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` -} - -func (x *MultiDevice) Reset() { - *x = MultiDevice{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice) ProtoMessage() {} - -func (x *MultiDevice) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice.ProtoReflect.Descriptor instead. -func (*MultiDevice) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0} -} - -func (x *MultiDevice) GetPayload() *MultiDevice_Payload { - if x != nil { - return x.Payload - } - return nil -} - -func (x *MultiDevice) GetMetadata() *MultiDevice_Metadata { - if x != nil { - return x.Metadata - } - return nil -} - -type MultiDevice_Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *MultiDevice_Metadata) Reset() { - *x = MultiDevice_Metadata{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_Metadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_Metadata) ProtoMessage() {} - -func (x *MultiDevice_Metadata) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_Metadata.ProtoReflect.Descriptor instead. -func (*MultiDevice_Metadata) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 0} -} - -type MultiDevice_Payload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: - // - // *MultiDevice_Payload_ApplicationData - // *MultiDevice_Payload_Signal - Payload isMultiDevice_Payload_Payload `protobuf_oneof:"payload"` -} - -func (x *MultiDevice_Payload) Reset() { - *x = MultiDevice_Payload{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_Payload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_Payload) ProtoMessage() {} - -func (x *MultiDevice_Payload) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_Payload.ProtoReflect.Descriptor instead. -func (*MultiDevice_Payload) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 1} -} - -func (m *MultiDevice_Payload) GetPayload() isMultiDevice_Payload_Payload { - if m != nil { - return m.Payload - } - return nil -} - -func (x *MultiDevice_Payload) GetApplicationData() *MultiDevice_ApplicationData { - if x, ok := x.GetPayload().(*MultiDevice_Payload_ApplicationData); ok { - return x.ApplicationData - } - return nil -} - -func (x *MultiDevice_Payload) GetSignal() *MultiDevice_Signal { - if x, ok := x.GetPayload().(*MultiDevice_Payload_Signal); ok { - return x.Signal - } - return nil -} - -type isMultiDevice_Payload_Payload interface { - isMultiDevice_Payload_Payload() -} - -type MultiDevice_Payload_ApplicationData struct { - ApplicationData *MultiDevice_ApplicationData `protobuf:"bytes,1,opt,name=applicationData,proto3,oneof"` -} - -type MultiDevice_Payload_Signal struct { - Signal *MultiDevice_Signal `protobuf:"bytes,2,opt,name=signal,proto3,oneof"` -} - -func (*MultiDevice_Payload_ApplicationData) isMultiDevice_Payload_Payload() {} - -func (*MultiDevice_Payload_Signal) isMultiDevice_Payload_Payload() {} - -type MultiDevice_ApplicationData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to ApplicationData: - // - // *MultiDevice_ApplicationData_AppStateSyncKeyShare - // *MultiDevice_ApplicationData_AppStateSyncKeyRequest - ApplicationData isMultiDevice_ApplicationData_ApplicationData `protobuf_oneof:"applicationData"` -} - -func (x *MultiDevice_ApplicationData) Reset() { - *x = MultiDevice_ApplicationData{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2} -} - -func (m *MultiDevice_ApplicationData) GetApplicationData() isMultiDevice_ApplicationData_ApplicationData { - if m != nil { - return m.ApplicationData - } - return nil -} - -func (x *MultiDevice_ApplicationData) GetAppStateSyncKeyShare() *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage { - if x, ok := x.GetApplicationData().(*MultiDevice_ApplicationData_AppStateSyncKeyShare); ok { - return x.AppStateSyncKeyShare - } - return nil -} - -func (x *MultiDevice_ApplicationData) GetAppStateSyncKeyRequest() *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage { - if x, ok := x.GetApplicationData().(*MultiDevice_ApplicationData_AppStateSyncKeyRequest); ok { - return x.AppStateSyncKeyRequest - } - return nil -} - -type isMultiDevice_ApplicationData_ApplicationData interface { - isMultiDevice_ApplicationData_ApplicationData() -} - -type MultiDevice_ApplicationData_AppStateSyncKeyShare struct { - AppStateSyncKeyShare *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage `protobuf:"bytes,1,opt,name=appStateSyncKeyShare,proto3,oneof"` -} - -type MultiDevice_ApplicationData_AppStateSyncKeyRequest struct { - AppStateSyncKeyRequest *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage `protobuf:"bytes,2,opt,name=appStateSyncKeyRequest,proto3,oneof"` -} - -func (*MultiDevice_ApplicationData_AppStateSyncKeyShare) isMultiDevice_ApplicationData_ApplicationData() { -} - -func (*MultiDevice_ApplicationData_AppStateSyncKeyRequest) isMultiDevice_ApplicationData_ApplicationData() { -} - -type MultiDevice_Signal struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields -} - -func (x *MultiDevice_Signal) Reset() { - *x = MultiDevice_Signal{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_Signal) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_Signal) ProtoMessage() {} - -func (x *MultiDevice_Signal) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_Signal.ProtoReflect.Descriptor instead. -func (*MultiDevice_Signal) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 3} -} - -type MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyIDs []*MultiDevice_ApplicationData_AppStateSyncKeyId `protobuf:"bytes,1,rep,name=keyIDs,proto3" json:"keyIDs,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 0} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage) GetKeyIDs() []*MultiDevice_ApplicationData_AppStateSyncKeyId { - if x != nil { - return x.KeyIDs - } - return nil -} - -type MultiDevice_ApplicationData_AppStateSyncKeyShareMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Keys []*MultiDevice_ApplicationData_AppStateSyncKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKeyShareMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKeyShareMessage.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 1} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyShareMessage) GetKeys() []*MultiDevice_ApplicationData_AppStateSyncKey { - if x != nil { - return x.Keys - } - return nil -} - -type MultiDevice_ApplicationData_AppStateSyncKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyID *MultiDevice_ApplicationData_AppStateSyncKeyId `protobuf:"bytes,1,opt,name=keyID,proto3" json:"keyID,omitempty"` - KeyData *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData `protobuf:"bytes,2,opt,name=keyData,proto3" json:"keyData,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKey{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKey) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKey.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKey) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 2} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey) GetKeyID() *MultiDevice_ApplicationData_AppStateSyncKeyId { - if x != nil { - return x.KeyID - } - return nil -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey) GetKeyData() *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData { - if x != nil { - return x.KeyData - } - return nil -} - -type MultiDevice_ApplicationData_AppStateSyncKeyId struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyID []byte `protobuf:"bytes,1,opt,name=keyID,proto3" json:"keyID,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyId) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKeyId{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyId) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKeyId) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyId) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKeyId.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKeyId) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 3} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKeyId) GetKeyID() []byte { - if x != nil { - return x.KeyID - } - return nil -} - -type MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - KeyData []byte `protobuf:"bytes,1,opt,name=keyData,proto3" json:"keyData,omitempty"` - Fingerprint *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint `protobuf:"bytes,2,opt,name=fingerprint,proto3" json:"fingerprint,omitempty"` - Timestamp int64 `protobuf:"varint,3,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) ProtoMessage() {} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 2, 0} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) GetKeyData() []byte { - if x != nil { - return x.KeyData - } - return nil -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) GetFingerprint() *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint { - if x != nil { - return x.Fingerprint - } - return nil -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RawID uint32 `protobuf:"varint,1,opt,name=rawID,proto3" json:"rawID,omitempty"` - CurrentIndex uint32 `protobuf:"varint,2,opt,name=currentIndex,proto3" json:"currentIndex,omitempty"` - DeviceIndexes []uint32 `protobuf:"varint,3,rep,packed,name=deviceIndexes,proto3" json:"deviceIndexes,omitempty"` -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) Reset() { - *x = MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint{} - if protoimpl.UnsafeEnabled { - mi := &file_MultiDevice_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) ProtoMessage() { -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) ProtoReflect() protoreflect.Message { - mi := &file_MultiDevice_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint.ProtoReflect.Descriptor instead. -func (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) Descriptor() ([]byte, []int) { - return file_MultiDevice_proto_rawDescGZIP(), []int{0, 2, 2, 0, 0} -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) GetRawID() uint32 { - if x != nil { - return x.RawID - } - return 0 -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) GetCurrentIndex() uint32 { - if x != nil { - return x.CurrentIndex - } - return 0 -} - -func (x *MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint) GetDeviceIndexes() []uint32 { - if x != nil { - return x.DeviceIndexes - } - return nil -} - -var File_MultiDevice_proto protoreflect.FileDescriptor - -//go:embed MultiDevice.pb.raw -var file_MultiDevice_proto_rawDesc []byte - -var ( - file_MultiDevice_proto_rawDescOnce sync.Once - file_MultiDevice_proto_rawDescData = file_MultiDevice_proto_rawDesc -) - -func file_MultiDevice_proto_rawDescGZIP() []byte { - file_MultiDevice_proto_rawDescOnce.Do(func() { - file_MultiDevice_proto_rawDescData = protoimpl.X.CompressGZIP(file_MultiDevice_proto_rawDescData) - }) - return file_MultiDevice_proto_rawDescData -} - -var file_MultiDevice_proto_msgTypes = make([]protoimpl.MessageInfo, 11) -var file_MultiDevice_proto_goTypes = []interface{}{ - (*MultiDevice)(nil), // 0: armadillo.MultiDevice - (*MultiDevice_Metadata)(nil), // 1: armadillo.MultiDevice.Metadata - (*MultiDevice_Payload)(nil), // 2: armadillo.MultiDevice.Payload - (*MultiDevice_ApplicationData)(nil), // 3: armadillo.MultiDevice.ApplicationData - (*MultiDevice_Signal)(nil), // 4: armadillo.MultiDevice.Signal - (*MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage)(nil), // 5: armadillo.MultiDevice.ApplicationData.AppStateSyncKeyRequestMessage - (*MultiDevice_ApplicationData_AppStateSyncKeyShareMessage)(nil), // 6: armadillo.MultiDevice.ApplicationData.AppStateSyncKeyShareMessage - (*MultiDevice_ApplicationData_AppStateSyncKey)(nil), // 7: armadillo.MultiDevice.ApplicationData.AppStateSyncKey - (*MultiDevice_ApplicationData_AppStateSyncKeyId)(nil), // 8: armadillo.MultiDevice.ApplicationData.AppStateSyncKeyId - (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData)(nil), // 9: armadillo.MultiDevice.ApplicationData.AppStateSyncKey.AppStateSyncKeyData - (*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint)(nil), // 10: armadillo.MultiDevice.ApplicationData.AppStateSyncKey.AppStateSyncKeyData.AppStateSyncKeyFingerprint -} -var file_MultiDevice_proto_depIdxs = []int32{ - 2, // 0: armadillo.MultiDevice.payload:type_name -> armadillo.MultiDevice.Payload - 1, // 1: armadillo.MultiDevice.metadata:type_name -> armadillo.MultiDevice.Metadata - 3, // 2: armadillo.MultiDevice.Payload.applicationData:type_name -> armadillo.MultiDevice.ApplicationData - 4, // 3: armadillo.MultiDevice.Payload.signal:type_name -> armadillo.MultiDevice.Signal - 6, // 4: armadillo.MultiDevice.ApplicationData.appStateSyncKeyShare:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKeyShareMessage - 5, // 5: armadillo.MultiDevice.ApplicationData.appStateSyncKeyRequest:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKeyRequestMessage - 8, // 6: armadillo.MultiDevice.ApplicationData.AppStateSyncKeyRequestMessage.keyIDs:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKeyId - 7, // 7: armadillo.MultiDevice.ApplicationData.AppStateSyncKeyShareMessage.keys:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKey - 8, // 8: armadillo.MultiDevice.ApplicationData.AppStateSyncKey.keyID:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKeyId - 9, // 9: armadillo.MultiDevice.ApplicationData.AppStateSyncKey.keyData:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKey.AppStateSyncKeyData - 10, // 10: armadillo.MultiDevice.ApplicationData.AppStateSyncKey.AppStateSyncKeyData.fingerprint:type_name -> armadillo.MultiDevice.ApplicationData.AppStateSyncKey.AppStateSyncKeyData.AppStateSyncKeyFingerprint - 11, // [11:11] is the sub-list for method output_type - 11, // [11:11] is the sub-list for method input_type - 11, // [11:11] is the sub-list for extension type_name - 11, // [11:11] is the sub-list for extension extendee - 0, // [0:11] is the sub-list for field type_name -} - -func init() { file_MultiDevice_proto_init() } -func file_MultiDevice_proto_init() { - if File_MultiDevice_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_MultiDevice_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_Metadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_Payload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_Signal); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKeyRequestMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKeyShareMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKeyId); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_MultiDevice_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*MultiDevice_ApplicationData_AppStateSyncKey_AppStateSyncKeyData_AppStateSyncKeyFingerprint); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - file_MultiDevice_proto_msgTypes[2].OneofWrappers = []interface{}{ - (*MultiDevice_Payload_ApplicationData)(nil), - (*MultiDevice_Payload_Signal)(nil), - } - file_MultiDevice_proto_msgTypes[3].OneofWrappers = []interface{}{ - (*MultiDevice_ApplicationData_AppStateSyncKeyShare)(nil), - (*MultiDevice_ApplicationData_AppStateSyncKeyRequest)(nil), - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_MultiDevice_proto_rawDesc, - NumEnums: 0, - NumMessages: 11, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_MultiDevice_proto_goTypes, - DependencyIndexes: file_MultiDevice_proto_depIdxs, - MessageInfos: file_MultiDevice_proto_msgTypes, - }.Build() - File_MultiDevice_proto = out.File - file_MultiDevice_proto_rawDesc = nil - file_MultiDevice_proto_goTypes = nil - file_MultiDevice_proto_depIdxs = nil -} diff --git a/messagix/armadillo/MultiDevice.pb.raw b/messagix/armadillo/MultiDevice.pb.raw deleted file mode 100644 index fcb22a1..0000000 Binary files a/messagix/armadillo/MultiDevice.pb.raw and /dev/null differ diff --git a/messagix/armadillo/MultiDevice.proto b/messagix/armadillo/MultiDevice.proto deleted file mode 100644 index 8d0e9ec..0000000 --- a/messagix/armadillo/MultiDevice.proto +++ /dev/null @@ -1,57 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message MultiDevice { - message Metadata { - } - - message Payload { - oneof payload { - ApplicationData applicationData = 1; - Signal signal = 2; - } - } - - message ApplicationData { - message AppStateSyncKeyRequestMessage { - repeated AppStateSyncKeyId keyIDs = 1; - } - - message AppStateSyncKeyShareMessage { - repeated AppStateSyncKey keys = 1; - } - - message AppStateSyncKey { - message AppStateSyncKeyData { - message AppStateSyncKeyFingerprint { - uint32 rawID = 1; - uint32 currentIndex = 2; - repeated uint32 deviceIndexes = 3 [packed=true]; - } - - bytes keyData = 1; - AppStateSyncKeyFingerprint fingerprint = 2; - int64 timestamp = 3; - } - - AppStateSyncKeyId keyID = 1; - AppStateSyncKeyData keyData = 2; - } - - message AppStateSyncKeyId { - bytes keyID = 1; - } - - oneof applicationData { - AppStateSyncKeyShareMessage appStateSyncKeyShare = 1; - AppStateSyncKeyRequestMessage appStateSyncKeyRequest = 2; - } - } - - message Signal { - } - - Payload payload = 1; - Metadata metadata = 2; -} diff --git a/messagix/armadillo/ServerSync.pb.go b/messagix/armadillo/ServerSync.pb.go deleted file mode 100644 index b260c45..0000000 --- a/messagix/armadillo/ServerSync.pb.go +++ /dev/null @@ -1,961 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: ServerSync.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type SyncdMutation_SyncdOperation int32 - -const ( - SyncdMutation_SET SyncdMutation_SyncdOperation = 0 - SyncdMutation_REMOVE SyncdMutation_SyncdOperation = 1 -) - -// Enum value maps for SyncdMutation_SyncdOperation. -var ( - SyncdMutation_SyncdOperation_name = map[int32]string{ - 0: "SET", - 1: "REMOVE", - } - SyncdMutation_SyncdOperation_value = map[string]int32{ - "SET": 0, - "REMOVE": 1, - } -) - -func (x SyncdMutation_SyncdOperation) Enum() *SyncdMutation_SyncdOperation { - p := new(SyncdMutation_SyncdOperation) - *p = x - return p -} - -func (x SyncdMutation_SyncdOperation) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (SyncdMutation_SyncdOperation) Descriptor() protoreflect.EnumDescriptor { - return file_ServerSync_proto_enumTypes[0].Descriptor() -} - -func (SyncdMutation_SyncdOperation) Type() protoreflect.EnumType { - return &file_ServerSync_proto_enumTypes[0] -} - -func (x SyncdMutation_SyncdOperation) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use SyncdMutation_SyncdOperation.Descriptor instead. -func (SyncdMutation_SyncdOperation) EnumDescriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{0, 0} -} - -type SyncdMutation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Operation SyncdMutation_SyncdOperation `protobuf:"varint,1,opt,name=operation,proto3,enum=armadillo.SyncdMutation_SyncdOperation" json:"operation,omitempty"` - Record *SyncdRecord `protobuf:"bytes,2,opt,name=record,proto3" json:"record,omitempty"` -} - -func (x *SyncdMutation) Reset() { - *x = SyncdMutation{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdMutation) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdMutation) ProtoMessage() {} - -func (x *SyncdMutation) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdMutation.ProtoReflect.Descriptor instead. -func (*SyncdMutation) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{0} -} - -func (x *SyncdMutation) GetOperation() SyncdMutation_SyncdOperation { - if x != nil { - return x.Operation - } - return SyncdMutation_SET -} - -func (x *SyncdMutation) GetRecord() *SyncdRecord { - if x != nil { - return x.Record - } - return nil -} - -type SyncdVersion struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version uint64 `protobuf:"varint,1,opt,name=version,proto3" json:"version,omitempty"` -} - -func (x *SyncdVersion) Reset() { - *x = SyncdVersion{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdVersion) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdVersion) ProtoMessage() {} - -func (x *SyncdVersion) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdVersion.ProtoReflect.Descriptor instead. -func (*SyncdVersion) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{1} -} - -func (x *SyncdVersion) GetVersion() uint64 { - if x != nil { - return x.Version - } - return 0 -} - -type ExitCode struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Code uint64 `protobuf:"varint,1,opt,name=code,proto3" json:"code,omitempty"` - Text string `protobuf:"bytes,2,opt,name=text,proto3" json:"text,omitempty"` -} - -func (x *ExitCode) Reset() { - *x = ExitCode{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ExitCode) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ExitCode) ProtoMessage() {} - -func (x *ExitCode) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ExitCode.ProtoReflect.Descriptor instead. -func (*ExitCode) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{2} -} - -func (x *ExitCode) GetCode() uint64 { - if x != nil { - return x.Code - } - return 0 -} - -func (x *ExitCode) GetText() string { - if x != nil { - return x.Text - } - return "" -} - -type SyncdIndex struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Blob []byte `protobuf:"bytes,1,opt,name=blob,proto3" json:"blob,omitempty"` -} - -func (x *SyncdIndex) Reset() { - *x = SyncdIndex{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdIndex) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdIndex) ProtoMessage() {} - -func (x *SyncdIndex) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdIndex.ProtoReflect.Descriptor instead. -func (*SyncdIndex) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{3} -} - -func (x *SyncdIndex) GetBlob() []byte { - if x != nil { - return x.Blob - } - return nil -} - -type SyncdValue struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Blob []byte `protobuf:"bytes,1,opt,name=blob,proto3" json:"blob,omitempty"` -} - -func (x *SyncdValue) Reset() { - *x = SyncdValue{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdValue) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdValue) ProtoMessage() {} - -func (x *SyncdValue) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdValue.ProtoReflect.Descriptor instead. -func (*SyncdValue) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{4} -} - -func (x *SyncdValue) GetBlob() []byte { - if x != nil { - return x.Blob - } - return nil -} - -type KeyId struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ID []byte `protobuf:"bytes,1,opt,name=ID,proto3" json:"ID,omitempty"` -} - -func (x *KeyId) Reset() { - *x = KeyId{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *KeyId) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*KeyId) ProtoMessage() {} - -func (x *KeyId) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use KeyId.ProtoReflect.Descriptor instead. -func (*KeyId) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{5} -} - -func (x *KeyId) GetID() []byte { - if x != nil { - return x.ID - } - return nil -} - -type SyncdRecord struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Index *SyncdIndex `protobuf:"bytes,1,opt,name=index,proto3" json:"index,omitempty"` - Value *SyncdValue `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` - KeyID *KeyId `protobuf:"bytes,3,opt,name=keyID,proto3" json:"keyID,omitempty"` -} - -func (x *SyncdRecord) Reset() { - *x = SyncdRecord{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdRecord) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdRecord) ProtoMessage() {} - -func (x *SyncdRecord) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdRecord.ProtoReflect.Descriptor instead. -func (*SyncdRecord) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{6} -} - -func (x *SyncdRecord) GetIndex() *SyncdIndex { - if x != nil { - return x.Index - } - return nil -} - -func (x *SyncdRecord) GetValue() *SyncdValue { - if x != nil { - return x.Value - } - return nil -} - -func (x *SyncdRecord) GetKeyID() *KeyId { - if x != nil { - return x.KeyID - } - return nil -} - -type ExternalBlobReference struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MediaKey []byte `protobuf:"bytes,1,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - DirectPath string `protobuf:"bytes,2,opt,name=directPath,proto3" json:"directPath,omitempty"` - Handle string `protobuf:"bytes,3,opt,name=handle,proto3" json:"handle,omitempty"` - FileSizeBytes uint64 `protobuf:"varint,4,opt,name=fileSizeBytes,proto3" json:"fileSizeBytes,omitempty"` - FileSHA256 []byte `protobuf:"bytes,5,opt,name=fileSHA256,proto3" json:"fileSHA256,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,6,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` -} - -func (x *ExternalBlobReference) Reset() { - *x = ExternalBlobReference{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ExternalBlobReference) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ExternalBlobReference) ProtoMessage() {} - -func (x *ExternalBlobReference) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ExternalBlobReference.ProtoReflect.Descriptor instead. -func (*ExternalBlobReference) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{7} -} - -func (x *ExternalBlobReference) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *ExternalBlobReference) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *ExternalBlobReference) GetHandle() string { - if x != nil { - return x.Handle - } - return "" -} - -func (x *ExternalBlobReference) GetFileSizeBytes() uint64 { - if x != nil { - return x.FileSizeBytes - } - return 0 -} - -func (x *ExternalBlobReference) GetFileSHA256() []byte { - if x != nil { - return x.FileSHA256 - } - return nil -} - -func (x *ExternalBlobReference) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -type SyncdSnapshot struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version *SyncdVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` - Records []*SyncdRecord `protobuf:"bytes,2,rep,name=records,proto3" json:"records,omitempty"` - Mac []byte `protobuf:"bytes,3,opt,name=mac,proto3" json:"mac,omitempty"` - KeyID *KeyId `protobuf:"bytes,4,opt,name=keyID,proto3" json:"keyID,omitempty"` -} - -func (x *SyncdSnapshot) Reset() { - *x = SyncdSnapshot{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdSnapshot) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdSnapshot) ProtoMessage() {} - -func (x *SyncdSnapshot) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdSnapshot.ProtoReflect.Descriptor instead. -func (*SyncdSnapshot) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{8} -} - -func (x *SyncdSnapshot) GetVersion() *SyncdVersion { - if x != nil { - return x.Version - } - return nil -} - -func (x *SyncdSnapshot) GetRecords() []*SyncdRecord { - if x != nil { - return x.Records - } - return nil -} - -func (x *SyncdSnapshot) GetMac() []byte { - if x != nil { - return x.Mac - } - return nil -} - -func (x *SyncdSnapshot) GetKeyID() *KeyId { - if x != nil { - return x.KeyID - } - return nil -} - -type SyncdMutations struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Mutations []*SyncdMutation `protobuf:"bytes,1,rep,name=mutations,proto3" json:"mutations,omitempty"` -} - -func (x *SyncdMutations) Reset() { - *x = SyncdMutations{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdMutations) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdMutations) ProtoMessage() {} - -func (x *SyncdMutations) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdMutations.ProtoReflect.Descriptor instead. -func (*SyncdMutations) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{9} -} - -func (x *SyncdMutations) GetMutations() []*SyncdMutation { - if x != nil { - return x.Mutations - } - return nil -} - -type SyncdPatch struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version *SyncdVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` - Mutations []*SyncdMutation `protobuf:"bytes,2,rep,name=mutations,proto3" json:"mutations,omitempty"` - ExternalMutations *ExternalBlobReference `protobuf:"bytes,3,opt,name=externalMutations,proto3" json:"externalMutations,omitempty"` - SnapshotMAC []byte `protobuf:"bytes,4,opt,name=snapshotMAC,proto3" json:"snapshotMAC,omitempty"` - PatchMAC []byte `protobuf:"bytes,5,opt,name=patchMAC,proto3" json:"patchMAC,omitempty"` - KeyID *KeyId `protobuf:"bytes,6,opt,name=keyID,proto3" json:"keyID,omitempty"` - ExitCode *ExitCode `protobuf:"bytes,7,opt,name=exitCode,proto3" json:"exitCode,omitempty"` - DeviceIndex uint32 `protobuf:"varint,8,opt,name=deviceIndex,proto3" json:"deviceIndex,omitempty"` - ClientDebugData []byte `protobuf:"bytes,9,opt,name=clientDebugData,proto3" json:"clientDebugData,omitempty"` -} - -func (x *SyncdPatch) Reset() { - *x = SyncdPatch{} - if protoimpl.UnsafeEnabled { - mi := &file_ServerSync_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncdPatch) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncdPatch) ProtoMessage() {} - -func (x *SyncdPatch) ProtoReflect() protoreflect.Message { - mi := &file_ServerSync_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncdPatch.ProtoReflect.Descriptor instead. -func (*SyncdPatch) Descriptor() ([]byte, []int) { - return file_ServerSync_proto_rawDescGZIP(), []int{10} -} - -func (x *SyncdPatch) GetVersion() *SyncdVersion { - if x != nil { - return x.Version - } - return nil -} - -func (x *SyncdPatch) GetMutations() []*SyncdMutation { - if x != nil { - return x.Mutations - } - return nil -} - -func (x *SyncdPatch) GetExternalMutations() *ExternalBlobReference { - if x != nil { - return x.ExternalMutations - } - return nil -} - -func (x *SyncdPatch) GetSnapshotMAC() []byte { - if x != nil { - return x.SnapshotMAC - } - return nil -} - -func (x *SyncdPatch) GetPatchMAC() []byte { - if x != nil { - return x.PatchMAC - } - return nil -} - -func (x *SyncdPatch) GetKeyID() *KeyId { - if x != nil { - return x.KeyID - } - return nil -} - -func (x *SyncdPatch) GetExitCode() *ExitCode { - if x != nil { - return x.ExitCode - } - return nil -} - -func (x *SyncdPatch) GetDeviceIndex() uint32 { - if x != nil { - return x.DeviceIndex - } - return 0 -} - -func (x *SyncdPatch) GetClientDebugData() []byte { - if x != nil { - return x.ClientDebugData - } - return nil -} - -var File_ServerSync_proto protoreflect.FileDescriptor - -//go:embed ServerSync.pb.raw -var file_ServerSync_proto_rawDesc []byte - -var ( - file_ServerSync_proto_rawDescOnce sync.Once - file_ServerSync_proto_rawDescData = file_ServerSync_proto_rawDesc -) - -func file_ServerSync_proto_rawDescGZIP() []byte { - file_ServerSync_proto_rawDescOnce.Do(func() { - file_ServerSync_proto_rawDescData = protoimpl.X.CompressGZIP(file_ServerSync_proto_rawDescData) - }) - return file_ServerSync_proto_rawDescData -} - -var file_ServerSync_proto_enumTypes = make([]protoimpl.EnumInfo, 1) -var file_ServerSync_proto_msgTypes = make([]protoimpl.MessageInfo, 11) -var file_ServerSync_proto_goTypes = []interface{}{ - (SyncdMutation_SyncdOperation)(0), // 0: armadillo.SyncdMutation.SyncdOperation - (*SyncdMutation)(nil), // 1: armadillo.SyncdMutation - (*SyncdVersion)(nil), // 2: armadillo.SyncdVersion - (*ExitCode)(nil), // 3: armadillo.ExitCode - (*SyncdIndex)(nil), // 4: armadillo.SyncdIndex - (*SyncdValue)(nil), // 5: armadillo.SyncdValue - (*KeyId)(nil), // 6: armadillo.KeyId - (*SyncdRecord)(nil), // 7: armadillo.SyncdRecord - (*ExternalBlobReference)(nil), // 8: armadillo.ExternalBlobReference - (*SyncdSnapshot)(nil), // 9: armadillo.SyncdSnapshot - (*SyncdMutations)(nil), // 10: armadillo.SyncdMutations - (*SyncdPatch)(nil), // 11: armadillo.SyncdPatch -} -var file_ServerSync_proto_depIdxs = []int32{ - 0, // 0: armadillo.SyncdMutation.operation:type_name -> armadillo.SyncdMutation.SyncdOperation - 7, // 1: armadillo.SyncdMutation.record:type_name -> armadillo.SyncdRecord - 4, // 2: armadillo.SyncdRecord.index:type_name -> armadillo.SyncdIndex - 5, // 3: armadillo.SyncdRecord.value:type_name -> armadillo.SyncdValue - 6, // 4: armadillo.SyncdRecord.keyID:type_name -> armadillo.KeyId - 2, // 5: armadillo.SyncdSnapshot.version:type_name -> armadillo.SyncdVersion - 7, // 6: armadillo.SyncdSnapshot.records:type_name -> armadillo.SyncdRecord - 6, // 7: armadillo.SyncdSnapshot.keyID:type_name -> armadillo.KeyId - 1, // 8: armadillo.SyncdMutations.mutations:type_name -> armadillo.SyncdMutation - 2, // 9: armadillo.SyncdPatch.version:type_name -> armadillo.SyncdVersion - 1, // 10: armadillo.SyncdPatch.mutations:type_name -> armadillo.SyncdMutation - 8, // 11: armadillo.SyncdPatch.externalMutations:type_name -> armadillo.ExternalBlobReference - 6, // 12: armadillo.SyncdPatch.keyID:type_name -> armadillo.KeyId - 3, // 13: armadillo.SyncdPatch.exitCode:type_name -> armadillo.ExitCode - 14, // [14:14] is the sub-list for method output_type - 14, // [14:14] is the sub-list for method input_type - 14, // [14:14] is the sub-list for extension type_name - 14, // [14:14] is the sub-list for extension extendee - 0, // [0:14] is the sub-list for field type_name -} - -func init() { file_ServerSync_proto_init() } -func file_ServerSync_proto_init() { - if File_ServerSync_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_ServerSync_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdMutation); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdVersion); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ExitCode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdIndex); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*KeyId); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdRecord); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ExternalBlobReference); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdSnapshot); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdMutations); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_ServerSync_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncdPatch); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_ServerSync_proto_rawDesc, - NumEnums: 1, - NumMessages: 11, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_ServerSync_proto_goTypes, - DependencyIndexes: file_ServerSync_proto_depIdxs, - EnumInfos: file_ServerSync_proto_enumTypes, - MessageInfos: file_ServerSync_proto_msgTypes, - }.Build() - File_ServerSync_proto = out.File - file_ServerSync_proto_rawDesc = nil - file_ServerSync_proto_goTypes = nil - file_ServerSync_proto_depIdxs = nil -} diff --git a/messagix/armadillo/ServerSync.pb.raw b/messagix/armadillo/ServerSync.pb.raw deleted file mode 100644 index f5c58da..0000000 Binary files a/messagix/armadillo/ServerSync.pb.raw and /dev/null differ diff --git a/messagix/armadillo/ServerSync.proto b/messagix/armadillo/ServerSync.proto deleted file mode 100644 index 8a3f558..0000000 --- a/messagix/armadillo/ServerSync.proto +++ /dev/null @@ -1,72 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message SyncdMutation { - enum SyncdOperation { - SET = 0; - REMOVE = 1; - } - - SyncdOperation operation = 1; - SyncdRecord record = 2; -} - -message SyncdVersion { - uint64 version = 1; -} - -message ExitCode { - uint64 code = 1; - string text = 2; -} - -message SyncdIndex { - bytes blob = 1; -} - -message SyncdValue { - bytes blob = 1; -} - -message KeyId { - bytes ID = 1; -} - -message SyncdRecord { - SyncdIndex index = 1; - SyncdValue value = 2; - KeyId keyID = 3; -} - -message ExternalBlobReference { - bytes mediaKey = 1; - string directPath = 2; - string handle = 3; - uint64 fileSizeBytes = 4; - bytes fileSHA256 = 5; - bytes fileEncSHA256 = 6; -} - -message SyncdSnapshot { - SyncdVersion version = 1; - repeated SyncdRecord records = 2; - bytes mac = 3; - KeyId keyID = 4; -} - -message SyncdMutations { - repeated SyncdMutation mutations = 1; -} - -message SyncdPatch { - SyncdVersion version = 1; - repeated SyncdMutation mutations = 2; - ExternalBlobReference externalMutations = 3; - bytes snapshotMAC = 4; - bytes patchMAC = 5; - KeyId keyID = 6; - ExitCode exitCode = 7; - uint32 deviceIndex = 8; - bytes clientDebugData = 9; -} diff --git a/messagix/armadillo/SyncAction.pb.go b/messagix/armadillo/SyncAction.pb.go deleted file mode 100644 index 48e5089..0000000 --- a/messagix/armadillo/SyncAction.pb.go +++ /dev/null @@ -1,4516 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: SyncAction.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type CallLogRecord_CallType int32 - -const ( - CallLogRecord_REGULAR CallLogRecord_CallType = 0 - CallLogRecord_SCHEDULED_CALL CallLogRecord_CallType = 1 - CallLogRecord_VOICE_CHAT CallLogRecord_CallType = 2 -) - -// Enum value maps for CallLogRecord_CallType. -var ( - CallLogRecord_CallType_name = map[int32]string{ - 0: "REGULAR", - 1: "SCHEDULED_CALL", - 2: "VOICE_CHAT", - } - CallLogRecord_CallType_value = map[string]int32{ - "REGULAR": 0, - "SCHEDULED_CALL": 1, - "VOICE_CHAT": 2, - } -) - -func (x CallLogRecord_CallType) Enum() *CallLogRecord_CallType { - p := new(CallLogRecord_CallType) - *p = x - return p -} - -func (x CallLogRecord_CallType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (CallLogRecord_CallType) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[0].Descriptor() -} - -func (CallLogRecord_CallType) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[0] -} - -func (x CallLogRecord_CallType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use CallLogRecord_CallType.Descriptor instead. -func (CallLogRecord_CallType) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{0, 0} -} - -type CallLogRecord_SilenceReason int32 - -const ( - CallLogRecord_NONE CallLogRecord_SilenceReason = 0 - CallLogRecord_SCHEDULED CallLogRecord_SilenceReason = 1 - CallLogRecord_PRIVACY CallLogRecord_SilenceReason = 2 - CallLogRecord_LIGHTWEIGHT CallLogRecord_SilenceReason = 3 -) - -// Enum value maps for CallLogRecord_SilenceReason. -var ( - CallLogRecord_SilenceReason_name = map[int32]string{ - 0: "NONE", - 1: "SCHEDULED", - 2: "PRIVACY", - 3: "LIGHTWEIGHT", - } - CallLogRecord_SilenceReason_value = map[string]int32{ - "NONE": 0, - "SCHEDULED": 1, - "PRIVACY": 2, - "LIGHTWEIGHT": 3, - } -) - -func (x CallLogRecord_SilenceReason) Enum() *CallLogRecord_SilenceReason { - p := new(CallLogRecord_SilenceReason) - *p = x - return p -} - -func (x CallLogRecord_SilenceReason) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (CallLogRecord_SilenceReason) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[1].Descriptor() -} - -func (CallLogRecord_SilenceReason) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[1] -} - -func (x CallLogRecord_SilenceReason) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use CallLogRecord_SilenceReason.Descriptor instead. -func (CallLogRecord_SilenceReason) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{0, 1} -} - -type CallLogRecord_CallResult int32 - -const ( - CallLogRecord_CONNECTED CallLogRecord_CallResult = 0 - CallLogRecord_REJECTED CallLogRecord_CallResult = 1 - CallLogRecord_CANCELLED CallLogRecord_CallResult = 2 - CallLogRecord_ACCEPTEDELSEWHERE CallLogRecord_CallResult = 3 - CallLogRecord_MISSED CallLogRecord_CallResult = 4 - CallLogRecord_INVALID CallLogRecord_CallResult = 5 - CallLogRecord_UNAVAILABLE CallLogRecord_CallResult = 6 - CallLogRecord_UPCOMING CallLogRecord_CallResult = 7 - CallLogRecord_FAILED CallLogRecord_CallResult = 8 - CallLogRecord_ABANDONED CallLogRecord_CallResult = 9 - CallLogRecord_ONGOING CallLogRecord_CallResult = 10 -) - -// Enum value maps for CallLogRecord_CallResult. -var ( - CallLogRecord_CallResult_name = map[int32]string{ - 0: "CONNECTED", - 1: "REJECTED", - 2: "CANCELLED", - 3: "ACCEPTEDELSEWHERE", - 4: "MISSED", - 5: "INVALID", - 6: "UNAVAILABLE", - 7: "UPCOMING", - 8: "FAILED", - 9: "ABANDONED", - 10: "ONGOING", - } - CallLogRecord_CallResult_value = map[string]int32{ - "CONNECTED": 0, - "REJECTED": 1, - "CANCELLED": 2, - "ACCEPTEDELSEWHERE": 3, - "MISSED": 4, - "INVALID": 5, - "UNAVAILABLE": 6, - "UPCOMING": 7, - "FAILED": 8, - "ABANDONED": 9, - "ONGOING": 10, - } -) - -func (x CallLogRecord_CallResult) Enum() *CallLogRecord_CallResult { - p := new(CallLogRecord_CallResult) - *p = x - return p -} - -func (x CallLogRecord_CallResult) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (CallLogRecord_CallResult) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[2].Descriptor() -} - -func (CallLogRecord_CallResult) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[2] -} - -func (x CallLogRecord_CallResult) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use CallLogRecord_CallResult.Descriptor instead. -func (CallLogRecord_CallResult) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{0, 2} -} - -type SyncActionValue_StatusPrivacyAction_StatusDistributionMode int32 - -const ( - SyncActionValue_StatusPrivacyAction_ALLOW_LIST SyncActionValue_StatusPrivacyAction_StatusDistributionMode = 0 - SyncActionValue_StatusPrivacyAction_DENY_LIST SyncActionValue_StatusPrivacyAction_StatusDistributionMode = 1 - SyncActionValue_StatusPrivacyAction_CONTACTS SyncActionValue_StatusPrivacyAction_StatusDistributionMode = 2 -) - -// Enum value maps for SyncActionValue_StatusPrivacyAction_StatusDistributionMode. -var ( - SyncActionValue_StatusPrivacyAction_StatusDistributionMode_name = map[int32]string{ - 0: "ALLOW_LIST", - 1: "DENY_LIST", - 2: "CONTACTS", - } - SyncActionValue_StatusPrivacyAction_StatusDistributionMode_value = map[string]int32{ - "ALLOW_LIST": 0, - "DENY_LIST": 1, - "CONTACTS": 2, - } -) - -func (x SyncActionValue_StatusPrivacyAction_StatusDistributionMode) Enum() *SyncActionValue_StatusPrivacyAction_StatusDistributionMode { - p := new(SyncActionValue_StatusPrivacyAction_StatusDistributionMode) - *p = x - return p -} - -func (x SyncActionValue_StatusPrivacyAction_StatusDistributionMode) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (SyncActionValue_StatusPrivacyAction_StatusDistributionMode) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[3].Descriptor() -} - -func (SyncActionValue_StatusPrivacyAction_StatusDistributionMode) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[3] -} - -func (x SyncActionValue_StatusPrivacyAction_StatusDistributionMode) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use SyncActionValue_StatusPrivacyAction_StatusDistributionMode.Descriptor instead. -func (SyncActionValue_StatusPrivacyAction_StatusDistributionMode) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 0, 0} -} - -type SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType int32 - -const ( - SyncActionValue_MarketingMessageAction_PERSONALIZED SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType = 0 -) - -// Enum value maps for SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType. -var ( - SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType_name = map[int32]string{ - 0: "PERSONALIZED", - } - SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType_value = map[string]int32{ - "PERSONALIZED": 0, - } -) - -func (x SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) Enum() *SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType { - p := new(SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) - *p = x - return p -} - -func (x SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[4].Descriptor() -} - -func (SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[4] -} - -func (x SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType.Descriptor instead. -func (SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 1, 0} -} - -type PatchDebugData_Platform int32 - -const ( - PatchDebugData_ANDROID PatchDebugData_Platform = 0 - PatchDebugData_SMBA PatchDebugData_Platform = 1 - PatchDebugData_IPHONE PatchDebugData_Platform = 2 - PatchDebugData_SMBI PatchDebugData_Platform = 3 - PatchDebugData_WEB PatchDebugData_Platform = 4 - PatchDebugData_UWP PatchDebugData_Platform = 5 - PatchDebugData_DARWIN PatchDebugData_Platform = 6 -) - -// Enum value maps for PatchDebugData_Platform. -var ( - PatchDebugData_Platform_name = map[int32]string{ - 0: "ANDROID", - 1: "SMBA", - 2: "IPHONE", - 3: "SMBI", - 4: "WEB", - 5: "UWP", - 6: "DARWIN", - } - PatchDebugData_Platform_value = map[string]int32{ - "ANDROID": 0, - "SMBA": 1, - "IPHONE": 2, - "SMBI": 3, - "WEB": 4, - "UWP": 5, - "DARWIN": 6, - } -) - -func (x PatchDebugData_Platform) Enum() *PatchDebugData_Platform { - p := new(PatchDebugData_Platform) - *p = x - return p -} - -func (x PatchDebugData_Platform) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (PatchDebugData_Platform) Descriptor() protoreflect.EnumDescriptor { - return file_SyncAction_proto_enumTypes[5].Descriptor() -} - -func (PatchDebugData_Platform) Type() protoreflect.EnumType { - return &file_SyncAction_proto_enumTypes[5] -} - -func (x PatchDebugData_Platform) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use PatchDebugData_Platform.Descriptor instead. -func (PatchDebugData_Platform) EnumDescriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{2, 0} -} - -type CallLogRecord struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CallResult CallLogRecord_CallResult `protobuf:"varint,1,opt,name=callResult,proto3,enum=armadillo.CallLogRecord_CallResult" json:"callResult,omitempty"` - IsDndMode bool `protobuf:"varint,2,opt,name=isDndMode,proto3" json:"isDndMode,omitempty"` - SilenceReason CallLogRecord_SilenceReason `protobuf:"varint,3,opt,name=silenceReason,proto3,enum=armadillo.CallLogRecord_SilenceReason" json:"silenceReason,omitempty"` - Duration int64 `protobuf:"varint,4,opt,name=duration,proto3" json:"duration,omitempty"` - StartTime int64 `protobuf:"varint,5,opt,name=startTime,proto3" json:"startTime,omitempty"` - IsIncoming bool `protobuf:"varint,6,opt,name=isIncoming,proto3" json:"isIncoming,omitempty"` - IsVideo bool `protobuf:"varint,7,opt,name=isVideo,proto3" json:"isVideo,omitempty"` - IsCallLink bool `protobuf:"varint,8,opt,name=isCallLink,proto3" json:"isCallLink,omitempty"` - CallLinkToken string `protobuf:"bytes,9,opt,name=callLinkToken,proto3" json:"callLinkToken,omitempty"` - ScheduledCallID string `protobuf:"bytes,10,opt,name=scheduledCallID,proto3" json:"scheduledCallID,omitempty"` - CallID string `protobuf:"bytes,11,opt,name=callID,proto3" json:"callID,omitempty"` - CallCreatorJID string `protobuf:"bytes,12,opt,name=callCreatorJID,proto3" json:"callCreatorJID,omitempty"` - GroupJID string `protobuf:"bytes,13,opt,name=groupJID,proto3" json:"groupJID,omitempty"` - Participants []*CallLogRecord_ParticipantInfo `protobuf:"bytes,14,rep,name=participants,proto3" json:"participants,omitempty"` - CallType CallLogRecord_CallType `protobuf:"varint,15,opt,name=callType,proto3,enum=armadillo.CallLogRecord_CallType" json:"callType,omitempty"` -} - -func (x *CallLogRecord) Reset() { - *x = CallLogRecord{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *CallLogRecord) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*CallLogRecord) ProtoMessage() {} - -func (x *CallLogRecord) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use CallLogRecord.ProtoReflect.Descriptor instead. -func (*CallLogRecord) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{0} -} - -func (x *CallLogRecord) GetCallResult() CallLogRecord_CallResult { - if x != nil { - return x.CallResult - } - return CallLogRecord_CONNECTED -} - -func (x *CallLogRecord) GetIsDndMode() bool { - if x != nil { - return x.IsDndMode - } - return false -} - -func (x *CallLogRecord) GetSilenceReason() CallLogRecord_SilenceReason { - if x != nil { - return x.SilenceReason - } - return CallLogRecord_NONE -} - -func (x *CallLogRecord) GetDuration() int64 { - if x != nil { - return x.Duration - } - return 0 -} - -func (x *CallLogRecord) GetStartTime() int64 { - if x != nil { - return x.StartTime - } - return 0 -} - -func (x *CallLogRecord) GetIsIncoming() bool { - if x != nil { - return x.IsIncoming - } - return false -} - -func (x *CallLogRecord) GetIsVideo() bool { - if x != nil { - return x.IsVideo - } - return false -} - -func (x *CallLogRecord) GetIsCallLink() bool { - if x != nil { - return x.IsCallLink - } - return false -} - -func (x *CallLogRecord) GetCallLinkToken() string { - if x != nil { - return x.CallLinkToken - } - return "" -} - -func (x *CallLogRecord) GetScheduledCallID() string { - if x != nil { - return x.ScheduledCallID - } - return "" -} - -func (x *CallLogRecord) GetCallID() string { - if x != nil { - return x.CallID - } - return "" -} - -func (x *CallLogRecord) GetCallCreatorJID() string { - if x != nil { - return x.CallCreatorJID - } - return "" -} - -func (x *CallLogRecord) GetGroupJID() string { - if x != nil { - return x.GroupJID - } - return "" -} - -func (x *CallLogRecord) GetParticipants() []*CallLogRecord_ParticipantInfo { - if x != nil { - return x.Participants - } - return nil -} - -func (x *CallLogRecord) GetCallType() CallLogRecord_CallType { - if x != nil { - return x.CallType - } - return CallLogRecord_REGULAR -} - -type SyncActionValue struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Timestamp int64 `protobuf:"varint,1,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - StarAction *SyncActionValue_StarAction `protobuf:"bytes,2,opt,name=starAction,proto3" json:"starAction,omitempty"` - ContactAction *SyncActionValue_ContactAction `protobuf:"bytes,3,opt,name=contactAction,proto3" json:"contactAction,omitempty"` - MuteAction *SyncActionValue_MuteAction `protobuf:"bytes,4,opt,name=muteAction,proto3" json:"muteAction,omitempty"` - PinAction *SyncActionValue_PinAction `protobuf:"bytes,5,opt,name=pinAction,proto3" json:"pinAction,omitempty"` - SecurityNotificationSetting *SyncActionValue_SecurityNotificationSetting `protobuf:"bytes,6,opt,name=securityNotificationSetting,proto3" json:"securityNotificationSetting,omitempty"` - PushNameSetting *SyncActionValue_PushNameSetting `protobuf:"bytes,7,opt,name=pushNameSetting,proto3" json:"pushNameSetting,omitempty"` - QuickReplyAction *SyncActionValue_QuickReplyAction `protobuf:"bytes,8,opt,name=quickReplyAction,proto3" json:"quickReplyAction,omitempty"` - RecentEmojiWeightsAction *SyncActionValue_RecentEmojiWeightsAction `protobuf:"bytes,11,opt,name=recentEmojiWeightsAction,proto3" json:"recentEmojiWeightsAction,omitempty"` - LabelEditAction *SyncActionValue_LabelEditAction `protobuf:"bytes,14,opt,name=labelEditAction,proto3" json:"labelEditAction,omitempty"` - LabelAssociationAction *SyncActionValue_LabelAssociationAction `protobuf:"bytes,15,opt,name=labelAssociationAction,proto3" json:"labelAssociationAction,omitempty"` - LocaleSetting *SyncActionValue_LocaleSetting `protobuf:"bytes,16,opt,name=localeSetting,proto3" json:"localeSetting,omitempty"` - ArchiveChatAction *SyncActionValue_ArchiveChatAction `protobuf:"bytes,17,opt,name=archiveChatAction,proto3" json:"archiveChatAction,omitempty"` - DeleteMessageForMeAction *SyncActionValue_DeleteMessageForMeAction `protobuf:"bytes,18,opt,name=deleteMessageForMeAction,proto3" json:"deleteMessageForMeAction,omitempty"` - KeyExpiration *SyncActionValue_KeyExpiration `protobuf:"bytes,19,opt,name=keyExpiration,proto3" json:"keyExpiration,omitempty"` - MarkChatAsReadAction *SyncActionValue_MarkChatAsReadAction `protobuf:"bytes,20,opt,name=markChatAsReadAction,proto3" json:"markChatAsReadAction,omitempty"` - ClearChatAction *SyncActionValue_ClearChatAction `protobuf:"bytes,21,opt,name=clearChatAction,proto3" json:"clearChatAction,omitempty"` - DeleteChatAction *SyncActionValue_DeleteChatAction `protobuf:"bytes,22,opt,name=deleteChatAction,proto3" json:"deleteChatAction,omitempty"` - UnarchiveChatsSetting *SyncActionValue_UnarchiveChatsSetting `protobuf:"bytes,23,opt,name=unarchiveChatsSetting,proto3" json:"unarchiveChatsSetting,omitempty"` - PrimaryFeature *SyncActionValue_PrimaryFeature `protobuf:"bytes,24,opt,name=primaryFeature,proto3" json:"primaryFeature,omitempty"` - AndroidUnsupportedActions *SyncActionValue_AndroidUnsupportedActions `protobuf:"bytes,26,opt,name=androidUnsupportedActions,proto3" json:"androidUnsupportedActions,omitempty"` - AgentAction *SyncActionValue_AgentAction `protobuf:"bytes,27,opt,name=agentAction,proto3" json:"agentAction,omitempty"` - SubscriptionAction *SyncActionValue_SubscriptionAction `protobuf:"bytes,28,opt,name=subscriptionAction,proto3" json:"subscriptionAction,omitempty"` - UserStatusMuteAction *SyncActionValue_UserStatusMuteAction `protobuf:"bytes,29,opt,name=userStatusMuteAction,proto3" json:"userStatusMuteAction,omitempty"` - TimeFormatAction *SyncActionValue_TimeFormatAction `protobuf:"bytes,30,opt,name=timeFormatAction,proto3" json:"timeFormatAction,omitempty"` - NuxAction *SyncActionValue_NuxAction `protobuf:"bytes,31,opt,name=nuxAction,proto3" json:"nuxAction,omitempty"` - PrimaryVersionAction *SyncActionValue_PrimaryVersionAction `protobuf:"bytes,32,opt,name=primaryVersionAction,proto3" json:"primaryVersionAction,omitempty"` - StickerAction *SyncActionValue_StickerAction `protobuf:"bytes,33,opt,name=stickerAction,proto3" json:"stickerAction,omitempty"` - RemoveRecentStickerAction *SyncActionValue_RemoveRecentStickerAction `protobuf:"bytes,34,opt,name=removeRecentStickerAction,proto3" json:"removeRecentStickerAction,omitempty"` - ChatAssignment *SyncActionValue_ChatAssignmentAction `protobuf:"bytes,35,opt,name=chatAssignment,proto3" json:"chatAssignment,omitempty"` - ChatAssignmentOpenedStatus *SyncActionValue_ChatAssignmentOpenedStatusAction `protobuf:"bytes,36,opt,name=chatAssignmentOpenedStatus,proto3" json:"chatAssignmentOpenedStatus,omitempty"` - PnForLidChatAction *SyncActionValue_PnForLidChatAction `protobuf:"bytes,37,opt,name=pnForLidChatAction,proto3" json:"pnForLidChatAction,omitempty"` - MarketingMessageAction *SyncActionValue_MarketingMessageAction `protobuf:"bytes,38,opt,name=marketingMessageAction,proto3" json:"marketingMessageAction,omitempty"` - MarketingMessageBroadcastAction *SyncActionValue_MarketingMessageBroadcastAction `protobuf:"bytes,39,opt,name=marketingMessageBroadcastAction,proto3" json:"marketingMessageBroadcastAction,omitempty"` - ExternalWebBetaAction *SyncActionValue_ExternalWebBetaAction `protobuf:"bytes,40,opt,name=externalWebBetaAction,proto3" json:"externalWebBetaAction,omitempty"` - PrivacySettingRelayAllCalls *SyncActionValue_PrivacySettingRelayAllCalls `protobuf:"bytes,41,opt,name=privacySettingRelayAllCalls,proto3" json:"privacySettingRelayAllCalls,omitempty"` - CallLogAction *SyncActionValue_CallLogAction `protobuf:"bytes,42,opt,name=callLogAction,proto3" json:"callLogAction,omitempty"` - StatusPrivacy *SyncActionValue_StatusPrivacyAction `protobuf:"bytes,44,opt,name=statusPrivacy,proto3" json:"statusPrivacy,omitempty"` - BotWelcomeRequestAction *SyncActionValue_BotWelcomeRequestAction `protobuf:"bytes,45,opt,name=botWelcomeRequestAction,proto3" json:"botWelcomeRequestAction,omitempty"` - DeleteIndividualCallLog *SyncActionValue_DeleteIndividualCallLogAction `protobuf:"bytes,46,opt,name=deleteIndividualCallLog,proto3" json:"deleteIndividualCallLog,omitempty"` - LabelReorderingAction *SyncActionValue_LabelReorderingAction `protobuf:"bytes,47,opt,name=labelReorderingAction,proto3" json:"labelReorderingAction,omitempty"` - PaymentInfoAction *SyncActionValue_PaymentInfoAction `protobuf:"bytes,48,opt,name=paymentInfoAction,proto3" json:"paymentInfoAction,omitempty"` - CustomPaymentMethodsAction *SyncActionValue_CustomPaymentMethodsAction `protobuf:"bytes,49,opt,name=customPaymentMethodsAction,proto3" json:"customPaymentMethodsAction,omitempty"` -} - -func (x *SyncActionValue) Reset() { - *x = SyncActionValue{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue) ProtoMessage() {} - -func (x *SyncActionValue) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue.ProtoReflect.Descriptor instead. -func (*SyncActionValue) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1} -} - -func (x *SyncActionValue) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -func (x *SyncActionValue) GetStarAction() *SyncActionValue_StarAction { - if x != nil { - return x.StarAction - } - return nil -} - -func (x *SyncActionValue) GetContactAction() *SyncActionValue_ContactAction { - if x != nil { - return x.ContactAction - } - return nil -} - -func (x *SyncActionValue) GetMuteAction() *SyncActionValue_MuteAction { - if x != nil { - return x.MuteAction - } - return nil -} - -func (x *SyncActionValue) GetPinAction() *SyncActionValue_PinAction { - if x != nil { - return x.PinAction - } - return nil -} - -func (x *SyncActionValue) GetSecurityNotificationSetting() *SyncActionValue_SecurityNotificationSetting { - if x != nil { - return x.SecurityNotificationSetting - } - return nil -} - -func (x *SyncActionValue) GetPushNameSetting() *SyncActionValue_PushNameSetting { - if x != nil { - return x.PushNameSetting - } - return nil -} - -func (x *SyncActionValue) GetQuickReplyAction() *SyncActionValue_QuickReplyAction { - if x != nil { - return x.QuickReplyAction - } - return nil -} - -func (x *SyncActionValue) GetRecentEmojiWeightsAction() *SyncActionValue_RecentEmojiWeightsAction { - if x != nil { - return x.RecentEmojiWeightsAction - } - return nil -} - -func (x *SyncActionValue) GetLabelEditAction() *SyncActionValue_LabelEditAction { - if x != nil { - return x.LabelEditAction - } - return nil -} - -func (x *SyncActionValue) GetLabelAssociationAction() *SyncActionValue_LabelAssociationAction { - if x != nil { - return x.LabelAssociationAction - } - return nil -} - -func (x *SyncActionValue) GetLocaleSetting() *SyncActionValue_LocaleSetting { - if x != nil { - return x.LocaleSetting - } - return nil -} - -func (x *SyncActionValue) GetArchiveChatAction() *SyncActionValue_ArchiveChatAction { - if x != nil { - return x.ArchiveChatAction - } - return nil -} - -func (x *SyncActionValue) GetDeleteMessageForMeAction() *SyncActionValue_DeleteMessageForMeAction { - if x != nil { - return x.DeleteMessageForMeAction - } - return nil -} - -func (x *SyncActionValue) GetKeyExpiration() *SyncActionValue_KeyExpiration { - if x != nil { - return x.KeyExpiration - } - return nil -} - -func (x *SyncActionValue) GetMarkChatAsReadAction() *SyncActionValue_MarkChatAsReadAction { - if x != nil { - return x.MarkChatAsReadAction - } - return nil -} - -func (x *SyncActionValue) GetClearChatAction() *SyncActionValue_ClearChatAction { - if x != nil { - return x.ClearChatAction - } - return nil -} - -func (x *SyncActionValue) GetDeleteChatAction() *SyncActionValue_DeleteChatAction { - if x != nil { - return x.DeleteChatAction - } - return nil -} - -func (x *SyncActionValue) GetUnarchiveChatsSetting() *SyncActionValue_UnarchiveChatsSetting { - if x != nil { - return x.UnarchiveChatsSetting - } - return nil -} - -func (x *SyncActionValue) GetPrimaryFeature() *SyncActionValue_PrimaryFeature { - if x != nil { - return x.PrimaryFeature - } - return nil -} - -func (x *SyncActionValue) GetAndroidUnsupportedActions() *SyncActionValue_AndroidUnsupportedActions { - if x != nil { - return x.AndroidUnsupportedActions - } - return nil -} - -func (x *SyncActionValue) GetAgentAction() *SyncActionValue_AgentAction { - if x != nil { - return x.AgentAction - } - return nil -} - -func (x *SyncActionValue) GetSubscriptionAction() *SyncActionValue_SubscriptionAction { - if x != nil { - return x.SubscriptionAction - } - return nil -} - -func (x *SyncActionValue) GetUserStatusMuteAction() *SyncActionValue_UserStatusMuteAction { - if x != nil { - return x.UserStatusMuteAction - } - return nil -} - -func (x *SyncActionValue) GetTimeFormatAction() *SyncActionValue_TimeFormatAction { - if x != nil { - return x.TimeFormatAction - } - return nil -} - -func (x *SyncActionValue) GetNuxAction() *SyncActionValue_NuxAction { - if x != nil { - return x.NuxAction - } - return nil -} - -func (x *SyncActionValue) GetPrimaryVersionAction() *SyncActionValue_PrimaryVersionAction { - if x != nil { - return x.PrimaryVersionAction - } - return nil -} - -func (x *SyncActionValue) GetStickerAction() *SyncActionValue_StickerAction { - if x != nil { - return x.StickerAction - } - return nil -} - -func (x *SyncActionValue) GetRemoveRecentStickerAction() *SyncActionValue_RemoveRecentStickerAction { - if x != nil { - return x.RemoveRecentStickerAction - } - return nil -} - -func (x *SyncActionValue) GetChatAssignment() *SyncActionValue_ChatAssignmentAction { - if x != nil { - return x.ChatAssignment - } - return nil -} - -func (x *SyncActionValue) GetChatAssignmentOpenedStatus() *SyncActionValue_ChatAssignmentOpenedStatusAction { - if x != nil { - return x.ChatAssignmentOpenedStatus - } - return nil -} - -func (x *SyncActionValue) GetPnForLidChatAction() *SyncActionValue_PnForLidChatAction { - if x != nil { - return x.PnForLidChatAction - } - return nil -} - -func (x *SyncActionValue) GetMarketingMessageAction() *SyncActionValue_MarketingMessageAction { - if x != nil { - return x.MarketingMessageAction - } - return nil -} - -func (x *SyncActionValue) GetMarketingMessageBroadcastAction() *SyncActionValue_MarketingMessageBroadcastAction { - if x != nil { - return x.MarketingMessageBroadcastAction - } - return nil -} - -func (x *SyncActionValue) GetExternalWebBetaAction() *SyncActionValue_ExternalWebBetaAction { - if x != nil { - return x.ExternalWebBetaAction - } - return nil -} - -func (x *SyncActionValue) GetPrivacySettingRelayAllCalls() *SyncActionValue_PrivacySettingRelayAllCalls { - if x != nil { - return x.PrivacySettingRelayAllCalls - } - return nil -} - -func (x *SyncActionValue) GetCallLogAction() *SyncActionValue_CallLogAction { - if x != nil { - return x.CallLogAction - } - return nil -} - -func (x *SyncActionValue) GetStatusPrivacy() *SyncActionValue_StatusPrivacyAction { - if x != nil { - return x.StatusPrivacy - } - return nil -} - -func (x *SyncActionValue) GetBotWelcomeRequestAction() *SyncActionValue_BotWelcomeRequestAction { - if x != nil { - return x.BotWelcomeRequestAction - } - return nil -} - -func (x *SyncActionValue) GetDeleteIndividualCallLog() *SyncActionValue_DeleteIndividualCallLogAction { - if x != nil { - return x.DeleteIndividualCallLog - } - return nil -} - -func (x *SyncActionValue) GetLabelReorderingAction() *SyncActionValue_LabelReorderingAction { - if x != nil { - return x.LabelReorderingAction - } - return nil -} - -func (x *SyncActionValue) GetPaymentInfoAction() *SyncActionValue_PaymentInfoAction { - if x != nil { - return x.PaymentInfoAction - } - return nil -} - -func (x *SyncActionValue) GetCustomPaymentMethodsAction() *SyncActionValue_CustomPaymentMethodsAction { - if x != nil { - return x.CustomPaymentMethodsAction - } - return nil -} - -type PatchDebugData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CurrentLthash []byte `protobuf:"bytes,1,opt,name=currentLthash,proto3" json:"currentLthash,omitempty"` - NewLthash []byte `protobuf:"bytes,2,opt,name=newLthash,proto3" json:"newLthash,omitempty"` - PatchVersion []byte `protobuf:"bytes,3,opt,name=patchVersion,proto3" json:"patchVersion,omitempty"` - CollectionName []byte `protobuf:"bytes,4,opt,name=collectionName,proto3" json:"collectionName,omitempty"` - FirstFourBytesFromAHashOfSnapshotMACKey []byte `protobuf:"bytes,5,opt,name=firstFourBytesFromAHashOfSnapshotMACKey,proto3" json:"firstFourBytesFromAHashOfSnapshotMACKey,omitempty"` - NewLthashSubtract []byte `protobuf:"bytes,6,opt,name=newLthashSubtract,proto3" json:"newLthashSubtract,omitempty"` - NumberAdd int32 `protobuf:"varint,7,opt,name=numberAdd,proto3" json:"numberAdd,omitempty"` - NumberRemove int32 `protobuf:"varint,8,opt,name=numberRemove,proto3" json:"numberRemove,omitempty"` - NumberOverride int32 `protobuf:"varint,9,opt,name=numberOverride,proto3" json:"numberOverride,omitempty"` - SenderPlatform PatchDebugData_Platform `protobuf:"varint,10,opt,name=senderPlatform,proto3,enum=armadillo.PatchDebugData_Platform" json:"senderPlatform,omitempty"` - IsSenderPrimary bool `protobuf:"varint,11,opt,name=isSenderPrimary,proto3" json:"isSenderPrimary,omitempty"` -} - -func (x *PatchDebugData) Reset() { - *x = PatchDebugData{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *PatchDebugData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*PatchDebugData) ProtoMessage() {} - -func (x *PatchDebugData) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use PatchDebugData.ProtoReflect.Descriptor instead. -func (*PatchDebugData) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{2} -} - -func (x *PatchDebugData) GetCurrentLthash() []byte { - if x != nil { - return x.CurrentLthash - } - return nil -} - -func (x *PatchDebugData) GetNewLthash() []byte { - if x != nil { - return x.NewLthash - } - return nil -} - -func (x *PatchDebugData) GetPatchVersion() []byte { - if x != nil { - return x.PatchVersion - } - return nil -} - -func (x *PatchDebugData) GetCollectionName() []byte { - if x != nil { - return x.CollectionName - } - return nil -} - -func (x *PatchDebugData) GetFirstFourBytesFromAHashOfSnapshotMACKey() []byte { - if x != nil { - return x.FirstFourBytesFromAHashOfSnapshotMACKey - } - return nil -} - -func (x *PatchDebugData) GetNewLthashSubtract() []byte { - if x != nil { - return x.NewLthashSubtract - } - return nil -} - -func (x *PatchDebugData) GetNumberAdd() int32 { - if x != nil { - return x.NumberAdd - } - return 0 -} - -func (x *PatchDebugData) GetNumberRemove() int32 { - if x != nil { - return x.NumberRemove - } - return 0 -} - -func (x *PatchDebugData) GetNumberOverride() int32 { - if x != nil { - return x.NumberOverride - } - return 0 -} - -func (x *PatchDebugData) GetSenderPlatform() PatchDebugData_Platform { - if x != nil { - return x.SenderPlatform - } - return PatchDebugData_ANDROID -} - -func (x *PatchDebugData) GetIsSenderPrimary() bool { - if x != nil { - return x.IsSenderPrimary - } - return false -} - -type RecentEmojiWeight struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Emoji string `protobuf:"bytes,1,opt,name=emoji,proto3" json:"emoji,omitempty"` - Weight float32 `protobuf:"fixed32,2,opt,name=weight,proto3" json:"weight,omitempty"` -} - -func (x *RecentEmojiWeight) Reset() { - *x = RecentEmojiWeight{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *RecentEmojiWeight) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*RecentEmojiWeight) ProtoMessage() {} - -func (x *RecentEmojiWeight) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use RecentEmojiWeight.ProtoReflect.Descriptor instead. -func (*RecentEmojiWeight) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{3} -} - -func (x *RecentEmojiWeight) GetEmoji() string { - if x != nil { - return x.Emoji - } - return "" -} - -func (x *RecentEmojiWeight) GetWeight() float32 { - if x != nil { - return x.Weight - } - return 0 -} - -type SyncActionData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Index []byte `protobuf:"bytes,1,opt,name=index,proto3" json:"index,omitempty"` - Value *SyncActionValue `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` - Padding []byte `protobuf:"bytes,3,opt,name=padding,proto3" json:"padding,omitempty"` - Version int32 `protobuf:"varint,4,opt,name=version,proto3" json:"version,omitempty"` -} - -func (x *SyncActionData) Reset() { - *x = SyncActionData{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionData) ProtoMessage() {} - -func (x *SyncActionData) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionData.ProtoReflect.Descriptor instead. -func (*SyncActionData) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{4} -} - -func (x *SyncActionData) GetIndex() []byte { - if x != nil { - return x.Index - } - return nil -} - -func (x *SyncActionData) GetValue() *SyncActionValue { - if x != nil { - return x.Value - } - return nil -} - -func (x *SyncActionData) GetPadding() []byte { - if x != nil { - return x.Padding - } - return nil -} - -func (x *SyncActionData) GetVersion() int32 { - if x != nil { - return x.Version - } - return 0 -} - -type CallLogRecord_ParticipantInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UserJID string `protobuf:"bytes,1,opt,name=userJID,proto3" json:"userJID,omitempty"` - CallResult CallLogRecord_CallResult `protobuf:"varint,2,opt,name=callResult,proto3,enum=armadillo.CallLogRecord_CallResult" json:"callResult,omitempty"` -} - -func (x *CallLogRecord_ParticipantInfo) Reset() { - *x = CallLogRecord_ParticipantInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *CallLogRecord_ParticipantInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*CallLogRecord_ParticipantInfo) ProtoMessage() {} - -func (x *CallLogRecord_ParticipantInfo) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use CallLogRecord_ParticipantInfo.ProtoReflect.Descriptor instead. -func (*CallLogRecord_ParticipantInfo) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *CallLogRecord_ParticipantInfo) GetUserJID() string { - if x != nil { - return x.UserJID - } - return "" -} - -func (x *CallLogRecord_ParticipantInfo) GetCallResult() CallLogRecord_CallResult { - if x != nil { - return x.CallResult - } - return CallLogRecord_CONNECTED -} - -type SyncActionValue_StatusPrivacyAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Mode SyncActionValue_StatusPrivacyAction_StatusDistributionMode `protobuf:"varint,1,opt,name=mode,proto3,enum=armadillo.SyncActionValue_StatusPrivacyAction_StatusDistributionMode" json:"mode,omitempty"` - UserJID []string `protobuf:"bytes,2,rep,name=userJID,proto3" json:"userJID,omitempty"` -} - -func (x *SyncActionValue_StatusPrivacyAction) Reset() { - *x = SyncActionValue_StatusPrivacyAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_StatusPrivacyAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_StatusPrivacyAction) ProtoMessage() {} - -func (x *SyncActionValue_StatusPrivacyAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_StatusPrivacyAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_StatusPrivacyAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 0} -} - -func (x *SyncActionValue_StatusPrivacyAction) GetMode() SyncActionValue_StatusPrivacyAction_StatusDistributionMode { - if x != nil { - return x.Mode - } - return SyncActionValue_StatusPrivacyAction_ALLOW_LIST -} - -func (x *SyncActionValue_StatusPrivacyAction) GetUserJID() []string { - if x != nil { - return x.UserJID - } - return nil -} - -type SyncActionValue_MarketingMessageAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - Message string `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` - Type SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType `protobuf:"varint,3,opt,name=type,proto3,enum=armadillo.SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType" json:"type,omitempty"` - CreatedAt int64 `protobuf:"varint,4,opt,name=createdAt,proto3" json:"createdAt,omitempty"` - LastSentAt int64 `protobuf:"varint,5,opt,name=lastSentAt,proto3" json:"lastSentAt,omitempty"` - IsDeleted bool `protobuf:"varint,6,opt,name=isDeleted,proto3" json:"isDeleted,omitempty"` - MediaID string `protobuf:"bytes,7,opt,name=mediaID,proto3" json:"mediaID,omitempty"` -} - -func (x *SyncActionValue_MarketingMessageAction) Reset() { - *x = SyncActionValue_MarketingMessageAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_MarketingMessageAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_MarketingMessageAction) ProtoMessage() {} - -func (x *SyncActionValue_MarketingMessageAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_MarketingMessageAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_MarketingMessageAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 1} -} - -func (x *SyncActionValue_MarketingMessageAction) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *SyncActionValue_MarketingMessageAction) GetMessage() string { - if x != nil { - return x.Message - } - return "" -} - -func (x *SyncActionValue_MarketingMessageAction) GetType() SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType { - if x != nil { - return x.Type - } - return SyncActionValue_MarketingMessageAction_PERSONALIZED -} - -func (x *SyncActionValue_MarketingMessageAction) GetCreatedAt() int64 { - if x != nil { - return x.CreatedAt - } - return 0 -} - -func (x *SyncActionValue_MarketingMessageAction) GetLastSentAt() int64 { - if x != nil { - return x.LastSentAt - } - return 0 -} - -func (x *SyncActionValue_MarketingMessageAction) GetIsDeleted() bool { - if x != nil { - return x.IsDeleted - } - return false -} - -func (x *SyncActionValue_MarketingMessageAction) GetMediaID() string { - if x != nil { - return x.MediaID - } - return "" -} - -type SyncActionValue_CustomPaymentMethodsAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CustomPaymentMethods []*SyncActionValue_CustomPaymentMethod `protobuf:"bytes,1,rep,name=customPaymentMethods,proto3" json:"customPaymentMethods,omitempty"` -} - -func (x *SyncActionValue_CustomPaymentMethodsAction) Reset() { - *x = SyncActionValue_CustomPaymentMethodsAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_CustomPaymentMethodsAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_CustomPaymentMethodsAction) ProtoMessage() {} - -func (x *SyncActionValue_CustomPaymentMethodsAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_CustomPaymentMethodsAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_CustomPaymentMethodsAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 2} -} - -func (x *SyncActionValue_CustomPaymentMethodsAction) GetCustomPaymentMethods() []*SyncActionValue_CustomPaymentMethod { - if x != nil { - return x.CustomPaymentMethods - } - return nil -} - -type SyncActionValue_CustomPaymentMethod struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CredentialID string `protobuf:"bytes,1,opt,name=credentialID,proto3" json:"credentialID,omitempty"` - Country string `protobuf:"bytes,2,opt,name=country,proto3" json:"country,omitempty"` - Type string `protobuf:"bytes,3,opt,name=type,proto3" json:"type,omitempty"` - Metadata []*SyncActionValue_CustomPaymentMethodMetadata `protobuf:"bytes,4,rep,name=metadata,proto3" json:"metadata,omitempty"` -} - -func (x *SyncActionValue_CustomPaymentMethod) Reset() { - *x = SyncActionValue_CustomPaymentMethod{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_CustomPaymentMethod) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_CustomPaymentMethod) ProtoMessage() {} - -func (x *SyncActionValue_CustomPaymentMethod) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_CustomPaymentMethod.ProtoReflect.Descriptor instead. -func (*SyncActionValue_CustomPaymentMethod) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 3} -} - -func (x *SyncActionValue_CustomPaymentMethod) GetCredentialID() string { - if x != nil { - return x.CredentialID - } - return "" -} - -func (x *SyncActionValue_CustomPaymentMethod) GetCountry() string { - if x != nil { - return x.Country - } - return "" -} - -func (x *SyncActionValue_CustomPaymentMethod) GetType() string { - if x != nil { - return x.Type - } - return "" -} - -func (x *SyncActionValue_CustomPaymentMethod) GetMetadata() []*SyncActionValue_CustomPaymentMethodMetadata { - if x != nil { - return x.Metadata - } - return nil -} - -type SyncActionValue_CustomPaymentMethodMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` -} - -func (x *SyncActionValue_CustomPaymentMethodMetadata) Reset() { - *x = SyncActionValue_CustomPaymentMethodMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_CustomPaymentMethodMetadata) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_CustomPaymentMethodMetadata) ProtoMessage() {} - -func (x *SyncActionValue_CustomPaymentMethodMetadata) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_CustomPaymentMethodMetadata.ProtoReflect.Descriptor instead. -func (*SyncActionValue_CustomPaymentMethodMetadata) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 4} -} - -func (x *SyncActionValue_CustomPaymentMethodMetadata) GetKey() string { - if x != nil { - return x.Key - } - return "" -} - -func (x *SyncActionValue_CustomPaymentMethodMetadata) GetValue() string { - if x != nil { - return x.Value - } - return "" -} - -type SyncActionValue_PaymentInfoAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Cpi string `protobuf:"bytes,1,opt,name=cpi,proto3" json:"cpi,omitempty"` -} - -func (x *SyncActionValue_PaymentInfoAction) Reset() { - *x = SyncActionValue_PaymentInfoAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PaymentInfoAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PaymentInfoAction) ProtoMessage() {} - -func (x *SyncActionValue_PaymentInfoAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PaymentInfoAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PaymentInfoAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 5} -} - -func (x *SyncActionValue_PaymentInfoAction) GetCpi() string { - if x != nil { - return x.Cpi - } - return "" -} - -type SyncActionValue_LabelReorderingAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SortedLabelIDs []int32 `protobuf:"varint,1,rep,packed,name=sortedLabelIDs,proto3" json:"sortedLabelIDs,omitempty"` -} - -func (x *SyncActionValue_LabelReorderingAction) Reset() { - *x = SyncActionValue_LabelReorderingAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_LabelReorderingAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_LabelReorderingAction) ProtoMessage() {} - -func (x *SyncActionValue_LabelReorderingAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_LabelReorderingAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_LabelReorderingAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 6} -} - -func (x *SyncActionValue_LabelReorderingAction) GetSortedLabelIDs() []int32 { - if x != nil { - return x.SortedLabelIDs - } - return nil -} - -type SyncActionValue_DeleteIndividualCallLogAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PeerJID string `protobuf:"bytes,1,opt,name=peerJID,proto3" json:"peerJID,omitempty"` - IsIncoming bool `protobuf:"varint,2,opt,name=isIncoming,proto3" json:"isIncoming,omitempty"` -} - -func (x *SyncActionValue_DeleteIndividualCallLogAction) Reset() { - *x = SyncActionValue_DeleteIndividualCallLogAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_DeleteIndividualCallLogAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_DeleteIndividualCallLogAction) ProtoMessage() {} - -func (x *SyncActionValue_DeleteIndividualCallLogAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_DeleteIndividualCallLogAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_DeleteIndividualCallLogAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 7} -} - -func (x *SyncActionValue_DeleteIndividualCallLogAction) GetPeerJID() string { - if x != nil { - return x.PeerJID - } - return "" -} - -func (x *SyncActionValue_DeleteIndividualCallLogAction) GetIsIncoming() bool { - if x != nil { - return x.IsIncoming - } - return false -} - -type SyncActionValue_BotWelcomeRequestAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsSent bool `protobuf:"varint,1,opt,name=isSent,proto3" json:"isSent,omitempty"` -} - -func (x *SyncActionValue_BotWelcomeRequestAction) Reset() { - *x = SyncActionValue_BotWelcomeRequestAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_BotWelcomeRequestAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_BotWelcomeRequestAction) ProtoMessage() {} - -func (x *SyncActionValue_BotWelcomeRequestAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_BotWelcomeRequestAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_BotWelcomeRequestAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 8} -} - -func (x *SyncActionValue_BotWelcomeRequestAction) GetIsSent() bool { - if x != nil { - return x.IsSent - } - return false -} - -type SyncActionValue_CallLogAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CallLogRecord *CallLogRecord `protobuf:"bytes,1,opt,name=callLogRecord,proto3" json:"callLogRecord,omitempty"` -} - -func (x *SyncActionValue_CallLogAction) Reset() { - *x = SyncActionValue_CallLogAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_CallLogAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_CallLogAction) ProtoMessage() {} - -func (x *SyncActionValue_CallLogAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_CallLogAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_CallLogAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 9} -} - -func (x *SyncActionValue_CallLogAction) GetCallLogRecord() *CallLogRecord { - if x != nil { - return x.CallLogRecord - } - return nil -} - -type SyncActionValue_PrivacySettingRelayAllCalls struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsEnabled bool `protobuf:"varint,1,opt,name=isEnabled,proto3" json:"isEnabled,omitempty"` -} - -func (x *SyncActionValue_PrivacySettingRelayAllCalls) Reset() { - *x = SyncActionValue_PrivacySettingRelayAllCalls{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PrivacySettingRelayAllCalls) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PrivacySettingRelayAllCalls) ProtoMessage() {} - -func (x *SyncActionValue_PrivacySettingRelayAllCalls) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PrivacySettingRelayAllCalls.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PrivacySettingRelayAllCalls) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 10} -} - -func (x *SyncActionValue_PrivacySettingRelayAllCalls) GetIsEnabled() bool { - if x != nil { - return x.IsEnabled - } - return false -} - -type SyncActionValue_ExternalWebBetaAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsOptIn bool `protobuf:"varint,1,opt,name=isOptIn,proto3" json:"isOptIn,omitempty"` -} - -func (x *SyncActionValue_ExternalWebBetaAction) Reset() { - *x = SyncActionValue_ExternalWebBetaAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ExternalWebBetaAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ExternalWebBetaAction) ProtoMessage() {} - -func (x *SyncActionValue_ExternalWebBetaAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ExternalWebBetaAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ExternalWebBetaAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 11} -} - -func (x *SyncActionValue_ExternalWebBetaAction) GetIsOptIn() bool { - if x != nil { - return x.IsOptIn - } - return false -} - -type SyncActionValue_MarketingMessageBroadcastAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RepliedCount int32 `protobuf:"varint,1,opt,name=repliedCount,proto3" json:"repliedCount,omitempty"` -} - -func (x *SyncActionValue_MarketingMessageBroadcastAction) Reset() { - *x = SyncActionValue_MarketingMessageBroadcastAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_MarketingMessageBroadcastAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_MarketingMessageBroadcastAction) ProtoMessage() {} - -func (x *SyncActionValue_MarketingMessageBroadcastAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_MarketingMessageBroadcastAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_MarketingMessageBroadcastAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 12} -} - -func (x *SyncActionValue_MarketingMessageBroadcastAction) GetRepliedCount() int32 { - if x != nil { - return x.RepliedCount - } - return 0 -} - -type SyncActionValue_PnForLidChatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - PnJID string `protobuf:"bytes,1,opt,name=pnJID,proto3" json:"pnJID,omitempty"` -} - -func (x *SyncActionValue_PnForLidChatAction) Reset() { - *x = SyncActionValue_PnForLidChatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PnForLidChatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PnForLidChatAction) ProtoMessage() {} - -func (x *SyncActionValue_PnForLidChatAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PnForLidChatAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PnForLidChatAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 13} -} - -func (x *SyncActionValue_PnForLidChatAction) GetPnJID() string { - if x != nil { - return x.PnJID - } - return "" -} - -type SyncActionValue_ChatAssignmentOpenedStatusAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ChatOpened bool `protobuf:"varint,1,opt,name=chatOpened,proto3" json:"chatOpened,omitempty"` -} - -func (x *SyncActionValue_ChatAssignmentOpenedStatusAction) Reset() { - *x = SyncActionValue_ChatAssignmentOpenedStatusAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ChatAssignmentOpenedStatusAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ChatAssignmentOpenedStatusAction) ProtoMessage() {} - -func (x *SyncActionValue_ChatAssignmentOpenedStatusAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ChatAssignmentOpenedStatusAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ChatAssignmentOpenedStatusAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 14} -} - -func (x *SyncActionValue_ChatAssignmentOpenedStatusAction) GetChatOpened() bool { - if x != nil { - return x.ChatOpened - } - return false -} - -type SyncActionValue_ChatAssignmentAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DeviceAgentID string `protobuf:"bytes,1,opt,name=deviceAgentID,proto3" json:"deviceAgentID,omitempty"` -} - -func (x *SyncActionValue_ChatAssignmentAction) Reset() { - *x = SyncActionValue_ChatAssignmentAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ChatAssignmentAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ChatAssignmentAction) ProtoMessage() {} - -func (x *SyncActionValue_ChatAssignmentAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ChatAssignmentAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ChatAssignmentAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 15} -} - -func (x *SyncActionValue_ChatAssignmentAction) GetDeviceAgentID() string { - if x != nil { - return x.DeviceAgentID - } - return "" -} - -type SyncActionValue_StickerAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - URL string `protobuf:"bytes,1,opt,name=URL,proto3" json:"URL,omitempty"` - FileEncSHA256 []byte `protobuf:"bytes,2,opt,name=fileEncSHA256,proto3" json:"fileEncSHA256,omitempty"` - MediaKey []byte `protobuf:"bytes,3,opt,name=mediaKey,proto3" json:"mediaKey,omitempty"` - Mimetype string `protobuf:"bytes,4,opt,name=mimetype,proto3" json:"mimetype,omitempty"` - Height uint32 `protobuf:"varint,5,opt,name=height,proto3" json:"height,omitempty"` - Width uint32 `protobuf:"varint,6,opt,name=width,proto3" json:"width,omitempty"` - DirectPath string `protobuf:"bytes,7,opt,name=directPath,proto3" json:"directPath,omitempty"` - FileLength uint64 `protobuf:"varint,8,opt,name=fileLength,proto3" json:"fileLength,omitempty"` - IsFavorite bool `protobuf:"varint,9,opt,name=isFavorite,proto3" json:"isFavorite,omitempty"` - DeviceIDHint uint32 `protobuf:"varint,10,opt,name=deviceIDHint,proto3" json:"deviceIDHint,omitempty"` -} - -func (x *SyncActionValue_StickerAction) Reset() { - *x = SyncActionValue_StickerAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_StickerAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_StickerAction) ProtoMessage() {} - -func (x *SyncActionValue_StickerAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_StickerAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_StickerAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 16} -} - -func (x *SyncActionValue_StickerAction) GetURL() string { - if x != nil { - return x.URL - } - return "" -} - -func (x *SyncActionValue_StickerAction) GetFileEncSHA256() []byte { - if x != nil { - return x.FileEncSHA256 - } - return nil -} - -func (x *SyncActionValue_StickerAction) GetMediaKey() []byte { - if x != nil { - return x.MediaKey - } - return nil -} - -func (x *SyncActionValue_StickerAction) GetMimetype() string { - if x != nil { - return x.Mimetype - } - return "" -} - -func (x *SyncActionValue_StickerAction) GetHeight() uint32 { - if x != nil { - return x.Height - } - return 0 -} - -func (x *SyncActionValue_StickerAction) GetWidth() uint32 { - if x != nil { - return x.Width - } - return 0 -} - -func (x *SyncActionValue_StickerAction) GetDirectPath() string { - if x != nil { - return x.DirectPath - } - return "" -} - -func (x *SyncActionValue_StickerAction) GetFileLength() uint64 { - if x != nil { - return x.FileLength - } - return 0 -} - -func (x *SyncActionValue_StickerAction) GetIsFavorite() bool { - if x != nil { - return x.IsFavorite - } - return false -} - -func (x *SyncActionValue_StickerAction) GetDeviceIDHint() uint32 { - if x != nil { - return x.DeviceIDHint - } - return 0 -} - -type SyncActionValue_RemoveRecentStickerAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - LastStickerSentTS int64 `protobuf:"varint,1,opt,name=lastStickerSentTS,proto3" json:"lastStickerSentTS,omitempty"` -} - -func (x *SyncActionValue_RemoveRecentStickerAction) Reset() { - *x = SyncActionValue_RemoveRecentStickerAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_RemoveRecentStickerAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_RemoveRecentStickerAction) ProtoMessage() {} - -func (x *SyncActionValue_RemoveRecentStickerAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_RemoveRecentStickerAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_RemoveRecentStickerAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 17} -} - -func (x *SyncActionValue_RemoveRecentStickerAction) GetLastStickerSentTS() int64 { - if x != nil { - return x.LastStickerSentTS - } - return 0 -} - -type SyncActionValue_PrimaryVersionAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` -} - -func (x *SyncActionValue_PrimaryVersionAction) Reset() { - *x = SyncActionValue_PrimaryVersionAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PrimaryVersionAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PrimaryVersionAction) ProtoMessage() {} - -func (x *SyncActionValue_PrimaryVersionAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PrimaryVersionAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PrimaryVersionAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 18} -} - -func (x *SyncActionValue_PrimaryVersionAction) GetVersion() string { - if x != nil { - return x.Version - } - return "" -} - -type SyncActionValue_NuxAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Acknowledged bool `protobuf:"varint,1,opt,name=acknowledged,proto3" json:"acknowledged,omitempty"` -} - -func (x *SyncActionValue_NuxAction) Reset() { - *x = SyncActionValue_NuxAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_NuxAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_NuxAction) ProtoMessage() {} - -func (x *SyncActionValue_NuxAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_NuxAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_NuxAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 19} -} - -func (x *SyncActionValue_NuxAction) GetAcknowledged() bool { - if x != nil { - return x.Acknowledged - } - return false -} - -type SyncActionValue_TimeFormatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsTwentyFourHourFormatEnabled bool `protobuf:"varint,1,opt,name=isTwentyFourHourFormatEnabled,proto3" json:"isTwentyFourHourFormatEnabled,omitempty"` -} - -func (x *SyncActionValue_TimeFormatAction) Reset() { - *x = SyncActionValue_TimeFormatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_TimeFormatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_TimeFormatAction) ProtoMessage() {} - -func (x *SyncActionValue_TimeFormatAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_TimeFormatAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_TimeFormatAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 20} -} - -func (x *SyncActionValue_TimeFormatAction) GetIsTwentyFourHourFormatEnabled() bool { - if x != nil { - return x.IsTwentyFourHourFormatEnabled - } - return false -} - -type SyncActionValue_UserStatusMuteAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Muted bool `protobuf:"varint,1,opt,name=muted,proto3" json:"muted,omitempty"` -} - -func (x *SyncActionValue_UserStatusMuteAction) Reset() { - *x = SyncActionValue_UserStatusMuteAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_UserStatusMuteAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_UserStatusMuteAction) ProtoMessage() {} - -func (x *SyncActionValue_UserStatusMuteAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_UserStatusMuteAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_UserStatusMuteAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 21} -} - -func (x *SyncActionValue_UserStatusMuteAction) GetMuted() bool { - if x != nil { - return x.Muted - } - return false -} - -type SyncActionValue_SubscriptionAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - IsDeactivated bool `protobuf:"varint,1,opt,name=isDeactivated,proto3" json:"isDeactivated,omitempty"` - IsAutoRenewing bool `protobuf:"varint,2,opt,name=isAutoRenewing,proto3" json:"isAutoRenewing,omitempty"` - ExpirationDate int64 `protobuf:"varint,3,opt,name=expirationDate,proto3" json:"expirationDate,omitempty"` -} - -func (x *SyncActionValue_SubscriptionAction) Reset() { - *x = SyncActionValue_SubscriptionAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_SubscriptionAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_SubscriptionAction) ProtoMessage() {} - -func (x *SyncActionValue_SubscriptionAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_SubscriptionAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_SubscriptionAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 22} -} - -func (x *SyncActionValue_SubscriptionAction) GetIsDeactivated() bool { - if x != nil { - return x.IsDeactivated - } - return false -} - -func (x *SyncActionValue_SubscriptionAction) GetIsAutoRenewing() bool { - if x != nil { - return x.IsAutoRenewing - } - return false -} - -func (x *SyncActionValue_SubscriptionAction) GetExpirationDate() int64 { - if x != nil { - return x.ExpirationDate - } - return 0 -} - -type SyncActionValue_AgentAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - DeviceID int32 `protobuf:"varint,2,opt,name=deviceID,proto3" json:"deviceID,omitempty"` - IsDeleted bool `protobuf:"varint,3,opt,name=isDeleted,proto3" json:"isDeleted,omitempty"` -} - -func (x *SyncActionValue_AgentAction) Reset() { - *x = SyncActionValue_AgentAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_AgentAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_AgentAction) ProtoMessage() {} - -func (x *SyncActionValue_AgentAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_AgentAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_AgentAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 23} -} - -func (x *SyncActionValue_AgentAction) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *SyncActionValue_AgentAction) GetDeviceID() int32 { - if x != nil { - return x.DeviceID - } - return 0 -} - -func (x *SyncActionValue_AgentAction) GetIsDeleted() bool { - if x != nil { - return x.IsDeleted - } - return false -} - -type SyncActionValue_AndroidUnsupportedActions struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Allowed bool `protobuf:"varint,1,opt,name=allowed,proto3" json:"allowed,omitempty"` -} - -func (x *SyncActionValue_AndroidUnsupportedActions) Reset() { - *x = SyncActionValue_AndroidUnsupportedActions{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_AndroidUnsupportedActions) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_AndroidUnsupportedActions) ProtoMessage() {} - -func (x *SyncActionValue_AndroidUnsupportedActions) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_AndroidUnsupportedActions.ProtoReflect.Descriptor instead. -func (*SyncActionValue_AndroidUnsupportedActions) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 24} -} - -func (x *SyncActionValue_AndroidUnsupportedActions) GetAllowed() bool { - if x != nil { - return x.Allowed - } - return false -} - -type SyncActionValue_PrimaryFeature struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Flags []string `protobuf:"bytes,1,rep,name=flags,proto3" json:"flags,omitempty"` -} - -func (x *SyncActionValue_PrimaryFeature) Reset() { - *x = SyncActionValue_PrimaryFeature{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PrimaryFeature) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PrimaryFeature) ProtoMessage() {} - -func (x *SyncActionValue_PrimaryFeature) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PrimaryFeature.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PrimaryFeature) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 25} -} - -func (x *SyncActionValue_PrimaryFeature) GetFlags() []string { - if x != nil { - return x.Flags - } - return nil -} - -type SyncActionValue_KeyExpiration struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ExpiredKeyEpoch int32 `protobuf:"varint,1,opt,name=expiredKeyEpoch,proto3" json:"expiredKeyEpoch,omitempty"` -} - -func (x *SyncActionValue_KeyExpiration) Reset() { - *x = SyncActionValue_KeyExpiration{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_KeyExpiration) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_KeyExpiration) ProtoMessage() {} - -func (x *SyncActionValue_KeyExpiration) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_KeyExpiration.ProtoReflect.Descriptor instead. -func (*SyncActionValue_KeyExpiration) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 26} -} - -func (x *SyncActionValue_KeyExpiration) GetExpiredKeyEpoch() int32 { - if x != nil { - return x.ExpiredKeyEpoch - } - return 0 -} - -type SyncActionValue_SyncActionMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Key *MessageKey `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` - Timestamp int64 `protobuf:"varint,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` -} - -func (x *SyncActionValue_SyncActionMessage) Reset() { - *x = SyncActionValue_SyncActionMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[33] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_SyncActionMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_SyncActionMessage) ProtoMessage() {} - -func (x *SyncActionValue_SyncActionMessage) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[33] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_SyncActionMessage.ProtoReflect.Descriptor instead. -func (*SyncActionValue_SyncActionMessage) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 27} -} - -func (x *SyncActionValue_SyncActionMessage) GetKey() *MessageKey { - if x != nil { - return x.Key - } - return nil -} - -func (x *SyncActionValue_SyncActionMessage) GetTimestamp() int64 { - if x != nil { - return x.Timestamp - } - return 0 -} - -type SyncActionValue_SyncActionMessageRange struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - LastMessageTimestamp int64 `protobuf:"varint,1,opt,name=lastMessageTimestamp,proto3" json:"lastMessageTimestamp,omitempty"` - LastSystemMessageTimestamp int64 `protobuf:"varint,2,opt,name=lastSystemMessageTimestamp,proto3" json:"lastSystemMessageTimestamp,omitempty"` - Messages []*SyncActionValue_SyncActionMessage `protobuf:"bytes,3,rep,name=messages,proto3" json:"messages,omitempty"` -} - -func (x *SyncActionValue_SyncActionMessageRange) Reset() { - *x = SyncActionValue_SyncActionMessageRange{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[34] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_SyncActionMessageRange) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_SyncActionMessageRange) ProtoMessage() {} - -func (x *SyncActionValue_SyncActionMessageRange) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[34] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_SyncActionMessageRange.ProtoReflect.Descriptor instead. -func (*SyncActionValue_SyncActionMessageRange) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 28} -} - -func (x *SyncActionValue_SyncActionMessageRange) GetLastMessageTimestamp() int64 { - if x != nil { - return x.LastMessageTimestamp - } - return 0 -} - -func (x *SyncActionValue_SyncActionMessageRange) GetLastSystemMessageTimestamp() int64 { - if x != nil { - return x.LastSystemMessageTimestamp - } - return 0 -} - -func (x *SyncActionValue_SyncActionMessageRange) GetMessages() []*SyncActionValue_SyncActionMessage { - if x != nil { - return x.Messages - } - return nil -} - -type SyncActionValue_UnarchiveChatsSetting struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UnarchiveChats bool `protobuf:"varint,1,opt,name=unarchiveChats,proto3" json:"unarchiveChats,omitempty"` -} - -func (x *SyncActionValue_UnarchiveChatsSetting) Reset() { - *x = SyncActionValue_UnarchiveChatsSetting{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[35] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_UnarchiveChatsSetting) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_UnarchiveChatsSetting) ProtoMessage() {} - -func (x *SyncActionValue_UnarchiveChatsSetting) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[35] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_UnarchiveChatsSetting.ProtoReflect.Descriptor instead. -func (*SyncActionValue_UnarchiveChatsSetting) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 29} -} - -func (x *SyncActionValue_UnarchiveChatsSetting) GetUnarchiveChats() bool { - if x != nil { - return x.UnarchiveChats - } - return false -} - -type SyncActionValue_DeleteChatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageRange *SyncActionValue_SyncActionMessageRange `protobuf:"bytes,1,opt,name=messageRange,proto3" json:"messageRange,omitempty"` -} - -func (x *SyncActionValue_DeleteChatAction) Reset() { - *x = SyncActionValue_DeleteChatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[36] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_DeleteChatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_DeleteChatAction) ProtoMessage() {} - -func (x *SyncActionValue_DeleteChatAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[36] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_DeleteChatAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_DeleteChatAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 30} -} - -func (x *SyncActionValue_DeleteChatAction) GetMessageRange() *SyncActionValue_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -type SyncActionValue_ClearChatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - MessageRange *SyncActionValue_SyncActionMessageRange `protobuf:"bytes,1,opt,name=messageRange,proto3" json:"messageRange,omitempty"` -} - -func (x *SyncActionValue_ClearChatAction) Reset() { - *x = SyncActionValue_ClearChatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[37] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ClearChatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ClearChatAction) ProtoMessage() {} - -func (x *SyncActionValue_ClearChatAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[37] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ClearChatAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ClearChatAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 31} -} - -func (x *SyncActionValue_ClearChatAction) GetMessageRange() *SyncActionValue_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -type SyncActionValue_MarkChatAsReadAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Read bool `protobuf:"varint,1,opt,name=read,proto3" json:"read,omitempty"` - MessageRange *SyncActionValue_SyncActionMessageRange `protobuf:"bytes,2,opt,name=messageRange,proto3" json:"messageRange,omitempty"` -} - -func (x *SyncActionValue_MarkChatAsReadAction) Reset() { - *x = SyncActionValue_MarkChatAsReadAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[38] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_MarkChatAsReadAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_MarkChatAsReadAction) ProtoMessage() {} - -func (x *SyncActionValue_MarkChatAsReadAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[38] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_MarkChatAsReadAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_MarkChatAsReadAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 32} -} - -func (x *SyncActionValue_MarkChatAsReadAction) GetRead() bool { - if x != nil { - return x.Read - } - return false -} - -func (x *SyncActionValue_MarkChatAsReadAction) GetMessageRange() *SyncActionValue_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -type SyncActionValue_DeleteMessageForMeAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DeleteMedia bool `protobuf:"varint,1,opt,name=deleteMedia,proto3" json:"deleteMedia,omitempty"` - MessageTimestamp int64 `protobuf:"varint,2,opt,name=messageTimestamp,proto3" json:"messageTimestamp,omitempty"` -} - -func (x *SyncActionValue_DeleteMessageForMeAction) Reset() { - *x = SyncActionValue_DeleteMessageForMeAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[39] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_DeleteMessageForMeAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_DeleteMessageForMeAction) ProtoMessage() {} - -func (x *SyncActionValue_DeleteMessageForMeAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[39] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_DeleteMessageForMeAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_DeleteMessageForMeAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 33} -} - -func (x *SyncActionValue_DeleteMessageForMeAction) GetDeleteMedia() bool { - if x != nil { - return x.DeleteMedia - } - return false -} - -func (x *SyncActionValue_DeleteMessageForMeAction) GetMessageTimestamp() int64 { - if x != nil { - return x.MessageTimestamp - } - return 0 -} - -type SyncActionValue_ArchiveChatAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Archived bool `protobuf:"varint,1,opt,name=archived,proto3" json:"archived,omitempty"` - MessageRange *SyncActionValue_SyncActionMessageRange `protobuf:"bytes,2,opt,name=messageRange,proto3" json:"messageRange,omitempty"` -} - -func (x *SyncActionValue_ArchiveChatAction) Reset() { - *x = SyncActionValue_ArchiveChatAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[40] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ArchiveChatAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ArchiveChatAction) ProtoMessage() {} - -func (x *SyncActionValue_ArchiveChatAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[40] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ArchiveChatAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ArchiveChatAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 34} -} - -func (x *SyncActionValue_ArchiveChatAction) GetArchived() bool { - if x != nil { - return x.Archived - } - return false -} - -func (x *SyncActionValue_ArchiveChatAction) GetMessageRange() *SyncActionValue_SyncActionMessageRange { - if x != nil { - return x.MessageRange - } - return nil -} - -type SyncActionValue_RecentEmojiWeightsAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Weights []*RecentEmojiWeight `protobuf:"bytes,1,rep,name=weights,proto3" json:"weights,omitempty"` -} - -func (x *SyncActionValue_RecentEmojiWeightsAction) Reset() { - *x = SyncActionValue_RecentEmojiWeightsAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[41] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_RecentEmojiWeightsAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_RecentEmojiWeightsAction) ProtoMessage() {} - -func (x *SyncActionValue_RecentEmojiWeightsAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[41] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_RecentEmojiWeightsAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_RecentEmojiWeightsAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 35} -} - -func (x *SyncActionValue_RecentEmojiWeightsAction) GetWeights() []*RecentEmojiWeight { - if x != nil { - return x.Weights - } - return nil -} - -type SyncActionValue_LabelEditAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` - Color int32 `protobuf:"varint,2,opt,name=color,proto3" json:"color,omitempty"` - PredefinedID int32 `protobuf:"varint,3,opt,name=predefinedID,proto3" json:"predefinedID,omitempty"` - Deleted bool `protobuf:"varint,4,opt,name=deleted,proto3" json:"deleted,omitempty"` - OrderIndex int32 `protobuf:"varint,5,opt,name=orderIndex,proto3" json:"orderIndex,omitempty"` -} - -func (x *SyncActionValue_LabelEditAction) Reset() { - *x = SyncActionValue_LabelEditAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[42] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_LabelEditAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_LabelEditAction) ProtoMessage() {} - -func (x *SyncActionValue_LabelEditAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[42] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_LabelEditAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_LabelEditAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 36} -} - -func (x *SyncActionValue_LabelEditAction) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -func (x *SyncActionValue_LabelEditAction) GetColor() int32 { - if x != nil { - return x.Color - } - return 0 -} - -func (x *SyncActionValue_LabelEditAction) GetPredefinedID() int32 { - if x != nil { - return x.PredefinedID - } - return 0 -} - -func (x *SyncActionValue_LabelEditAction) GetDeleted() bool { - if x != nil { - return x.Deleted - } - return false -} - -func (x *SyncActionValue_LabelEditAction) GetOrderIndex() int32 { - if x != nil { - return x.OrderIndex - } - return 0 -} - -type SyncActionValue_LabelAssociationAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Labeled bool `protobuf:"varint,1,opt,name=labeled,proto3" json:"labeled,omitempty"` -} - -func (x *SyncActionValue_LabelAssociationAction) Reset() { - *x = SyncActionValue_LabelAssociationAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[43] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_LabelAssociationAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_LabelAssociationAction) ProtoMessage() {} - -func (x *SyncActionValue_LabelAssociationAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[43] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_LabelAssociationAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_LabelAssociationAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 37} -} - -func (x *SyncActionValue_LabelAssociationAction) GetLabeled() bool { - if x != nil { - return x.Labeled - } - return false -} - -type SyncActionValue_QuickReplyAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Shortcut string `protobuf:"bytes,1,opt,name=shortcut,proto3" json:"shortcut,omitempty"` - Message string `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` - Keywords []string `protobuf:"bytes,3,rep,name=keywords,proto3" json:"keywords,omitempty"` - Count int32 `protobuf:"varint,4,opt,name=count,proto3" json:"count,omitempty"` - Deleted bool `protobuf:"varint,5,opt,name=deleted,proto3" json:"deleted,omitempty"` -} - -func (x *SyncActionValue_QuickReplyAction) Reset() { - *x = SyncActionValue_QuickReplyAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[44] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_QuickReplyAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_QuickReplyAction) ProtoMessage() {} - -func (x *SyncActionValue_QuickReplyAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[44] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_QuickReplyAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_QuickReplyAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 38} -} - -func (x *SyncActionValue_QuickReplyAction) GetShortcut() string { - if x != nil { - return x.Shortcut - } - return "" -} - -func (x *SyncActionValue_QuickReplyAction) GetMessage() string { - if x != nil { - return x.Message - } - return "" -} - -func (x *SyncActionValue_QuickReplyAction) GetKeywords() []string { - if x != nil { - return x.Keywords - } - return nil -} - -func (x *SyncActionValue_QuickReplyAction) GetCount() int32 { - if x != nil { - return x.Count - } - return 0 -} - -func (x *SyncActionValue_QuickReplyAction) GetDeleted() bool { - if x != nil { - return x.Deleted - } - return false -} - -type SyncActionValue_LocaleSetting struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Locale string `protobuf:"bytes,1,opt,name=locale,proto3" json:"locale,omitempty"` -} - -func (x *SyncActionValue_LocaleSetting) Reset() { - *x = SyncActionValue_LocaleSetting{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[45] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_LocaleSetting) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_LocaleSetting) ProtoMessage() {} - -func (x *SyncActionValue_LocaleSetting) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[45] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_LocaleSetting.ProtoReflect.Descriptor instead. -func (*SyncActionValue_LocaleSetting) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 39} -} - -func (x *SyncActionValue_LocaleSetting) GetLocale() string { - if x != nil { - return x.Locale - } - return "" -} - -type SyncActionValue_PushNameSetting struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` -} - -func (x *SyncActionValue_PushNameSetting) Reset() { - *x = SyncActionValue_PushNameSetting{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[46] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PushNameSetting) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PushNameSetting) ProtoMessage() {} - -func (x *SyncActionValue_PushNameSetting) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[46] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PushNameSetting.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PushNameSetting) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 40} -} - -func (x *SyncActionValue_PushNameSetting) GetName() string { - if x != nil { - return x.Name - } - return "" -} - -type SyncActionValue_SecurityNotificationSetting struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ShowNotification bool `protobuf:"varint,1,opt,name=showNotification,proto3" json:"showNotification,omitempty"` -} - -func (x *SyncActionValue_SecurityNotificationSetting) Reset() { - *x = SyncActionValue_SecurityNotificationSetting{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[47] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_SecurityNotificationSetting) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_SecurityNotificationSetting) ProtoMessage() {} - -func (x *SyncActionValue_SecurityNotificationSetting) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[47] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_SecurityNotificationSetting.ProtoReflect.Descriptor instead. -func (*SyncActionValue_SecurityNotificationSetting) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 41} -} - -func (x *SyncActionValue_SecurityNotificationSetting) GetShowNotification() bool { - if x != nil { - return x.ShowNotification - } - return false -} - -type SyncActionValue_PinAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Pinned bool `protobuf:"varint,1,opt,name=pinned,proto3" json:"pinned,omitempty"` -} - -func (x *SyncActionValue_PinAction) Reset() { - *x = SyncActionValue_PinAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[48] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_PinAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_PinAction) ProtoMessage() {} - -func (x *SyncActionValue_PinAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[48] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_PinAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_PinAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 42} -} - -func (x *SyncActionValue_PinAction) GetPinned() bool { - if x != nil { - return x.Pinned - } - return false -} - -type SyncActionValue_MuteAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Muted bool `protobuf:"varint,1,opt,name=muted,proto3" json:"muted,omitempty"` - MuteEndTimestamp int64 `protobuf:"varint,2,opt,name=muteEndTimestamp,proto3" json:"muteEndTimestamp,omitempty"` - AutoMuted bool `protobuf:"varint,3,opt,name=autoMuted,proto3" json:"autoMuted,omitempty"` -} - -func (x *SyncActionValue_MuteAction) Reset() { - *x = SyncActionValue_MuteAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[49] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_MuteAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_MuteAction) ProtoMessage() {} - -func (x *SyncActionValue_MuteAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[49] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_MuteAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_MuteAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 43} -} - -func (x *SyncActionValue_MuteAction) GetMuted() bool { - if x != nil { - return x.Muted - } - return false -} - -func (x *SyncActionValue_MuteAction) GetMuteEndTimestamp() int64 { - if x != nil { - return x.MuteEndTimestamp - } - return 0 -} - -func (x *SyncActionValue_MuteAction) GetAutoMuted() bool { - if x != nil { - return x.AutoMuted - } - return false -} - -type SyncActionValue_ContactAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - FullName string `protobuf:"bytes,1,opt,name=fullName,proto3" json:"fullName,omitempty"` - FirstName string `protobuf:"bytes,2,opt,name=firstName,proto3" json:"firstName,omitempty"` - LidJID string `protobuf:"bytes,3,opt,name=lidJID,proto3" json:"lidJID,omitempty"` - SaveOnPrimaryAddressbook bool `protobuf:"varint,4,opt,name=saveOnPrimaryAddressbook,proto3" json:"saveOnPrimaryAddressbook,omitempty"` -} - -func (x *SyncActionValue_ContactAction) Reset() { - *x = SyncActionValue_ContactAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[50] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_ContactAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_ContactAction) ProtoMessage() {} - -func (x *SyncActionValue_ContactAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[50] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_ContactAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_ContactAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 44} -} - -func (x *SyncActionValue_ContactAction) GetFullName() string { - if x != nil { - return x.FullName - } - return "" -} - -func (x *SyncActionValue_ContactAction) GetFirstName() string { - if x != nil { - return x.FirstName - } - return "" -} - -func (x *SyncActionValue_ContactAction) GetLidJID() string { - if x != nil { - return x.LidJID - } - return "" -} - -func (x *SyncActionValue_ContactAction) GetSaveOnPrimaryAddressbook() bool { - if x != nil { - return x.SaveOnPrimaryAddressbook - } - return false -} - -type SyncActionValue_StarAction struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Starred bool `protobuf:"varint,1,opt,name=starred,proto3" json:"starred,omitempty"` -} - -func (x *SyncActionValue_StarAction) Reset() { - *x = SyncActionValue_StarAction{} - if protoimpl.UnsafeEnabled { - mi := &file_SyncAction_proto_msgTypes[51] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *SyncActionValue_StarAction) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*SyncActionValue_StarAction) ProtoMessage() {} - -func (x *SyncActionValue_StarAction) ProtoReflect() protoreflect.Message { - mi := &file_SyncAction_proto_msgTypes[51] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use SyncActionValue_StarAction.ProtoReflect.Descriptor instead. -func (*SyncActionValue_StarAction) Descriptor() ([]byte, []int) { - return file_SyncAction_proto_rawDescGZIP(), []int{1, 45} -} - -func (x *SyncActionValue_StarAction) GetStarred() bool { - if x != nil { - return x.Starred - } - return false -} - -var File_SyncAction_proto protoreflect.FileDescriptor - -//go:embed SyncAction.pb.raw -var file_SyncAction_proto_rawDesc []byte - -var ( - file_SyncAction_proto_rawDescOnce sync.Once - file_SyncAction_proto_rawDescData = file_SyncAction_proto_rawDesc -) - -func file_SyncAction_proto_rawDescGZIP() []byte { - file_SyncAction_proto_rawDescOnce.Do(func() { - file_SyncAction_proto_rawDescData = protoimpl.X.CompressGZIP(file_SyncAction_proto_rawDescData) - }) - return file_SyncAction_proto_rawDescData -} - -var file_SyncAction_proto_enumTypes = make([]protoimpl.EnumInfo, 6) -var file_SyncAction_proto_msgTypes = make([]protoimpl.MessageInfo, 52) -var file_SyncAction_proto_goTypes = []interface{}{ - (CallLogRecord_CallType)(0), // 0: armadillo.CallLogRecord.CallType - (CallLogRecord_SilenceReason)(0), // 1: armadillo.CallLogRecord.SilenceReason - (CallLogRecord_CallResult)(0), // 2: armadillo.CallLogRecord.CallResult - (SyncActionValue_StatusPrivacyAction_StatusDistributionMode)(0), // 3: armadillo.SyncActionValue.StatusPrivacyAction.StatusDistributionMode - (SyncActionValue_MarketingMessageAction_MarketingMessagePrototypeType)(0), // 4: armadillo.SyncActionValue.MarketingMessageAction.MarketingMessagePrototypeType - (PatchDebugData_Platform)(0), // 5: armadillo.PatchDebugData.Platform - (*CallLogRecord)(nil), // 6: armadillo.CallLogRecord - (*SyncActionValue)(nil), // 7: armadillo.SyncActionValue - (*PatchDebugData)(nil), // 8: armadillo.PatchDebugData - (*RecentEmojiWeight)(nil), // 9: armadillo.RecentEmojiWeight - (*SyncActionData)(nil), // 10: armadillo.SyncActionData - (*CallLogRecord_ParticipantInfo)(nil), // 11: armadillo.CallLogRecord.ParticipantInfo - (*SyncActionValue_StatusPrivacyAction)(nil), // 12: armadillo.SyncActionValue.StatusPrivacyAction - (*SyncActionValue_MarketingMessageAction)(nil), // 13: armadillo.SyncActionValue.MarketingMessageAction - (*SyncActionValue_CustomPaymentMethodsAction)(nil), // 14: armadillo.SyncActionValue.CustomPaymentMethodsAction - (*SyncActionValue_CustomPaymentMethod)(nil), // 15: armadillo.SyncActionValue.CustomPaymentMethod - (*SyncActionValue_CustomPaymentMethodMetadata)(nil), // 16: armadillo.SyncActionValue.CustomPaymentMethodMetadata - (*SyncActionValue_PaymentInfoAction)(nil), // 17: armadillo.SyncActionValue.PaymentInfoAction - (*SyncActionValue_LabelReorderingAction)(nil), // 18: armadillo.SyncActionValue.LabelReorderingAction - (*SyncActionValue_DeleteIndividualCallLogAction)(nil), // 19: armadillo.SyncActionValue.DeleteIndividualCallLogAction - (*SyncActionValue_BotWelcomeRequestAction)(nil), // 20: armadillo.SyncActionValue.BotWelcomeRequestAction - (*SyncActionValue_CallLogAction)(nil), // 21: armadillo.SyncActionValue.CallLogAction - (*SyncActionValue_PrivacySettingRelayAllCalls)(nil), // 22: armadillo.SyncActionValue.PrivacySettingRelayAllCalls - (*SyncActionValue_ExternalWebBetaAction)(nil), // 23: armadillo.SyncActionValue.ExternalWebBetaAction - (*SyncActionValue_MarketingMessageBroadcastAction)(nil), // 24: armadillo.SyncActionValue.MarketingMessageBroadcastAction - (*SyncActionValue_PnForLidChatAction)(nil), // 25: armadillo.SyncActionValue.PnForLidChatAction - (*SyncActionValue_ChatAssignmentOpenedStatusAction)(nil), // 26: armadillo.SyncActionValue.ChatAssignmentOpenedStatusAction - (*SyncActionValue_ChatAssignmentAction)(nil), // 27: armadillo.SyncActionValue.ChatAssignmentAction - (*SyncActionValue_StickerAction)(nil), // 28: armadillo.SyncActionValue.StickerAction - (*SyncActionValue_RemoveRecentStickerAction)(nil), // 29: armadillo.SyncActionValue.RemoveRecentStickerAction - (*SyncActionValue_PrimaryVersionAction)(nil), // 30: armadillo.SyncActionValue.PrimaryVersionAction - (*SyncActionValue_NuxAction)(nil), // 31: armadillo.SyncActionValue.NuxAction - (*SyncActionValue_TimeFormatAction)(nil), // 32: armadillo.SyncActionValue.TimeFormatAction - (*SyncActionValue_UserStatusMuteAction)(nil), // 33: armadillo.SyncActionValue.UserStatusMuteAction - (*SyncActionValue_SubscriptionAction)(nil), // 34: armadillo.SyncActionValue.SubscriptionAction - (*SyncActionValue_AgentAction)(nil), // 35: armadillo.SyncActionValue.AgentAction - (*SyncActionValue_AndroidUnsupportedActions)(nil), // 36: armadillo.SyncActionValue.AndroidUnsupportedActions - (*SyncActionValue_PrimaryFeature)(nil), // 37: armadillo.SyncActionValue.PrimaryFeature - (*SyncActionValue_KeyExpiration)(nil), // 38: armadillo.SyncActionValue.KeyExpiration - (*SyncActionValue_SyncActionMessage)(nil), // 39: armadillo.SyncActionValue.SyncActionMessage - (*SyncActionValue_SyncActionMessageRange)(nil), // 40: armadillo.SyncActionValue.SyncActionMessageRange - (*SyncActionValue_UnarchiveChatsSetting)(nil), // 41: armadillo.SyncActionValue.UnarchiveChatsSetting - (*SyncActionValue_DeleteChatAction)(nil), // 42: armadillo.SyncActionValue.DeleteChatAction - (*SyncActionValue_ClearChatAction)(nil), // 43: armadillo.SyncActionValue.ClearChatAction - (*SyncActionValue_MarkChatAsReadAction)(nil), // 44: armadillo.SyncActionValue.MarkChatAsReadAction - (*SyncActionValue_DeleteMessageForMeAction)(nil), // 45: armadillo.SyncActionValue.DeleteMessageForMeAction - (*SyncActionValue_ArchiveChatAction)(nil), // 46: armadillo.SyncActionValue.ArchiveChatAction - (*SyncActionValue_RecentEmojiWeightsAction)(nil), // 47: armadillo.SyncActionValue.RecentEmojiWeightsAction - (*SyncActionValue_LabelEditAction)(nil), // 48: armadillo.SyncActionValue.LabelEditAction - (*SyncActionValue_LabelAssociationAction)(nil), // 49: armadillo.SyncActionValue.LabelAssociationAction - (*SyncActionValue_QuickReplyAction)(nil), // 50: armadillo.SyncActionValue.QuickReplyAction - (*SyncActionValue_LocaleSetting)(nil), // 51: armadillo.SyncActionValue.LocaleSetting - (*SyncActionValue_PushNameSetting)(nil), // 52: armadillo.SyncActionValue.PushNameSetting - (*SyncActionValue_SecurityNotificationSetting)(nil), // 53: armadillo.SyncActionValue.SecurityNotificationSetting - (*SyncActionValue_PinAction)(nil), // 54: armadillo.SyncActionValue.PinAction - (*SyncActionValue_MuteAction)(nil), // 55: armadillo.SyncActionValue.MuteAction - (*SyncActionValue_ContactAction)(nil), // 56: armadillo.SyncActionValue.ContactAction - (*SyncActionValue_StarAction)(nil), // 57: armadillo.SyncActionValue.StarAction - (*MessageKey)(nil), // 58: armadillo.MessageKey -} -var file_SyncAction_proto_depIdxs = []int32{ - 2, // 0: armadillo.CallLogRecord.callResult:type_name -> armadillo.CallLogRecord.CallResult - 1, // 1: armadillo.CallLogRecord.silenceReason:type_name -> armadillo.CallLogRecord.SilenceReason - 11, // 2: armadillo.CallLogRecord.participants:type_name -> armadillo.CallLogRecord.ParticipantInfo - 0, // 3: armadillo.CallLogRecord.callType:type_name -> armadillo.CallLogRecord.CallType - 57, // 4: armadillo.SyncActionValue.starAction:type_name -> armadillo.SyncActionValue.StarAction - 56, // 5: armadillo.SyncActionValue.contactAction:type_name -> armadillo.SyncActionValue.ContactAction - 55, // 6: armadillo.SyncActionValue.muteAction:type_name -> armadillo.SyncActionValue.MuteAction - 54, // 7: armadillo.SyncActionValue.pinAction:type_name -> armadillo.SyncActionValue.PinAction - 53, // 8: armadillo.SyncActionValue.securityNotificationSetting:type_name -> armadillo.SyncActionValue.SecurityNotificationSetting - 52, // 9: armadillo.SyncActionValue.pushNameSetting:type_name -> armadillo.SyncActionValue.PushNameSetting - 50, // 10: armadillo.SyncActionValue.quickReplyAction:type_name -> armadillo.SyncActionValue.QuickReplyAction - 47, // 11: armadillo.SyncActionValue.recentEmojiWeightsAction:type_name -> armadillo.SyncActionValue.RecentEmojiWeightsAction - 48, // 12: armadillo.SyncActionValue.labelEditAction:type_name -> armadillo.SyncActionValue.LabelEditAction - 49, // 13: armadillo.SyncActionValue.labelAssociationAction:type_name -> armadillo.SyncActionValue.LabelAssociationAction - 51, // 14: armadillo.SyncActionValue.localeSetting:type_name -> armadillo.SyncActionValue.LocaleSetting - 46, // 15: armadillo.SyncActionValue.archiveChatAction:type_name -> armadillo.SyncActionValue.ArchiveChatAction - 45, // 16: armadillo.SyncActionValue.deleteMessageForMeAction:type_name -> armadillo.SyncActionValue.DeleteMessageForMeAction - 38, // 17: armadillo.SyncActionValue.keyExpiration:type_name -> armadillo.SyncActionValue.KeyExpiration - 44, // 18: armadillo.SyncActionValue.markChatAsReadAction:type_name -> armadillo.SyncActionValue.MarkChatAsReadAction - 43, // 19: armadillo.SyncActionValue.clearChatAction:type_name -> armadillo.SyncActionValue.ClearChatAction - 42, // 20: armadillo.SyncActionValue.deleteChatAction:type_name -> armadillo.SyncActionValue.DeleteChatAction - 41, // 21: armadillo.SyncActionValue.unarchiveChatsSetting:type_name -> armadillo.SyncActionValue.UnarchiveChatsSetting - 37, // 22: armadillo.SyncActionValue.primaryFeature:type_name -> armadillo.SyncActionValue.PrimaryFeature - 36, // 23: armadillo.SyncActionValue.androidUnsupportedActions:type_name -> armadillo.SyncActionValue.AndroidUnsupportedActions - 35, // 24: armadillo.SyncActionValue.agentAction:type_name -> armadillo.SyncActionValue.AgentAction - 34, // 25: armadillo.SyncActionValue.subscriptionAction:type_name -> armadillo.SyncActionValue.SubscriptionAction - 33, // 26: armadillo.SyncActionValue.userStatusMuteAction:type_name -> armadillo.SyncActionValue.UserStatusMuteAction - 32, // 27: armadillo.SyncActionValue.timeFormatAction:type_name -> armadillo.SyncActionValue.TimeFormatAction - 31, // 28: armadillo.SyncActionValue.nuxAction:type_name -> armadillo.SyncActionValue.NuxAction - 30, // 29: armadillo.SyncActionValue.primaryVersionAction:type_name -> armadillo.SyncActionValue.PrimaryVersionAction - 28, // 30: armadillo.SyncActionValue.stickerAction:type_name -> armadillo.SyncActionValue.StickerAction - 29, // 31: armadillo.SyncActionValue.removeRecentStickerAction:type_name -> armadillo.SyncActionValue.RemoveRecentStickerAction - 27, // 32: armadillo.SyncActionValue.chatAssignment:type_name -> armadillo.SyncActionValue.ChatAssignmentAction - 26, // 33: armadillo.SyncActionValue.chatAssignmentOpenedStatus:type_name -> armadillo.SyncActionValue.ChatAssignmentOpenedStatusAction - 25, // 34: armadillo.SyncActionValue.pnForLidChatAction:type_name -> armadillo.SyncActionValue.PnForLidChatAction - 13, // 35: armadillo.SyncActionValue.marketingMessageAction:type_name -> armadillo.SyncActionValue.MarketingMessageAction - 24, // 36: armadillo.SyncActionValue.marketingMessageBroadcastAction:type_name -> armadillo.SyncActionValue.MarketingMessageBroadcastAction - 23, // 37: armadillo.SyncActionValue.externalWebBetaAction:type_name -> armadillo.SyncActionValue.ExternalWebBetaAction - 22, // 38: armadillo.SyncActionValue.privacySettingRelayAllCalls:type_name -> armadillo.SyncActionValue.PrivacySettingRelayAllCalls - 21, // 39: armadillo.SyncActionValue.callLogAction:type_name -> armadillo.SyncActionValue.CallLogAction - 12, // 40: armadillo.SyncActionValue.statusPrivacy:type_name -> armadillo.SyncActionValue.StatusPrivacyAction - 20, // 41: armadillo.SyncActionValue.botWelcomeRequestAction:type_name -> armadillo.SyncActionValue.BotWelcomeRequestAction - 19, // 42: armadillo.SyncActionValue.deleteIndividualCallLog:type_name -> armadillo.SyncActionValue.DeleteIndividualCallLogAction - 18, // 43: armadillo.SyncActionValue.labelReorderingAction:type_name -> armadillo.SyncActionValue.LabelReorderingAction - 17, // 44: armadillo.SyncActionValue.paymentInfoAction:type_name -> armadillo.SyncActionValue.PaymentInfoAction - 14, // 45: armadillo.SyncActionValue.customPaymentMethodsAction:type_name -> armadillo.SyncActionValue.CustomPaymentMethodsAction - 5, // 46: armadillo.PatchDebugData.senderPlatform:type_name -> armadillo.PatchDebugData.Platform - 7, // 47: armadillo.SyncActionData.value:type_name -> armadillo.SyncActionValue - 2, // 48: armadillo.CallLogRecord.ParticipantInfo.callResult:type_name -> armadillo.CallLogRecord.CallResult - 3, // 49: armadillo.SyncActionValue.StatusPrivacyAction.mode:type_name -> armadillo.SyncActionValue.StatusPrivacyAction.StatusDistributionMode - 4, // 50: armadillo.SyncActionValue.MarketingMessageAction.type:type_name -> armadillo.SyncActionValue.MarketingMessageAction.MarketingMessagePrototypeType - 15, // 51: armadillo.SyncActionValue.CustomPaymentMethodsAction.customPaymentMethods:type_name -> armadillo.SyncActionValue.CustomPaymentMethod - 16, // 52: armadillo.SyncActionValue.CustomPaymentMethod.metadata:type_name -> armadillo.SyncActionValue.CustomPaymentMethodMetadata - 6, // 53: armadillo.SyncActionValue.CallLogAction.callLogRecord:type_name -> armadillo.CallLogRecord - 58, // 54: armadillo.SyncActionValue.SyncActionMessage.key:type_name -> armadillo.MessageKey - 39, // 55: armadillo.SyncActionValue.SyncActionMessageRange.messages:type_name -> armadillo.SyncActionValue.SyncActionMessage - 40, // 56: armadillo.SyncActionValue.DeleteChatAction.messageRange:type_name -> armadillo.SyncActionValue.SyncActionMessageRange - 40, // 57: armadillo.SyncActionValue.ClearChatAction.messageRange:type_name -> armadillo.SyncActionValue.SyncActionMessageRange - 40, // 58: armadillo.SyncActionValue.MarkChatAsReadAction.messageRange:type_name -> armadillo.SyncActionValue.SyncActionMessageRange - 40, // 59: armadillo.SyncActionValue.ArchiveChatAction.messageRange:type_name -> armadillo.SyncActionValue.SyncActionMessageRange - 9, // 60: armadillo.SyncActionValue.RecentEmojiWeightsAction.weights:type_name -> armadillo.RecentEmojiWeight - 61, // [61:61] is the sub-list for method output_type - 61, // [61:61] is the sub-list for method input_type - 61, // [61:61] is the sub-list for extension type_name - 61, // [61:61] is the sub-list for extension extendee - 0, // [0:61] is the sub-list for field type_name -} - -func init() { file_SyncAction_proto_init() } -func file_SyncAction_proto_init() { - if File_SyncAction_proto != nil { - return - } - file_Common_proto_init() - if !protoimpl.UnsafeEnabled { - file_SyncAction_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*CallLogRecord); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*PatchDebugData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*RecentEmojiWeight); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*CallLogRecord_ParticipantInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_StatusPrivacyAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_MarketingMessageAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_CustomPaymentMethodsAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_CustomPaymentMethod); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_CustomPaymentMethodMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PaymentInfoAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_LabelReorderingAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_DeleteIndividualCallLogAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_BotWelcomeRequestAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_CallLogAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PrivacySettingRelayAllCalls); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ExternalWebBetaAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_MarketingMessageBroadcastAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PnForLidChatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ChatAssignmentOpenedStatusAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ChatAssignmentAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_StickerAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_RemoveRecentStickerAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PrimaryVersionAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_NuxAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_TimeFormatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_UserStatusMuteAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_SubscriptionAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_AgentAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_AndroidUnsupportedActions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PrimaryFeature); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_KeyExpiration); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[33].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_SyncActionMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[34].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_SyncActionMessageRange); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[35].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_UnarchiveChatsSetting); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[36].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_DeleteChatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[37].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ClearChatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[38].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_MarkChatAsReadAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[39].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_DeleteMessageForMeAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[40].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ArchiveChatAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[41].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_RecentEmojiWeightsAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[42].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_LabelEditAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[43].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_LabelAssociationAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[44].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_QuickReplyAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[45].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_LocaleSetting); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[46].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PushNameSetting); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[47].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_SecurityNotificationSetting); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[48].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_PinAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[49].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_MuteAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[50].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_ContactAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_SyncAction_proto_msgTypes[51].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*SyncActionValue_StarAction); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_SyncAction_proto_rawDesc, - NumEnums: 6, - NumMessages: 52, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_SyncAction_proto_goTypes, - DependencyIndexes: file_SyncAction_proto_depIdxs, - EnumInfos: file_SyncAction_proto_enumTypes, - MessageInfos: file_SyncAction_proto_msgTypes, - }.Build() - File_SyncAction_proto = out.File - file_SyncAction_proto_rawDesc = nil - file_SyncAction_proto_goTypes = nil - file_SyncAction_proto_depIdxs = nil -} diff --git a/messagix/armadillo/SyncAction.pb.raw b/messagix/armadillo/SyncAction.pb.raw deleted file mode 100644 index 2d054fc..0000000 Binary files a/messagix/armadillo/SyncAction.pb.raw and /dev/null differ diff --git a/messagix/armadillo/SyncAction.proto b/messagix/armadillo/SyncAction.proto deleted file mode 100644 index e3c585d..0000000 --- a/messagix/armadillo/SyncAction.proto +++ /dev/null @@ -1,375 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -import "Common.proto"; - -message CallLogRecord { - enum CallType { - REGULAR = 0; - SCHEDULED_CALL = 1; - VOICE_CHAT = 2; - } - - enum SilenceReason { - NONE = 0; - SCHEDULED = 1; - PRIVACY = 2; - LIGHTWEIGHT = 3; - } - - enum CallResult { - CONNECTED = 0; - REJECTED = 1; - CANCELLED = 2; - ACCEPTEDELSEWHERE = 3; - MISSED = 4; - INVALID = 5; - UNAVAILABLE = 6; - UPCOMING = 7; - FAILED = 8; - ABANDONED = 9; - ONGOING = 10; - } - - message ParticipantInfo { - string userJID = 1; - CallResult callResult = 2; - } - - CallResult callResult = 1; - bool isDndMode = 2; - SilenceReason silenceReason = 3; - int64 duration = 4; - int64 startTime = 5; - bool isIncoming = 6; - bool isVideo = 7; - bool isCallLink = 8; - string callLinkToken = 9; - string scheduledCallID = 10; - string callID = 11; - string callCreatorJID = 12; - string groupJID = 13; - repeated ParticipantInfo participants = 14; - CallType callType = 15; -} - -message SyncActionValue { - message StatusPrivacyAction { - enum StatusDistributionMode { - ALLOW_LIST = 0; - DENY_LIST = 1; - CONTACTS = 2; - } - - StatusDistributionMode mode = 1; - repeated string userJID = 2; - } - - message MarketingMessageAction { - enum MarketingMessagePrototypeType { - PERSONALIZED = 0; - } - - string name = 1; - string message = 2; - MarketingMessagePrototypeType type = 3; - int64 createdAt = 4; - int64 lastSentAt = 5; - bool isDeleted = 6; - string mediaID = 7; - } - - message CustomPaymentMethodsAction { - repeated CustomPaymentMethod customPaymentMethods = 1; - } - - message CustomPaymentMethod { - string credentialID = 1; - string country = 2; - string type = 3; - repeated CustomPaymentMethodMetadata metadata = 4; - } - - message CustomPaymentMethodMetadata { - string key = 1; - string value = 2; - } - - message PaymentInfoAction { - string cpi = 1; - } - - message LabelReorderingAction { - repeated int32 sortedLabelIDs = 1; - } - - message DeleteIndividualCallLogAction { - string peerJID = 1; - bool isIncoming = 2; - } - - message BotWelcomeRequestAction { - bool isSent = 1; - } - - message CallLogAction { - CallLogRecord callLogRecord = 1; - } - - message PrivacySettingRelayAllCalls { - bool isEnabled = 1; - } - - message ExternalWebBetaAction { - bool isOptIn = 1; - } - - message MarketingMessageBroadcastAction { - int32 repliedCount = 1; - } - - message PnForLidChatAction { - string pnJID = 1; - } - - message ChatAssignmentOpenedStatusAction { - bool chatOpened = 1; - } - - message ChatAssignmentAction { - string deviceAgentID = 1; - } - - message StickerAction { - string URL = 1; - bytes fileEncSHA256 = 2; - bytes mediaKey = 3; - string mimetype = 4; - uint32 height = 5; - uint32 width = 6; - string directPath = 7; - uint64 fileLength = 8; - bool isFavorite = 9; - uint32 deviceIDHint = 10; - } - - message RemoveRecentStickerAction { - int64 lastStickerSentTS = 1; - } - - message PrimaryVersionAction { - string version = 1; - } - - message NuxAction { - bool acknowledged = 1; - } - - message TimeFormatAction { - bool isTwentyFourHourFormatEnabled = 1; - } - - message UserStatusMuteAction { - bool muted = 1; - } - - message SubscriptionAction { - bool isDeactivated = 1; - bool isAutoRenewing = 2; - int64 expirationDate = 3; - } - - message AgentAction { - string name = 1; - int32 deviceID = 2; - bool isDeleted = 3; - } - - message AndroidUnsupportedActions { - bool allowed = 1; - } - - message PrimaryFeature { - repeated string flags = 1; - } - - message KeyExpiration { - int32 expiredKeyEpoch = 1; - } - - message SyncActionMessage { - MessageKey key = 1; - int64 timestamp = 2; - } - - message SyncActionMessageRange { - int64 lastMessageTimestamp = 1; - int64 lastSystemMessageTimestamp = 2; - repeated SyncActionMessage messages = 3; - } - - message UnarchiveChatsSetting { - bool unarchiveChats = 1; - } - - message DeleteChatAction { - SyncActionMessageRange messageRange = 1; - } - - message ClearChatAction { - SyncActionMessageRange messageRange = 1; - } - - message MarkChatAsReadAction { - bool read = 1; - SyncActionMessageRange messageRange = 2; - } - - message DeleteMessageForMeAction { - bool deleteMedia = 1; - int64 messageTimestamp = 2; - } - - message ArchiveChatAction { - bool archived = 1; - SyncActionMessageRange messageRange = 2; - } - - message RecentEmojiWeightsAction { - repeated RecentEmojiWeight weights = 1; - } - - message LabelEditAction { - string name = 1; - int32 color = 2; - int32 predefinedID = 3; - bool deleted = 4; - int32 orderIndex = 5; - } - - message LabelAssociationAction { - bool labeled = 1; - } - - message QuickReplyAction { - string shortcut = 1; - string message = 2; - repeated string keywords = 3; - int32 count = 4; - bool deleted = 5; - } - - message LocaleSetting { - string locale = 1; - } - - message PushNameSetting { - string name = 1; - } - - message SecurityNotificationSetting { - bool showNotification = 1; - } - - message PinAction { - bool pinned = 1; - } - - message MuteAction { - bool muted = 1; - int64 muteEndTimestamp = 2; - bool autoMuted = 3; - } - - message ContactAction { - string fullName = 1; - string firstName = 2; - string lidJID = 3; - bool saveOnPrimaryAddressbook = 4; - } - - message StarAction { - bool starred = 1; - } - - int64 timestamp = 1; - StarAction starAction = 2; - ContactAction contactAction = 3; - MuteAction muteAction = 4; - PinAction pinAction = 5; - SecurityNotificationSetting securityNotificationSetting = 6; - PushNameSetting pushNameSetting = 7; - QuickReplyAction quickReplyAction = 8; - RecentEmojiWeightsAction recentEmojiWeightsAction = 11; - LabelEditAction labelEditAction = 14; - LabelAssociationAction labelAssociationAction = 15; - LocaleSetting localeSetting = 16; - ArchiveChatAction archiveChatAction = 17; - DeleteMessageForMeAction deleteMessageForMeAction = 18; - KeyExpiration keyExpiration = 19; - MarkChatAsReadAction markChatAsReadAction = 20; - ClearChatAction clearChatAction = 21; - DeleteChatAction deleteChatAction = 22; - UnarchiveChatsSetting unarchiveChatsSetting = 23; - PrimaryFeature primaryFeature = 24; - AndroidUnsupportedActions androidUnsupportedActions = 26; - AgentAction agentAction = 27; - SubscriptionAction subscriptionAction = 28; - UserStatusMuteAction userStatusMuteAction = 29; - TimeFormatAction timeFormatAction = 30; - NuxAction nuxAction = 31; - PrimaryVersionAction primaryVersionAction = 32; - StickerAction stickerAction = 33; - RemoveRecentStickerAction removeRecentStickerAction = 34; - ChatAssignmentAction chatAssignment = 35; - ChatAssignmentOpenedStatusAction chatAssignmentOpenedStatus = 36; - PnForLidChatAction pnForLidChatAction = 37; - MarketingMessageAction marketingMessageAction = 38; - MarketingMessageBroadcastAction marketingMessageBroadcastAction = 39; - ExternalWebBetaAction externalWebBetaAction = 40; - PrivacySettingRelayAllCalls privacySettingRelayAllCalls = 41; - CallLogAction callLogAction = 42; - StatusPrivacyAction statusPrivacy = 44; - BotWelcomeRequestAction botWelcomeRequestAction = 45; - DeleteIndividualCallLogAction deleteIndividualCallLog = 46; - LabelReorderingAction labelReorderingAction = 47; - PaymentInfoAction paymentInfoAction = 48; - CustomPaymentMethodsAction customPaymentMethodsAction = 49; -} - -message PatchDebugData { - enum Platform { - ANDROID = 0; - SMBA = 1; - IPHONE = 2; - SMBI = 3; - WEB = 4; - UWP = 5; - DARWIN = 6; - } - - bytes currentLthash = 1; - bytes newLthash = 2; - bytes patchVersion = 3; - bytes collectionName = 4; - bytes firstFourBytesFromAHashOfSnapshotMACKey = 5; - bytes newLthashSubtract = 6; - int32 numberAdd = 7; - int32 numberRemove = 8; - int32 numberOverride = 9; - Platform senderPlatform = 10; - bool isSenderPrimary = 11; -} - -message RecentEmojiWeight { - string emoji = 1; - float weight = 2; -} - -message SyncActionData { - bytes index = 1; - SyncActionValue value = 2; - bytes padding = 3; - int32 version = 4; -} diff --git a/messagix/armadillo/Wa5.pb.go b/messagix/armadillo/Wa5.pb.go deleted file mode 100644 index 8b0671a..0000000 --- a/messagix/armadillo/Wa5.pb.go +++ /dev/null @@ -1,1941 +0,0 @@ -// Code generated by protoc-gen-go. DO NOT EDIT. -// versions: -// protoc-gen-go v1.31.0 -// protoc v3.21.12 -// source: Wa5.proto - -package armadillo - -import ( - protoreflect "google.golang.org/protobuf/reflect/protoreflect" - protoimpl "google.golang.org/protobuf/runtime/protoimpl" - reflect "reflect" - sync "sync" -) - -import _ "embed" - -const ( - // Verify that this generated code is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) - // Verify that runtime/protoimpl is sufficiently up-to-date. - _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) -) - -type ClientPayload_Product int32 - -const ( - ClientPayload_WHATSAPP ClientPayload_Product = 0 - ClientPayload_MESSENGER ClientPayload_Product = 1 -) - -// Enum value maps for ClientPayload_Product. -var ( - ClientPayload_Product_name = map[int32]string{ - 0: "WHATSAPP", - 1: "MESSENGER", - } - ClientPayload_Product_value = map[string]int32{ - "WHATSAPP": 0, - "MESSENGER": 1, - } -) - -func (x ClientPayload_Product) Enum() *ClientPayload_Product { - p := new(ClientPayload_Product) - *p = x - return p -} - -func (x ClientPayload_Product) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_Product) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[0].Descriptor() -} - -func (ClientPayload_Product) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[0] -} - -func (x ClientPayload_Product) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_Product.Descriptor instead. -func (ClientPayload_Product) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 0} -} - -type ClientPayload_ConnectType int32 - -const ( - ClientPayload_CELLULAR_UNKNOWN ClientPayload_ConnectType = 0 - ClientPayload_WIFI_UNKNOWN ClientPayload_ConnectType = 1 - ClientPayload_CELLULAR_EDGE ClientPayload_ConnectType = 100 - ClientPayload_CELLULAR_IDEN ClientPayload_ConnectType = 101 - ClientPayload_CELLULAR_UMTS ClientPayload_ConnectType = 102 - ClientPayload_CELLULAR_EVDO ClientPayload_ConnectType = 103 - ClientPayload_CELLULAR_GPRS ClientPayload_ConnectType = 104 - ClientPayload_CELLULAR_HSDPA ClientPayload_ConnectType = 105 - ClientPayload_CELLULAR_HSUPA ClientPayload_ConnectType = 106 - ClientPayload_CELLULAR_HSPA ClientPayload_ConnectType = 107 - ClientPayload_CELLULAR_CDMA ClientPayload_ConnectType = 108 - ClientPayload_CELLULAR_1XRTT ClientPayload_ConnectType = 109 - ClientPayload_CELLULAR_EHRPD ClientPayload_ConnectType = 110 - ClientPayload_CELLULAR_LTE ClientPayload_ConnectType = 111 - ClientPayload_CELLULAR_HSPAP ClientPayload_ConnectType = 112 -) - -// Enum value maps for ClientPayload_ConnectType. -var ( - ClientPayload_ConnectType_name = map[int32]string{ - 0: "CELLULAR_UNKNOWN", - 1: "WIFI_UNKNOWN", - 100: "CELLULAR_EDGE", - 101: "CELLULAR_IDEN", - 102: "CELLULAR_UMTS", - 103: "CELLULAR_EVDO", - 104: "CELLULAR_GPRS", - 105: "CELLULAR_HSDPA", - 106: "CELLULAR_HSUPA", - 107: "CELLULAR_HSPA", - 108: "CELLULAR_CDMA", - 109: "CELLULAR_1XRTT", - 110: "CELLULAR_EHRPD", - 111: "CELLULAR_LTE", - 112: "CELLULAR_HSPAP", - } - ClientPayload_ConnectType_value = map[string]int32{ - "CELLULAR_UNKNOWN": 0, - "WIFI_UNKNOWN": 1, - "CELLULAR_EDGE": 100, - "CELLULAR_IDEN": 101, - "CELLULAR_UMTS": 102, - "CELLULAR_EVDO": 103, - "CELLULAR_GPRS": 104, - "CELLULAR_HSDPA": 105, - "CELLULAR_HSUPA": 106, - "CELLULAR_HSPA": 107, - "CELLULAR_CDMA": 108, - "CELLULAR_1XRTT": 109, - "CELLULAR_EHRPD": 110, - "CELLULAR_LTE": 111, - "CELLULAR_HSPAP": 112, - } -) - -func (x ClientPayload_ConnectType) Enum() *ClientPayload_ConnectType { - p := new(ClientPayload_ConnectType) - *p = x - return p -} - -func (x ClientPayload_ConnectType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_ConnectType) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[1].Descriptor() -} - -func (ClientPayload_ConnectType) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[1] -} - -func (x ClientPayload_ConnectType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_ConnectType.Descriptor instead. -func (ClientPayload_ConnectType) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 1} -} - -type ClientPayload_ConnectReason int32 - -const ( - ClientPayload_PUSH ClientPayload_ConnectReason = 0 - ClientPayload_USER_ACTIVATED ClientPayload_ConnectReason = 1 - ClientPayload_SCHEDULED ClientPayload_ConnectReason = 2 - ClientPayload_ERROR_RECONNECT ClientPayload_ConnectReason = 3 - ClientPayload_NETWORK_SWITCH ClientPayload_ConnectReason = 4 - ClientPayload_PING_RECONNECT ClientPayload_ConnectReason = 5 - ClientPayload_UNKNOWN ClientPayload_ConnectReason = 6 -) - -// Enum value maps for ClientPayload_ConnectReason. -var ( - ClientPayload_ConnectReason_name = map[int32]string{ - 0: "PUSH", - 1: "USER_ACTIVATED", - 2: "SCHEDULED", - 3: "ERROR_RECONNECT", - 4: "NETWORK_SWITCH", - 5: "PING_RECONNECT", - 6: "UNKNOWN", - } - ClientPayload_ConnectReason_value = map[string]int32{ - "PUSH": 0, - "USER_ACTIVATED": 1, - "SCHEDULED": 2, - "ERROR_RECONNECT": 3, - "NETWORK_SWITCH": 4, - "PING_RECONNECT": 5, - "UNKNOWN": 6, - } -) - -func (x ClientPayload_ConnectReason) Enum() *ClientPayload_ConnectReason { - p := new(ClientPayload_ConnectReason) - *p = x - return p -} - -func (x ClientPayload_ConnectReason) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_ConnectReason) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[2].Descriptor() -} - -func (ClientPayload_ConnectReason) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[2] -} - -func (x ClientPayload_ConnectReason) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_ConnectReason.Descriptor instead. -func (ClientPayload_ConnectReason) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2} -} - -type ClientPayload_IOSAppExtension int32 - -const ( - ClientPayload_SHARE_EXTENSION ClientPayload_IOSAppExtension = 0 - ClientPayload_SERVICE_EXTENSION ClientPayload_IOSAppExtension = 1 - ClientPayload_INTENTS_EXTENSION ClientPayload_IOSAppExtension = 2 -) - -// Enum value maps for ClientPayload_IOSAppExtension. -var ( - ClientPayload_IOSAppExtension_name = map[int32]string{ - 0: "SHARE_EXTENSION", - 1: "SERVICE_EXTENSION", - 2: "INTENTS_EXTENSION", - } - ClientPayload_IOSAppExtension_value = map[string]int32{ - "SHARE_EXTENSION": 0, - "SERVICE_EXTENSION": 1, - "INTENTS_EXTENSION": 2, - } -) - -func (x ClientPayload_IOSAppExtension) Enum() *ClientPayload_IOSAppExtension { - p := new(ClientPayload_IOSAppExtension) - *p = x - return p -} - -func (x ClientPayload_IOSAppExtension) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_IOSAppExtension) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[3].Descriptor() -} - -func (ClientPayload_IOSAppExtension) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[3] -} - -func (x ClientPayload_IOSAppExtension) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_IOSAppExtension.Descriptor instead. -func (ClientPayload_IOSAppExtension) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 3} -} - -type ClientPayload_DNSSource_DNSResolutionMethod int32 - -const ( - ClientPayload_DNSSource_SYSTEM ClientPayload_DNSSource_DNSResolutionMethod = 0 - ClientPayload_DNSSource_GOOGLE ClientPayload_DNSSource_DNSResolutionMethod = 1 - ClientPayload_DNSSource_HARDCODED ClientPayload_DNSSource_DNSResolutionMethod = 2 - ClientPayload_DNSSource_OVERRIDE ClientPayload_DNSSource_DNSResolutionMethod = 3 - ClientPayload_DNSSource_FALLBACK ClientPayload_DNSSource_DNSResolutionMethod = 4 -) - -// Enum value maps for ClientPayload_DNSSource_DNSResolutionMethod. -var ( - ClientPayload_DNSSource_DNSResolutionMethod_name = map[int32]string{ - 0: "SYSTEM", - 1: "GOOGLE", - 2: "HARDCODED", - 3: "OVERRIDE", - 4: "FALLBACK", - } - ClientPayload_DNSSource_DNSResolutionMethod_value = map[string]int32{ - "SYSTEM": 0, - "GOOGLE": 1, - "HARDCODED": 2, - "OVERRIDE": 3, - "FALLBACK": 4, - } -) - -func (x ClientPayload_DNSSource_DNSResolutionMethod) Enum() *ClientPayload_DNSSource_DNSResolutionMethod { - p := new(ClientPayload_DNSSource_DNSResolutionMethod) - *p = x - return p -} - -func (x ClientPayload_DNSSource_DNSResolutionMethod) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_DNSSource_DNSResolutionMethod) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[4].Descriptor() -} - -func (ClientPayload_DNSSource_DNSResolutionMethod) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[4] -} - -func (x ClientPayload_DNSSource_DNSResolutionMethod) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_DNSSource_DNSResolutionMethod.Descriptor instead. -func (ClientPayload_DNSSource_DNSResolutionMethod) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 0, 0} -} - -type ClientPayload_WebInfo_WebSubPlatform int32 - -const ( - ClientPayload_WebInfo_WEB_BROWSER ClientPayload_WebInfo_WebSubPlatform = 0 - ClientPayload_WebInfo_APP_STORE ClientPayload_WebInfo_WebSubPlatform = 1 - ClientPayload_WebInfo_WIN_STORE ClientPayload_WebInfo_WebSubPlatform = 2 - ClientPayload_WebInfo_DARWIN ClientPayload_WebInfo_WebSubPlatform = 3 - ClientPayload_WebInfo_WIN32 ClientPayload_WebInfo_WebSubPlatform = 4 -) - -// Enum value maps for ClientPayload_WebInfo_WebSubPlatform. -var ( - ClientPayload_WebInfo_WebSubPlatform_name = map[int32]string{ - 0: "WEB_BROWSER", - 1: "APP_STORE", - 2: "WIN_STORE", - 3: "DARWIN", - 4: "WIN32", - } - ClientPayload_WebInfo_WebSubPlatform_value = map[string]int32{ - "WEB_BROWSER": 0, - "APP_STORE": 1, - "WIN_STORE": 2, - "DARWIN": 3, - "WIN32": 4, - } -) - -func (x ClientPayload_WebInfo_WebSubPlatform) Enum() *ClientPayload_WebInfo_WebSubPlatform { - p := new(ClientPayload_WebInfo_WebSubPlatform) - *p = x - return p -} - -func (x ClientPayload_WebInfo_WebSubPlatform) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_WebInfo_WebSubPlatform) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[5].Descriptor() -} - -func (ClientPayload_WebInfo_WebSubPlatform) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[5] -} - -func (x ClientPayload_WebInfo_WebSubPlatform) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_WebInfo_WebSubPlatform.Descriptor instead. -func (ClientPayload_WebInfo_WebSubPlatform) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 1, 0} -} - -type ClientPayload_UserAgent_DeviceType int32 - -const ( - ClientPayload_UserAgent_PHONE ClientPayload_UserAgent_DeviceType = 0 - ClientPayload_UserAgent_TABLET ClientPayload_UserAgent_DeviceType = 1 - ClientPayload_UserAgent_DESKTOP ClientPayload_UserAgent_DeviceType = 2 - ClientPayload_UserAgent_WEARABLE ClientPayload_UserAgent_DeviceType = 3 - ClientPayload_UserAgent_VR ClientPayload_UserAgent_DeviceType = 4 -) - -// Enum value maps for ClientPayload_UserAgent_DeviceType. -var ( - ClientPayload_UserAgent_DeviceType_name = map[int32]string{ - 0: "PHONE", - 1: "TABLET", - 2: "DESKTOP", - 3: "WEARABLE", - 4: "VR", - } - ClientPayload_UserAgent_DeviceType_value = map[string]int32{ - "PHONE": 0, - "TABLET": 1, - "DESKTOP": 2, - "WEARABLE": 3, - "VR": 4, - } -) - -func (x ClientPayload_UserAgent_DeviceType) Enum() *ClientPayload_UserAgent_DeviceType { - p := new(ClientPayload_UserAgent_DeviceType) - *p = x - return p -} - -func (x ClientPayload_UserAgent_DeviceType) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_UserAgent_DeviceType) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[6].Descriptor() -} - -func (ClientPayload_UserAgent_DeviceType) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[6] -} - -func (x ClientPayload_UserAgent_DeviceType) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_UserAgent_DeviceType.Descriptor instead. -func (ClientPayload_UserAgent_DeviceType) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2, 0} -} - -type ClientPayload_UserAgent_ReleaseChannel int32 - -const ( - ClientPayload_UserAgent_RELEASE ClientPayload_UserAgent_ReleaseChannel = 0 - ClientPayload_UserAgent_BETA ClientPayload_UserAgent_ReleaseChannel = 1 - ClientPayload_UserAgent_ALPHA ClientPayload_UserAgent_ReleaseChannel = 2 - ClientPayload_UserAgent_DEBUG ClientPayload_UserAgent_ReleaseChannel = 3 -) - -// Enum value maps for ClientPayload_UserAgent_ReleaseChannel. -var ( - ClientPayload_UserAgent_ReleaseChannel_name = map[int32]string{ - 0: "RELEASE", - 1: "BETA", - 2: "ALPHA", - 3: "DEBUG", - } - ClientPayload_UserAgent_ReleaseChannel_value = map[string]int32{ - "RELEASE": 0, - "BETA": 1, - "ALPHA": 2, - "DEBUG": 3, - } -) - -func (x ClientPayload_UserAgent_ReleaseChannel) Enum() *ClientPayload_UserAgent_ReleaseChannel { - p := new(ClientPayload_UserAgent_ReleaseChannel) - *p = x - return p -} - -func (x ClientPayload_UserAgent_ReleaseChannel) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_UserAgent_ReleaseChannel) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[7].Descriptor() -} - -func (ClientPayload_UserAgent_ReleaseChannel) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[7] -} - -func (x ClientPayload_UserAgent_ReleaseChannel) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_UserAgent_ReleaseChannel.Descriptor instead. -func (ClientPayload_UserAgent_ReleaseChannel) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2, 1} -} - -type ClientPayload_UserAgent_Platform int32 - -const ( - ClientPayload_UserAgent_ANDROID ClientPayload_UserAgent_Platform = 0 - ClientPayload_UserAgent_IOS ClientPayload_UserAgent_Platform = 1 - ClientPayload_UserAgent_WINDOWS_PHONE ClientPayload_UserAgent_Platform = 2 - ClientPayload_UserAgent_BLACKBERRY ClientPayload_UserAgent_Platform = 3 - ClientPayload_UserAgent_BLACKBERRYX ClientPayload_UserAgent_Platform = 4 - ClientPayload_UserAgent_S40 ClientPayload_UserAgent_Platform = 5 - ClientPayload_UserAgent_S60 ClientPayload_UserAgent_Platform = 6 - ClientPayload_UserAgent_PYTHON_CLIENT ClientPayload_UserAgent_Platform = 7 - ClientPayload_UserAgent_TIZEN ClientPayload_UserAgent_Platform = 8 - ClientPayload_UserAgent_ENTERPRISE ClientPayload_UserAgent_Platform = 9 - ClientPayload_UserAgent_SMB_ANDROID ClientPayload_UserAgent_Platform = 10 - ClientPayload_UserAgent_KAIOS ClientPayload_UserAgent_Platform = 11 - ClientPayload_UserAgent_SMB_IOS ClientPayload_UserAgent_Platform = 12 - ClientPayload_UserAgent_WINDOWS ClientPayload_UserAgent_Platform = 13 - ClientPayload_UserAgent_WEB ClientPayload_UserAgent_Platform = 14 - ClientPayload_UserAgent_PORTAL ClientPayload_UserAgent_Platform = 15 - ClientPayload_UserAgent_GREEN_ANDROID ClientPayload_UserAgent_Platform = 16 - ClientPayload_UserAgent_GREEN_IPHONE ClientPayload_UserAgent_Platform = 17 - ClientPayload_UserAgent_BLUE_ANDROID ClientPayload_UserAgent_Platform = 18 - ClientPayload_UserAgent_BLUE_IPHONE ClientPayload_UserAgent_Platform = 19 - ClientPayload_UserAgent_FBLITE_ANDROID ClientPayload_UserAgent_Platform = 20 - ClientPayload_UserAgent_MLITE_ANDROID ClientPayload_UserAgent_Platform = 21 - ClientPayload_UserAgent_IGLITE_ANDROID ClientPayload_UserAgent_Platform = 22 - ClientPayload_UserAgent_PAGE ClientPayload_UserAgent_Platform = 23 - ClientPayload_UserAgent_MACOS ClientPayload_UserAgent_Platform = 24 - ClientPayload_UserAgent_OCULUS_MSG ClientPayload_UserAgent_Platform = 25 - ClientPayload_UserAgent_OCULUS_CALL ClientPayload_UserAgent_Platform = 26 - ClientPayload_UserAgent_MILAN ClientPayload_UserAgent_Platform = 27 - ClientPayload_UserAgent_CAPI ClientPayload_UserAgent_Platform = 28 - ClientPayload_UserAgent_WEAROS ClientPayload_UserAgent_Platform = 29 - ClientPayload_UserAgent_ARDEVICE ClientPayload_UserAgent_Platform = 30 - ClientPayload_UserAgent_VRDEVICE ClientPayload_UserAgent_Platform = 31 - ClientPayload_UserAgent_BLUE_WEB ClientPayload_UserAgent_Platform = 32 - ClientPayload_UserAgent_IPAD ClientPayload_UserAgent_Platform = 33 - ClientPayload_UserAgent_TEST ClientPayload_UserAgent_Platform = 34 - ClientPayload_UserAgent_SMART_GLASSES ClientPayload_UserAgent_Platform = 35 -) - -// Enum value maps for ClientPayload_UserAgent_Platform. -var ( - ClientPayload_UserAgent_Platform_name = map[int32]string{ - 0: "ANDROID", - 1: "IOS", - 2: "WINDOWS_PHONE", - 3: "BLACKBERRY", - 4: "BLACKBERRYX", - 5: "S40", - 6: "S60", - 7: "PYTHON_CLIENT", - 8: "TIZEN", - 9: "ENTERPRISE", - 10: "SMB_ANDROID", - 11: "KAIOS", - 12: "SMB_IOS", - 13: "WINDOWS", - 14: "WEB", - 15: "PORTAL", - 16: "GREEN_ANDROID", - 17: "GREEN_IPHONE", - 18: "BLUE_ANDROID", - 19: "BLUE_IPHONE", - 20: "FBLITE_ANDROID", - 21: "MLITE_ANDROID", - 22: "IGLITE_ANDROID", - 23: "PAGE", - 24: "MACOS", - 25: "OCULUS_MSG", - 26: "OCULUS_CALL", - 27: "MILAN", - 28: "CAPI", - 29: "WEAROS", - 30: "ARDEVICE", - 31: "VRDEVICE", - 32: "BLUE_WEB", - 33: "IPAD", - 34: "TEST", - 35: "SMART_GLASSES", - } - ClientPayload_UserAgent_Platform_value = map[string]int32{ - "ANDROID": 0, - "IOS": 1, - "WINDOWS_PHONE": 2, - "BLACKBERRY": 3, - "BLACKBERRYX": 4, - "S40": 5, - "S60": 6, - "PYTHON_CLIENT": 7, - "TIZEN": 8, - "ENTERPRISE": 9, - "SMB_ANDROID": 10, - "KAIOS": 11, - "SMB_IOS": 12, - "WINDOWS": 13, - "WEB": 14, - "PORTAL": 15, - "GREEN_ANDROID": 16, - "GREEN_IPHONE": 17, - "BLUE_ANDROID": 18, - "BLUE_IPHONE": 19, - "FBLITE_ANDROID": 20, - "MLITE_ANDROID": 21, - "IGLITE_ANDROID": 22, - "PAGE": 23, - "MACOS": 24, - "OCULUS_MSG": 25, - "OCULUS_CALL": 26, - "MILAN": 27, - "CAPI": 28, - "WEAROS": 29, - "ARDEVICE": 30, - "VRDEVICE": 31, - "BLUE_WEB": 32, - "IPAD": 33, - "TEST": 34, - "SMART_GLASSES": 35, - } -) - -func (x ClientPayload_UserAgent_Platform) Enum() *ClientPayload_UserAgent_Platform { - p := new(ClientPayload_UserAgent_Platform) - *p = x - return p -} - -func (x ClientPayload_UserAgent_Platform) String() string { - return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x)) -} - -func (ClientPayload_UserAgent_Platform) Descriptor() protoreflect.EnumDescriptor { - return file_Wa5_proto_enumTypes[8].Descriptor() -} - -func (ClientPayload_UserAgent_Platform) Type() protoreflect.EnumType { - return &file_Wa5_proto_enumTypes[8] -} - -func (x ClientPayload_UserAgent_Platform) Number() protoreflect.EnumNumber { - return protoreflect.EnumNumber(x) -} - -// Deprecated: Use ClientPayload_UserAgent_Platform.Descriptor instead. -func (ClientPayload_UserAgent_Platform) EnumDescriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2, 2} -} - -type ClientPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Username uint64 `protobuf:"varint,1,opt,name=username,proto3" json:"username,omitempty"` - Passive bool `protobuf:"varint,3,opt,name=passive,proto3" json:"passive,omitempty"` - UserAgent *ClientPayload_UserAgent `protobuf:"bytes,5,opt,name=userAgent,proto3" json:"userAgent,omitempty"` - WebInfo *ClientPayload_WebInfo `protobuf:"bytes,6,opt,name=webInfo,proto3" json:"webInfo,omitempty"` - PushName string `protobuf:"bytes,7,opt,name=pushName,proto3" json:"pushName,omitempty"` - SessionID int32 `protobuf:"fixed32,9,opt,name=sessionID,proto3" json:"sessionID,omitempty"` - ShortConnect bool `protobuf:"varint,10,opt,name=shortConnect,proto3" json:"shortConnect,omitempty"` - ConnectType ClientPayload_ConnectType `protobuf:"varint,12,opt,name=connectType,proto3,enum=armadillo.ClientPayload_ConnectType" json:"connectType,omitempty"` - ConnectReason ClientPayload_ConnectReason `protobuf:"varint,13,opt,name=connectReason,proto3,enum=armadillo.ClientPayload_ConnectReason" json:"connectReason,omitempty"` - Shards []int32 `protobuf:"varint,14,rep,packed,name=shards,proto3" json:"shards,omitempty"` - DnsSource *ClientPayload_DNSSource `protobuf:"bytes,15,opt,name=dnsSource,proto3" json:"dnsSource,omitempty"` - ConnectAttemptCount uint32 `protobuf:"varint,16,opt,name=connectAttemptCount,proto3" json:"connectAttemptCount,omitempty"` - Device uint32 `protobuf:"varint,18,opt,name=device,proto3" json:"device,omitempty"` - DevicePairingData *ClientPayload_DevicePairingRegistrationData `protobuf:"bytes,19,opt,name=devicePairingData,proto3" json:"devicePairingData,omitempty"` - Product ClientPayload_Product `protobuf:"varint,20,opt,name=product,proto3,enum=armadillo.ClientPayload_Product" json:"product,omitempty"` - FbCat []byte `protobuf:"bytes,21,opt,name=fbCat,proto3" json:"fbCat,omitempty"` - FbUserAgent []byte `protobuf:"bytes,22,opt,name=fbUserAgent,proto3" json:"fbUserAgent,omitempty"` - Oc bool `protobuf:"varint,23,opt,name=oc,proto3" json:"oc,omitempty"` - Lc int32 `protobuf:"varint,24,opt,name=lc,proto3" json:"lc,omitempty"` - IosAppExtension ClientPayload_IOSAppExtension `protobuf:"varint,30,opt,name=iosAppExtension,proto3,enum=armadillo.ClientPayload_IOSAppExtension" json:"iosAppExtension,omitempty"` - FbAppID uint64 `protobuf:"varint,31,opt,name=fbAppID,proto3" json:"fbAppID,omitempty"` - FbDeviceID []byte `protobuf:"bytes,32,opt,name=fbDeviceID,proto3" json:"fbDeviceID,omitempty"` - Pull bool `protobuf:"varint,33,opt,name=pull,proto3" json:"pull,omitempty"` - PaddingBytes []byte `protobuf:"bytes,34,opt,name=paddingBytes,proto3" json:"paddingBytes,omitempty"` - YearClass int32 `protobuf:"varint,36,opt,name=yearClass,proto3" json:"yearClass,omitempty"` - MemClass int32 `protobuf:"varint,37,opt,name=memClass,proto3" json:"memClass,omitempty"` -} - -func (x *ClientPayload) Reset() { - *x = ClientPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload) ProtoMessage() {} - -func (x *ClientPayload) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload.ProtoReflect.Descriptor instead. -func (*ClientPayload) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0} -} - -func (x *ClientPayload) GetUsername() uint64 { - if x != nil { - return x.Username - } - return 0 -} - -func (x *ClientPayload) GetPassive() bool { - if x != nil { - return x.Passive - } - return false -} - -func (x *ClientPayload) GetUserAgent() *ClientPayload_UserAgent { - if x != nil { - return x.UserAgent - } - return nil -} - -func (x *ClientPayload) GetWebInfo() *ClientPayload_WebInfo { - if x != nil { - return x.WebInfo - } - return nil -} - -func (x *ClientPayload) GetPushName() string { - if x != nil { - return x.PushName - } - return "" -} - -func (x *ClientPayload) GetSessionID() int32 { - if x != nil { - return x.SessionID - } - return 0 -} - -func (x *ClientPayload) GetShortConnect() bool { - if x != nil { - return x.ShortConnect - } - return false -} - -func (x *ClientPayload) GetConnectType() ClientPayload_ConnectType { - if x != nil { - return x.ConnectType - } - return ClientPayload_CELLULAR_UNKNOWN -} - -func (x *ClientPayload) GetConnectReason() ClientPayload_ConnectReason { - if x != nil { - return x.ConnectReason - } - return ClientPayload_PUSH -} - -func (x *ClientPayload) GetShards() []int32 { - if x != nil { - return x.Shards - } - return nil -} - -func (x *ClientPayload) GetDnsSource() *ClientPayload_DNSSource { - if x != nil { - return x.DnsSource - } - return nil -} - -func (x *ClientPayload) GetConnectAttemptCount() uint32 { - if x != nil { - return x.ConnectAttemptCount - } - return 0 -} - -func (x *ClientPayload) GetDevice() uint32 { - if x != nil { - return x.Device - } - return 0 -} - -func (x *ClientPayload) GetDevicePairingData() *ClientPayload_DevicePairingRegistrationData { - if x != nil { - return x.DevicePairingData - } - return nil -} - -func (x *ClientPayload) GetProduct() ClientPayload_Product { - if x != nil { - return x.Product - } - return ClientPayload_WHATSAPP -} - -func (x *ClientPayload) GetFbCat() []byte { - if x != nil { - return x.FbCat - } - return nil -} - -func (x *ClientPayload) GetFbUserAgent() []byte { - if x != nil { - return x.FbUserAgent - } - return nil -} - -func (x *ClientPayload) GetOc() bool { - if x != nil { - return x.Oc - } - return false -} - -func (x *ClientPayload) GetLc() int32 { - if x != nil { - return x.Lc - } - return 0 -} - -func (x *ClientPayload) GetIosAppExtension() ClientPayload_IOSAppExtension { - if x != nil { - return x.IosAppExtension - } - return ClientPayload_SHARE_EXTENSION -} - -func (x *ClientPayload) GetFbAppID() uint64 { - if x != nil { - return x.FbAppID - } - return 0 -} - -func (x *ClientPayload) GetFbDeviceID() []byte { - if x != nil { - return x.FbDeviceID - } - return nil -} - -func (x *ClientPayload) GetPull() bool { - if x != nil { - return x.Pull - } - return false -} - -func (x *ClientPayload) GetPaddingBytes() []byte { - if x != nil { - return x.PaddingBytes - } - return nil -} - -func (x *ClientPayload) GetYearClass() int32 { - if x != nil { - return x.YearClass - } - return 0 -} - -func (x *ClientPayload) GetMemClass() int32 { - if x != nil { - return x.MemClass - } - return 0 -} - -type HandshakeMessage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ClientHello *HandshakeMessage_ClientHello `protobuf:"bytes,2,opt,name=clientHello,proto3" json:"clientHello,omitempty"` - ServerHello *HandshakeMessage_ServerHello `protobuf:"bytes,3,opt,name=serverHello,proto3" json:"serverHello,omitempty"` - ClientFinish *HandshakeMessage_ClientFinish `protobuf:"bytes,4,opt,name=clientFinish,proto3" json:"clientFinish,omitempty"` -} - -func (x *HandshakeMessage) Reset() { - *x = HandshakeMessage{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HandshakeMessage) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HandshakeMessage) ProtoMessage() {} - -func (x *HandshakeMessage) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HandshakeMessage.ProtoReflect.Descriptor instead. -func (*HandshakeMessage) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{1} -} - -func (x *HandshakeMessage) GetClientHello() *HandshakeMessage_ClientHello { - if x != nil { - return x.ClientHello - } - return nil -} - -func (x *HandshakeMessage) GetServerHello() *HandshakeMessage_ServerHello { - if x != nil { - return x.ServerHello - } - return nil -} - -func (x *HandshakeMessage) GetClientFinish() *HandshakeMessage_ClientFinish { - if x != nil { - return x.ClientFinish - } - return nil -} - -type ClientPayload_DNSSource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - DnsMethod ClientPayload_DNSSource_DNSResolutionMethod `protobuf:"varint,15,opt,name=dnsMethod,proto3,enum=armadillo.ClientPayload_DNSSource_DNSResolutionMethod" json:"dnsMethod,omitempty"` - AppCached bool `protobuf:"varint,16,opt,name=appCached,proto3" json:"appCached,omitempty"` -} - -func (x *ClientPayload_DNSSource) Reset() { - *x = ClientPayload_DNSSource{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_DNSSource) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_DNSSource) ProtoMessage() {} - -func (x *ClientPayload_DNSSource) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_DNSSource.ProtoReflect.Descriptor instead. -func (*ClientPayload_DNSSource) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 0} -} - -func (x *ClientPayload_DNSSource) GetDnsMethod() ClientPayload_DNSSource_DNSResolutionMethod { - if x != nil { - return x.DnsMethod - } - return ClientPayload_DNSSource_SYSTEM -} - -func (x *ClientPayload_DNSSource) GetAppCached() bool { - if x != nil { - return x.AppCached - } - return false -} - -type ClientPayload_WebInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RefToken string `protobuf:"bytes,1,opt,name=refToken,proto3" json:"refToken,omitempty"` - Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"` - WebdPayload *ClientPayload_WebInfo_WebdPayload `protobuf:"bytes,3,opt,name=webdPayload,proto3" json:"webdPayload,omitempty"` - WebSubPlatform ClientPayload_WebInfo_WebSubPlatform `protobuf:"varint,4,opt,name=webSubPlatform,proto3,enum=armadillo.ClientPayload_WebInfo_WebSubPlatform" json:"webSubPlatform,omitempty"` -} - -func (x *ClientPayload_WebInfo) Reset() { - *x = ClientPayload_WebInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_WebInfo) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_WebInfo) ProtoMessage() {} - -func (x *ClientPayload_WebInfo) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_WebInfo.ProtoReflect.Descriptor instead. -func (*ClientPayload_WebInfo) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 1} -} - -func (x *ClientPayload_WebInfo) GetRefToken() string { - if x != nil { - return x.RefToken - } - return "" -} - -func (x *ClientPayload_WebInfo) GetVersion() string { - if x != nil { - return x.Version - } - return "" -} - -func (x *ClientPayload_WebInfo) GetWebdPayload() *ClientPayload_WebInfo_WebdPayload { - if x != nil { - return x.WebdPayload - } - return nil -} - -func (x *ClientPayload_WebInfo) GetWebSubPlatform() ClientPayload_WebInfo_WebSubPlatform { - if x != nil { - return x.WebSubPlatform - } - return ClientPayload_WebInfo_WEB_BROWSER -} - -type ClientPayload_UserAgent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Platform ClientPayload_UserAgent_Platform `protobuf:"varint,1,opt,name=platform,proto3,enum=armadillo.ClientPayload_UserAgent_Platform" json:"platform,omitempty"` - AppVersion *ClientPayload_UserAgent_AppVersion `protobuf:"bytes,2,opt,name=appVersion,proto3" json:"appVersion,omitempty"` - Mcc string `protobuf:"bytes,3,opt,name=mcc,proto3" json:"mcc,omitempty"` - Mnc string `protobuf:"bytes,4,opt,name=mnc,proto3" json:"mnc,omitempty"` - OsVersion string `protobuf:"bytes,5,opt,name=osVersion,proto3" json:"osVersion,omitempty"` - Manufacturer string `protobuf:"bytes,6,opt,name=manufacturer,proto3" json:"manufacturer,omitempty"` - Device string `protobuf:"bytes,7,opt,name=device,proto3" json:"device,omitempty"` - OsBuildNumber string `protobuf:"bytes,8,opt,name=osBuildNumber,proto3" json:"osBuildNumber,omitempty"` - PhoneID string `protobuf:"bytes,9,opt,name=phoneID,proto3" json:"phoneID,omitempty"` - ReleaseChannel ClientPayload_UserAgent_ReleaseChannel `protobuf:"varint,10,opt,name=releaseChannel,proto3,enum=armadillo.ClientPayload_UserAgent_ReleaseChannel" json:"releaseChannel,omitempty"` - LocaleLanguageIso6391 string `protobuf:"bytes,11,opt,name=localeLanguageIso6391,proto3" json:"localeLanguageIso6391,omitempty"` - LocaleCountryIso31661Alpha2 string `protobuf:"bytes,12,opt,name=localeCountryIso31661Alpha2,proto3" json:"localeCountryIso31661Alpha2,omitempty"` - DeviceBoard string `protobuf:"bytes,13,opt,name=deviceBoard,proto3" json:"deviceBoard,omitempty"` - DeviceExpID string `protobuf:"bytes,14,opt,name=deviceExpID,proto3" json:"deviceExpID,omitempty"` - DeviceType ClientPayload_UserAgent_DeviceType `protobuf:"varint,15,opt,name=deviceType,proto3,enum=armadillo.ClientPayload_UserAgent_DeviceType" json:"deviceType,omitempty"` -} - -func (x *ClientPayload_UserAgent) Reset() { - *x = ClientPayload_UserAgent{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_UserAgent) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_UserAgent) ProtoMessage() {} - -func (x *ClientPayload_UserAgent) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_UserAgent.ProtoReflect.Descriptor instead. -func (*ClientPayload_UserAgent) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2} -} - -func (x *ClientPayload_UserAgent) GetPlatform() ClientPayload_UserAgent_Platform { - if x != nil { - return x.Platform - } - return ClientPayload_UserAgent_ANDROID -} - -func (x *ClientPayload_UserAgent) GetAppVersion() *ClientPayload_UserAgent_AppVersion { - if x != nil { - return x.AppVersion - } - return nil -} - -func (x *ClientPayload_UserAgent) GetMcc() string { - if x != nil { - return x.Mcc - } - return "" -} - -func (x *ClientPayload_UserAgent) GetMnc() string { - if x != nil { - return x.Mnc - } - return "" -} - -func (x *ClientPayload_UserAgent) GetOsVersion() string { - if x != nil { - return x.OsVersion - } - return "" -} - -func (x *ClientPayload_UserAgent) GetManufacturer() string { - if x != nil { - return x.Manufacturer - } - return "" -} - -func (x *ClientPayload_UserAgent) GetDevice() string { - if x != nil { - return x.Device - } - return "" -} - -func (x *ClientPayload_UserAgent) GetOsBuildNumber() string { - if x != nil { - return x.OsBuildNumber - } - return "" -} - -func (x *ClientPayload_UserAgent) GetPhoneID() string { - if x != nil { - return x.PhoneID - } - return "" -} - -func (x *ClientPayload_UserAgent) GetReleaseChannel() ClientPayload_UserAgent_ReleaseChannel { - if x != nil { - return x.ReleaseChannel - } - return ClientPayload_UserAgent_RELEASE -} - -func (x *ClientPayload_UserAgent) GetLocaleLanguageIso6391() string { - if x != nil { - return x.LocaleLanguageIso6391 - } - return "" -} - -func (x *ClientPayload_UserAgent) GetLocaleCountryIso31661Alpha2() string { - if x != nil { - return x.LocaleCountryIso31661Alpha2 - } - return "" -} - -func (x *ClientPayload_UserAgent) GetDeviceBoard() string { - if x != nil { - return x.DeviceBoard - } - return "" -} - -func (x *ClientPayload_UserAgent) GetDeviceExpID() string { - if x != nil { - return x.DeviceExpID - } - return "" -} - -func (x *ClientPayload_UserAgent) GetDeviceType() ClientPayload_UserAgent_DeviceType { - if x != nil { - return x.DeviceType - } - return ClientPayload_UserAgent_PHONE -} - -type ClientPayload_DevicePairingRegistrationData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ERegid []byte `protobuf:"bytes,1,opt,name=eRegid,proto3" json:"eRegid,omitempty"` - EKeytype []byte `protobuf:"bytes,2,opt,name=eKeytype,proto3" json:"eKeytype,omitempty"` - EIdent []byte `protobuf:"bytes,3,opt,name=eIdent,proto3" json:"eIdent,omitempty"` - ESkeyID []byte `protobuf:"bytes,4,opt,name=eSkeyID,proto3" json:"eSkeyID,omitempty"` - ESkeyVal []byte `protobuf:"bytes,5,opt,name=eSkeyVal,proto3" json:"eSkeyVal,omitempty"` - ESkeySig []byte `protobuf:"bytes,6,opt,name=eSkeySig,proto3" json:"eSkeySig,omitempty"` - BuildHash []byte `protobuf:"bytes,7,opt,name=buildHash,proto3" json:"buildHash,omitempty"` - DeviceProps []byte `protobuf:"bytes,8,opt,name=deviceProps,proto3" json:"deviceProps,omitempty"` -} - -func (x *ClientPayload_DevicePairingRegistrationData) Reset() { - *x = ClientPayload_DevicePairingRegistrationData{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_DevicePairingRegistrationData) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_DevicePairingRegistrationData) ProtoMessage() {} - -func (x *ClientPayload_DevicePairingRegistrationData) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_DevicePairingRegistrationData.ProtoReflect.Descriptor instead. -func (*ClientPayload_DevicePairingRegistrationData) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 3} -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetERegid() []byte { - if x != nil { - return x.ERegid - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetEKeytype() []byte { - if x != nil { - return x.EKeytype - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetEIdent() []byte { - if x != nil { - return x.EIdent - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetESkeyID() []byte { - if x != nil { - return x.ESkeyID - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetESkeyVal() []byte { - if x != nil { - return x.ESkeyVal - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetESkeySig() []byte { - if x != nil { - return x.ESkeySig - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetBuildHash() []byte { - if x != nil { - return x.BuildHash - } - return nil -} - -func (x *ClientPayload_DevicePairingRegistrationData) GetDeviceProps() []byte { - if x != nil { - return x.DeviceProps - } - return nil -} - -type ClientPayload_WebInfo_WebdPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UsesParticipantInKey bool `protobuf:"varint,1,opt,name=usesParticipantInKey,proto3" json:"usesParticipantInKey,omitempty"` - SupportsStarredMessages bool `protobuf:"varint,2,opt,name=supportsStarredMessages,proto3" json:"supportsStarredMessages,omitempty"` - SupportsDocumentMessages bool `protobuf:"varint,3,opt,name=supportsDocumentMessages,proto3" json:"supportsDocumentMessages,omitempty"` - SupportsURLMessages bool `protobuf:"varint,4,opt,name=supportsURLMessages,proto3" json:"supportsURLMessages,omitempty"` - SupportsMediaRetry bool `protobuf:"varint,5,opt,name=supportsMediaRetry,proto3" json:"supportsMediaRetry,omitempty"` - SupportsE2EImage bool `protobuf:"varint,6,opt,name=supportsE2EImage,proto3" json:"supportsE2EImage,omitempty"` - SupportsE2EVideo bool `protobuf:"varint,7,opt,name=supportsE2EVideo,proto3" json:"supportsE2EVideo,omitempty"` - SupportsE2EAudio bool `protobuf:"varint,8,opt,name=supportsE2EAudio,proto3" json:"supportsE2EAudio,omitempty"` - SupportsE2EDocument bool `protobuf:"varint,9,opt,name=supportsE2EDocument,proto3" json:"supportsE2EDocument,omitempty"` - DocumentTypes string `protobuf:"bytes,10,opt,name=documentTypes,proto3" json:"documentTypes,omitempty"` - Features []byte `protobuf:"bytes,11,opt,name=features,proto3" json:"features,omitempty"` -} - -func (x *ClientPayload_WebInfo_WebdPayload) Reset() { - *x = ClientPayload_WebInfo_WebdPayload{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_WebInfo_WebdPayload) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_WebInfo_WebdPayload) ProtoMessage() {} - -func (x *ClientPayload_WebInfo_WebdPayload) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_WebInfo_WebdPayload.ProtoReflect.Descriptor instead. -func (*ClientPayload_WebInfo_WebdPayload) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 1, 0} -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetUsesParticipantInKey() bool { - if x != nil { - return x.UsesParticipantInKey - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsStarredMessages() bool { - if x != nil { - return x.SupportsStarredMessages - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsDocumentMessages() bool { - if x != nil { - return x.SupportsDocumentMessages - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsURLMessages() bool { - if x != nil { - return x.SupportsURLMessages - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsMediaRetry() bool { - if x != nil { - return x.SupportsMediaRetry - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsE2EImage() bool { - if x != nil { - return x.SupportsE2EImage - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsE2EVideo() bool { - if x != nil { - return x.SupportsE2EVideo - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsE2EAudio() bool { - if x != nil { - return x.SupportsE2EAudio - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetSupportsE2EDocument() bool { - if x != nil { - return x.SupportsE2EDocument - } - return false -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetDocumentTypes() string { - if x != nil { - return x.DocumentTypes - } - return "" -} - -func (x *ClientPayload_WebInfo_WebdPayload) GetFeatures() []byte { - if x != nil { - return x.Features - } - return nil -} - -type ClientPayload_UserAgent_AppVersion struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Primary uint32 `protobuf:"varint,1,opt,name=primary,proto3" json:"primary,omitempty"` - Secondary uint32 `protobuf:"varint,2,opt,name=secondary,proto3" json:"secondary,omitempty"` - Tertiary uint32 `protobuf:"varint,3,opt,name=tertiary,proto3" json:"tertiary,omitempty"` - Quaternary uint32 `protobuf:"varint,4,opt,name=quaternary,proto3" json:"quaternary,omitempty"` - Quinary uint32 `protobuf:"varint,5,opt,name=quinary,proto3" json:"quinary,omitempty"` -} - -func (x *ClientPayload_UserAgent_AppVersion) Reset() { - *x = ClientPayload_UserAgent_AppVersion{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *ClientPayload_UserAgent_AppVersion) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*ClientPayload_UserAgent_AppVersion) ProtoMessage() {} - -func (x *ClientPayload_UserAgent_AppVersion) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use ClientPayload_UserAgent_AppVersion.ProtoReflect.Descriptor instead. -func (*ClientPayload_UserAgent_AppVersion) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{0, 2, 0} -} - -func (x *ClientPayload_UserAgent_AppVersion) GetPrimary() uint32 { - if x != nil { - return x.Primary - } - return 0 -} - -func (x *ClientPayload_UserAgent_AppVersion) GetSecondary() uint32 { - if x != nil { - return x.Secondary - } - return 0 -} - -func (x *ClientPayload_UserAgent_AppVersion) GetTertiary() uint32 { - if x != nil { - return x.Tertiary - } - return 0 -} - -func (x *ClientPayload_UserAgent_AppVersion) GetQuaternary() uint32 { - if x != nil { - return x.Quaternary - } - return 0 -} - -func (x *ClientPayload_UserAgent_AppVersion) GetQuinary() uint32 { - if x != nil { - return x.Quinary - } - return 0 -} - -type HandshakeMessage_ClientFinish struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Static []byte `protobuf:"bytes,1,opt,name=static,proto3" json:"static,omitempty"` - Payload []byte `protobuf:"bytes,2,opt,name=payload,proto3" json:"payload,omitempty"` -} - -func (x *HandshakeMessage_ClientFinish) Reset() { - *x = HandshakeMessage_ClientFinish{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HandshakeMessage_ClientFinish) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HandshakeMessage_ClientFinish) ProtoMessage() {} - -func (x *HandshakeMessage_ClientFinish) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HandshakeMessage_ClientFinish.ProtoReflect.Descriptor instead. -func (*HandshakeMessage_ClientFinish) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{1, 0} -} - -func (x *HandshakeMessage_ClientFinish) GetStatic() []byte { - if x != nil { - return x.Static - } - return nil -} - -func (x *HandshakeMessage_ClientFinish) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -type HandshakeMessage_ServerHello struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Ephemeral []byte `protobuf:"bytes,1,opt,name=ephemeral,proto3" json:"ephemeral,omitempty"` - Static []byte `protobuf:"bytes,2,opt,name=static,proto3" json:"static,omitempty"` - Payload []byte `protobuf:"bytes,3,opt,name=payload,proto3" json:"payload,omitempty"` -} - -func (x *HandshakeMessage_ServerHello) Reset() { - *x = HandshakeMessage_ServerHello{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HandshakeMessage_ServerHello) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HandshakeMessage_ServerHello) ProtoMessage() {} - -func (x *HandshakeMessage_ServerHello) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HandshakeMessage_ServerHello.ProtoReflect.Descriptor instead. -func (*HandshakeMessage_ServerHello) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{1, 1} -} - -func (x *HandshakeMessage_ServerHello) GetEphemeral() []byte { - if x != nil { - return x.Ephemeral - } - return nil -} - -func (x *HandshakeMessage_ServerHello) GetStatic() []byte { - if x != nil { - return x.Static - } - return nil -} - -func (x *HandshakeMessage_ServerHello) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -type HandshakeMessage_ClientHello struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Ephemeral []byte `protobuf:"bytes,1,opt,name=ephemeral,proto3" json:"ephemeral,omitempty"` - Static []byte `protobuf:"bytes,2,opt,name=static,proto3" json:"static,omitempty"` - Payload []byte `protobuf:"bytes,3,opt,name=payload,proto3" json:"payload,omitempty"` -} - -func (x *HandshakeMessage_ClientHello) Reset() { - *x = HandshakeMessage_ClientHello{} - if protoimpl.UnsafeEnabled { - mi := &file_Wa5_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } -} - -func (x *HandshakeMessage_ClientHello) String() string { - return protoimpl.X.MessageStringOf(x) -} - -func (*HandshakeMessage_ClientHello) ProtoMessage() {} - -func (x *HandshakeMessage_ClientHello) ProtoReflect() protoreflect.Message { - mi := &file_Wa5_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - if ms.LoadMessageInfo() == nil { - ms.StoreMessageInfo(mi) - } - return ms - } - return mi.MessageOf(x) -} - -// Deprecated: Use HandshakeMessage_ClientHello.ProtoReflect.Descriptor instead. -func (*HandshakeMessage_ClientHello) Descriptor() ([]byte, []int) { - return file_Wa5_proto_rawDescGZIP(), []int{1, 2} -} - -func (x *HandshakeMessage_ClientHello) GetEphemeral() []byte { - if x != nil { - return x.Ephemeral - } - return nil -} - -func (x *HandshakeMessage_ClientHello) GetStatic() []byte { - if x != nil { - return x.Static - } - return nil -} - -func (x *HandshakeMessage_ClientHello) GetPayload() []byte { - if x != nil { - return x.Payload - } - return nil -} - -var File_Wa5_proto protoreflect.FileDescriptor - -//go:embed Wa5.pb.raw -var file_Wa5_proto_rawDesc []byte - -var ( - file_Wa5_proto_rawDescOnce sync.Once - file_Wa5_proto_rawDescData = file_Wa5_proto_rawDesc -) - -func file_Wa5_proto_rawDescGZIP() []byte { - file_Wa5_proto_rawDescOnce.Do(func() { - file_Wa5_proto_rawDescData = protoimpl.X.CompressGZIP(file_Wa5_proto_rawDescData) - }) - return file_Wa5_proto_rawDescData -} - -var file_Wa5_proto_enumTypes = make([]protoimpl.EnumInfo, 9) -var file_Wa5_proto_msgTypes = make([]protoimpl.MessageInfo, 11) -var file_Wa5_proto_goTypes = []interface{}{ - (ClientPayload_Product)(0), // 0: armadillo.ClientPayload.Product - (ClientPayload_ConnectType)(0), // 1: armadillo.ClientPayload.ConnectType - (ClientPayload_ConnectReason)(0), // 2: armadillo.ClientPayload.ConnectReason - (ClientPayload_IOSAppExtension)(0), // 3: armadillo.ClientPayload.IOSAppExtension - (ClientPayload_DNSSource_DNSResolutionMethod)(0), // 4: armadillo.ClientPayload.DNSSource.DNSResolutionMethod - (ClientPayload_WebInfo_WebSubPlatform)(0), // 5: armadillo.ClientPayload.WebInfo.WebSubPlatform - (ClientPayload_UserAgent_DeviceType)(0), // 6: armadillo.ClientPayload.UserAgent.DeviceType - (ClientPayload_UserAgent_ReleaseChannel)(0), // 7: armadillo.ClientPayload.UserAgent.ReleaseChannel - (ClientPayload_UserAgent_Platform)(0), // 8: armadillo.ClientPayload.UserAgent.Platform - (*ClientPayload)(nil), // 9: armadillo.ClientPayload - (*HandshakeMessage)(nil), // 10: armadillo.HandshakeMessage - (*ClientPayload_DNSSource)(nil), // 11: armadillo.ClientPayload.DNSSource - (*ClientPayload_WebInfo)(nil), // 12: armadillo.ClientPayload.WebInfo - (*ClientPayload_UserAgent)(nil), // 13: armadillo.ClientPayload.UserAgent - (*ClientPayload_DevicePairingRegistrationData)(nil), // 14: armadillo.ClientPayload.DevicePairingRegistrationData - (*ClientPayload_WebInfo_WebdPayload)(nil), // 15: armadillo.ClientPayload.WebInfo.WebdPayload - (*ClientPayload_UserAgent_AppVersion)(nil), // 16: armadillo.ClientPayload.UserAgent.AppVersion - (*HandshakeMessage_ClientFinish)(nil), // 17: armadillo.HandshakeMessage.ClientFinish - (*HandshakeMessage_ServerHello)(nil), // 18: armadillo.HandshakeMessage.ServerHello - (*HandshakeMessage_ClientHello)(nil), // 19: armadillo.HandshakeMessage.ClientHello -} -var file_Wa5_proto_depIdxs = []int32{ - 13, // 0: armadillo.ClientPayload.userAgent:type_name -> armadillo.ClientPayload.UserAgent - 12, // 1: armadillo.ClientPayload.webInfo:type_name -> armadillo.ClientPayload.WebInfo - 1, // 2: armadillo.ClientPayload.connectType:type_name -> armadillo.ClientPayload.ConnectType - 2, // 3: armadillo.ClientPayload.connectReason:type_name -> armadillo.ClientPayload.ConnectReason - 11, // 4: armadillo.ClientPayload.dnsSource:type_name -> armadillo.ClientPayload.DNSSource - 14, // 5: armadillo.ClientPayload.devicePairingData:type_name -> armadillo.ClientPayload.DevicePairingRegistrationData - 0, // 6: armadillo.ClientPayload.product:type_name -> armadillo.ClientPayload.Product - 3, // 7: armadillo.ClientPayload.iosAppExtension:type_name -> armadillo.ClientPayload.IOSAppExtension - 19, // 8: armadillo.HandshakeMessage.clientHello:type_name -> armadillo.HandshakeMessage.ClientHello - 18, // 9: armadillo.HandshakeMessage.serverHello:type_name -> armadillo.HandshakeMessage.ServerHello - 17, // 10: armadillo.HandshakeMessage.clientFinish:type_name -> armadillo.HandshakeMessage.ClientFinish - 4, // 11: armadillo.ClientPayload.DNSSource.dnsMethod:type_name -> armadillo.ClientPayload.DNSSource.DNSResolutionMethod - 15, // 12: armadillo.ClientPayload.WebInfo.webdPayload:type_name -> armadillo.ClientPayload.WebInfo.WebdPayload - 5, // 13: armadillo.ClientPayload.WebInfo.webSubPlatform:type_name -> armadillo.ClientPayload.WebInfo.WebSubPlatform - 8, // 14: armadillo.ClientPayload.UserAgent.platform:type_name -> armadillo.ClientPayload.UserAgent.Platform - 16, // 15: armadillo.ClientPayload.UserAgent.appVersion:type_name -> armadillo.ClientPayload.UserAgent.AppVersion - 7, // 16: armadillo.ClientPayload.UserAgent.releaseChannel:type_name -> armadillo.ClientPayload.UserAgent.ReleaseChannel - 6, // 17: armadillo.ClientPayload.UserAgent.deviceType:type_name -> armadillo.ClientPayload.UserAgent.DeviceType - 18, // [18:18] is the sub-list for method output_type - 18, // [18:18] is the sub-list for method input_type - 18, // [18:18] is the sub-list for extension type_name - 18, // [18:18] is the sub-list for extension extendee - 0, // [0:18] is the sub-list for field type_name -} - -func init() { file_Wa5_proto_init() } -func file_Wa5_proto_init() { - if File_Wa5_proto != nil { - return - } - if !protoimpl.UnsafeEnabled { - file_Wa5_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HandshakeMessage); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_DNSSource); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_WebInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_UserAgent); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_DevicePairingRegistrationData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_WebInfo_WebdPayload); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*ClientPayload_UserAgent_AppVersion); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HandshakeMessage_ClientFinish); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HandshakeMessage_ServerHello); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_Wa5_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} { - switch v := v.(*HandshakeMessage_ClientHello); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } - type x struct{} - out := protoimpl.TypeBuilder{ - File: protoimpl.DescBuilder{ - GoPackagePath: reflect.TypeOf(x{}).PkgPath(), - RawDescriptor: file_Wa5_proto_rawDesc, - NumEnums: 9, - NumMessages: 11, - NumExtensions: 0, - NumServices: 0, - }, - GoTypes: file_Wa5_proto_goTypes, - DependencyIndexes: file_Wa5_proto_depIdxs, - EnumInfos: file_Wa5_proto_enumTypes, - MessageInfos: file_Wa5_proto_msgTypes, - }.Build() - File_Wa5_proto = out.File - file_Wa5_proto_rawDesc = nil - file_Wa5_proto_goTypes = nil - file_Wa5_proto_depIdxs = nil -} diff --git a/messagix/armadillo/Wa5.pb.raw b/messagix/armadillo/Wa5.pb.raw deleted file mode 100644 index 8c00e14..0000000 Binary files a/messagix/armadillo/Wa5.pb.raw and /dev/null differ diff --git a/messagix/armadillo/Wa5.proto b/messagix/armadillo/Wa5.proto deleted file mode 100644 index f293a54..0000000 --- a/messagix/armadillo/Wa5.proto +++ /dev/null @@ -1,227 +0,0 @@ -syntax = "proto3"; -package armadillo; -option go_package = "../armadillo"; - -message ClientPayload { - enum Product { - WHATSAPP = 0; - MESSENGER = 1; - } - - enum ConnectType { - CELLULAR_UNKNOWN = 0; - WIFI_UNKNOWN = 1; - CELLULAR_EDGE = 100; - CELLULAR_IDEN = 101; - CELLULAR_UMTS = 102; - CELLULAR_EVDO = 103; - CELLULAR_GPRS = 104; - CELLULAR_HSDPA = 105; - CELLULAR_HSUPA = 106; - CELLULAR_HSPA = 107; - CELLULAR_CDMA = 108; - CELLULAR_1XRTT = 109; - CELLULAR_EHRPD = 110; - CELLULAR_LTE = 111; - CELLULAR_HSPAP = 112; - } - - enum ConnectReason { - PUSH = 0; - USER_ACTIVATED = 1; - SCHEDULED = 2; - ERROR_RECONNECT = 3; - NETWORK_SWITCH = 4; - PING_RECONNECT = 5; - UNKNOWN = 6; - } - - enum IOSAppExtension { - SHARE_EXTENSION = 0; - SERVICE_EXTENSION = 1; - INTENTS_EXTENSION = 2; - } - - message DNSSource { - enum DNSResolutionMethod { - SYSTEM = 0; - GOOGLE = 1; - HARDCODED = 2; - OVERRIDE = 3; - FALLBACK = 4; - } - - DNSResolutionMethod dnsMethod = 15; - bool appCached = 16; - } - - message WebInfo { - enum WebSubPlatform { - WEB_BROWSER = 0; - APP_STORE = 1; - WIN_STORE = 2; - DARWIN = 3; - WIN32 = 4; - } - - message WebdPayload { - bool usesParticipantInKey = 1; - bool supportsStarredMessages = 2; - bool supportsDocumentMessages = 3; - bool supportsURLMessages = 4; - bool supportsMediaRetry = 5; - bool supportsE2EImage = 6; - bool supportsE2EVideo = 7; - bool supportsE2EAudio = 8; - bool supportsE2EDocument = 9; - string documentTypes = 10; - bytes features = 11; - } - - string refToken = 1; - string version = 2; - WebdPayload webdPayload = 3; - WebSubPlatform webSubPlatform = 4; - } - - message UserAgent { - enum DeviceType { - PHONE = 0; - TABLET = 1; - DESKTOP = 2; - WEARABLE = 3; - VR = 4; - } - - enum ReleaseChannel { - RELEASE = 0; - BETA = 1; - ALPHA = 2; - DEBUG = 3; - } - - enum Platform { - ANDROID = 0; - IOS = 1; - WINDOWS_PHONE = 2; - BLACKBERRY = 3; - BLACKBERRYX = 4; - S40 = 5; - S60 = 6; - PYTHON_CLIENT = 7; - TIZEN = 8; - ENTERPRISE = 9; - SMB_ANDROID = 10; - KAIOS = 11; - SMB_IOS = 12; - WINDOWS = 13; - WEB = 14; - PORTAL = 15; - GREEN_ANDROID = 16; - GREEN_IPHONE = 17; - BLUE_ANDROID = 18; - BLUE_IPHONE = 19; - FBLITE_ANDROID = 20; - MLITE_ANDROID = 21; - IGLITE_ANDROID = 22; - PAGE = 23; - MACOS = 24; - OCULUS_MSG = 25; - OCULUS_CALL = 26; - MILAN = 27; - CAPI = 28; - WEAROS = 29; - ARDEVICE = 30; - VRDEVICE = 31; - BLUE_WEB = 32; - IPAD = 33; - TEST = 34; - SMART_GLASSES = 35; - } - - message AppVersion { - uint32 primary = 1; - uint32 secondary = 2; - uint32 tertiary = 3; - uint32 quaternary = 4; - uint32 quinary = 5; - } - - Platform platform = 1; - AppVersion appVersion = 2; - string mcc = 3; - string mnc = 4; - string osVersion = 5; - string manufacturer = 6; - string device = 7; - string osBuildNumber = 8; - string phoneID = 9; - ReleaseChannel releaseChannel = 10; - string localeLanguageIso6391 = 11; - string localeCountryIso31661Alpha2 = 12; - string deviceBoard = 13; - string deviceExpID = 14; - DeviceType deviceType = 15; - } - - message DevicePairingRegistrationData { - bytes eRegid = 1; - bytes eKeytype = 2; - bytes eIdent = 3; - bytes eSkeyID = 4; - bytes eSkeyVal = 5; - bytes eSkeySig = 6; - bytes buildHash = 7; - bytes deviceProps = 8; - } - - uint64 username = 1; - bool passive = 3; - UserAgent userAgent = 5; - WebInfo webInfo = 6; - string pushName = 7; - sfixed32 sessionID = 9; - bool shortConnect = 10; - ConnectType connectType = 12; - ConnectReason connectReason = 13; - repeated int32 shards = 14; - DNSSource dnsSource = 15; - uint32 connectAttemptCount = 16; - uint32 device = 18; - DevicePairingRegistrationData devicePairingData = 19; - Product product = 20; - bytes fbCat = 21; - bytes fbUserAgent = 22; - bool oc = 23; - int32 lc = 24; - IOSAppExtension iosAppExtension = 30; - uint64 fbAppID = 31; - bytes fbDeviceID = 32; - bool pull = 33; - bytes paddingBytes = 34; - int32 yearClass = 36; - int32 memClass = 37; -} - -message HandshakeMessage { - message ClientFinish { - bytes static = 1; - bytes payload = 2; - } - - message ServerHello { - bytes ephemeral = 1; - bytes static = 2; - bytes payload = 3; - } - - message ClientHello { - bytes ephemeral = 1; - bytes static = 2; - bytes payload = 3; - } - - ClientHello clientHello = 2; - ServerHello serverHello = 3; - ClientFinish clientFinish = 4; -} diff --git a/messagix/armadillo/generate.sh b/messagix/armadillo/generate.sh deleted file mode 100755 index aedc359..0000000 --- a/messagix/armadillo/generate.sh +++ /dev/null @@ -1,9 +0,0 @@ -#!/bin/bash -cd $(dirname $0) -set -euo pipefail -if [[ ! -f "e2ee.js" ]]; then - echo "Please download the encryption javascript file and save it to e2ee.js first" - exit 1 -fi -node parse-proto.js -protoc --go_out=. --go_opt=embed_raw=true *.proto diff --git a/messagix/armadillo/parse-proto.js b/messagix/armadillo/parse-proto.js deleted file mode 100644 index a7020f4..0000000 --- a/messagix/armadillo/parse-proto.js +++ /dev/null @@ -1,333 +0,0 @@ -/////////////////// -// JS EVALUATION // -/////////////////// - -const protos = [] -const modules = { - "$InternalEnum": { - exports: { - exports: function (data) { - data.__enum__ = true - return data - } - } - }, -} - -function requireModule(name) { - if (!modules[name]) { - throw new Error(`Unknown requirement ${name}`) - } - return modules[name].exports -} - -function requireDefault(name) { - return requireModule(name).exports -} - -function ignoreModule(name) { - if (name === "WAProtoConst") { - return false - } else if (!name.endsWith(".pb")) { - // Ignore any non-protobuf modules, except WAProtoConst above - return true - } else if (name.startsWith("MAWArmadillo") && (name.endsWith("TableSchema.pb") || name.endsWith("TablesSchema.pb"))) { - // Ignore internal table schemas - return true - } else if (name === "WASignalLocalStorageProtocol.pb" || name === "WASignalWhisperTextProtocol.pb") { - // Ignore standard signal protocol stuff - return true - } else { - return false - } -} - -function defineModule(name, dependencies, callback, unknownIntOrNull) { - if (ignoreModule(name)) { - return - } - const exports = {} - if (dependencies.length > 0) { - callback(null, requireDefault, null, requireModule, null, null, exports) - } else { - callback(null, requireDefault, null, requireModule, exports, exports) - } - modules[name] = {exports, dependencies} -} - -global.self = global -global.__d = defineModule - -require("./e2ee.js") - -function dereference(obj, currentPath, next, ...remainder) { - if (!next) { - return obj - } - if (!obj.messages[next]) { - obj.messages[next] = {messages: {}, enums: {}, __path__: currentPath, __name__: next} - } - return dereference(obj.messages[next], currentPath.concat([next]), ...remainder) -} - -function dereferenceSnake(obj, currentPath, path) { - let next = path[0] - path = path.slice(1) - while (!obj.messages[next]) { - if (path.length === 0) { - return [obj, currentPath, next] - } - next += path[0] - path = path.slice(1) - } - return dereferenceSnake(obj.messages[next], currentPath.concat([next]), path) -} - -function renameModule(name) { - return name.replace(".pb", "").replace(/^WA/, "") -} - -function renameDependencies(dependencies) { - return dependencies - .filter(name => name.endsWith(".pb")) - .map(renameModule) - .map(name => name === "Protocol" ? "Common": name) -} - -function renameType(protoName, fieldName, field) { - if (protoName === "MsgTransport" && fieldName === "DeviceListMetadata") { - return "TransportDeviceListMetadata" - } - return fieldName -} - -for (const [name, module] of Object.entries(modules)) { - if (!name.endsWith(".pb")) { - continue - } else if (!module.exports) { - console.warn(name, "has no exports") - continue - } - const proto = { - __protobuf__: true, - messages: {}, - enums: {}, - __name__: renameModule(name), - dependencies: renameDependencies(module.dependencies), - } - const upperSnakeEnums = [] - for (const [name, field] of Object.entries(module.exports)) { - const namePath = name.replace(/Spec$/, "").split("$") - field.__name__ = renameType(proto.__name__, namePath[namePath.length - 1], field) - namePath[namePath.length - 1] = field.__name__ - field.__path__ = namePath.slice(0, -1) - if (field.internalSpec) { - dereference(proto, [], ...namePath).message = field.internalSpec - } else if (namePath.length === 1 && name.toUpperCase() === name) { - upperSnakeEnums.push(field) - } else { - dereference(proto, [], ...namePath.slice(0, -1)).enums[field.__name__] = field - } - } - // Some enums have uppercase names, instead of capital case with $ separators. - // For those, we need to find the right nesting location. - for (const field of upperSnakeEnums) { - field.__enum__ = true - const [obj, path, name] = dereferenceSnake(proto, [], field.__name__.split("_").map(part => part[0] + part.slice(1).toLowerCase())) - field.__path__ = path - field.__name__ = name - obj.enums[name] = field - } - if (proto.__name__ === "Protocol") { - continue - } - protos.push(proto) -} - -//////////////////////////////// -// PROTOBUF SCHEMA GENERATION // -//////////////////////////////// - -function indent(lines, indent = "\t") { - return lines.map(line => line ? `${indent}${line}` : "") -} - -function flattenWithBlankLines(...items) { - return items - .flatMap(item => item.length > 0 ? [item, [""]] : []) - .slice(0, -1) - .flatMap(item => item) -} - -function protoifyChildren(container) { - return flattenWithBlankLines( - ...Object.values(container.enums).map(protoifyEnum), - ...Object.values(container.messages).map(protoifyMessage), - ) -} - -function protoifyEnum(enumDef) { - const values = [] - const names = Object.fromEntries(Object.entries(enumDef).map(([name, value]) => [value, name])) - if (!names["0"]) { - if (names["-1"]) { - enumDef[names["-1"]] = 0 - } else { - // TODO add snake case - values.push(`${enumDef.__name__.toUpperCase()}_UNKNOWN = 0;`) - } - } - for (const [name, value] of Object.entries(enumDef)) { - if (name.startsWith("__") && name.endsWith("__")) { - continue - } - values.push(`${name} = ${value};`) - } - return [`enum ${enumDef.__name__} ` + "{", ...indent(values), "}"] -} - -const {TYPES, TYPE_MASK, FLAGS} = requireModule("WAProtoConst") - -function fieldTypeName(typeID, typeRef, parentPath) { - switch (typeID) { - case TYPES.INT32: - return "int32" - case TYPES.INT64: - return "int64" - case TYPES.UINT32: - return "uint32" - case TYPES.UINT64: - return "uint64" - case TYPES.SINT32: - return "sint32" - case TYPES.SINT64: - return "sint64" - case TYPES.BOOL: - return "bool" - case TYPES.ENUM: - case TYPES.MESSAGE: - let pathStartIndex = 0 - for (let i = 0; i < parentPath.length && i < typeRef.__path__.length; i++) { - if (typeRef.__path__[i] === parentPath[i]) { - pathStartIndex++ - } else { - break - } - } - return typeRef.__path__.slice(pathStartIndex).concat([typeRef.__name__]).join(".") - case TYPES.FIXED64: - return "fixed64" - case TYPES.SFIXED64: - return "sfixed64" - case TYPES.DOUBLE: - return "double" - case TYPES.STRING: - return "string" - case TYPES.BYTES: - return "bytes" - case TYPES.FIXED32: - return "fixed32" - case TYPES.SFIXED32: - return "sfixed32" - case TYPES.FLOAT: - return "float" - } -} - -const staticRenames = { - id: "ID", - jid: "JID", - encIv: "encIV", - iv: "IV", - ptt: "PTT", - hmac: "HMAC", - url: "URL", - fbid: "FBID", - jpegThumbnail: "JPEGThumbnail", - dsm: "DSM", -} - -function fixFieldName(name) { - if (name === "id") { - return "ID" - } else if (name === "encIv") { - return "encIV" - } - return staticRenames[name] ?? name - .replace(/Id([A-Zs]|$)/, "ID$1") - .replace("Jid", "JID") - .replace(/Ms([A-Z]|$)/, "MS$1") - .replace(/Ts([A-Z]|$)/, "TS$1") - .replace(/Mac([A-Z]|$)/, "MAC$1") - .replace("Url", "URL") - .replace("Cdn", "CDN") - .replace("Json", "JSON") - .replace("Jpeg", "JPEG") - .replace("Sha256", "SHA256") -} - -function protoifyField(name, [index, flags, typeRef], parentPath) { - const preflags = [] - const postflags = [""] - if ((flags & FLAGS.REPEATED) !== 0) { - preflags.push("repeated") - } - // if ((flags & FLAGS.REQUIRED) === 0) { - // preflags.push("optional") - // } else { - // preflags.push("required") - // } - preflags.push(fieldTypeName(flags & TYPE_MASK, typeRef, parentPath)) - if ((flags & FLAGS.PACKED) !== 0) { - postflags.push(`[packed=true]`) - } - return `${preflags.join(" ")} ${fixFieldName(name)} = ${index}${postflags.join(" ")};` -} - -function protoifyFields(fields, parentPath) { - return Object.entries(fields).map(([name, definition]) => protoifyField(name, definition, parentPath)) -} - -function protoifyMessage(message) { - const sections = [protoifyChildren(message)] - const spec = message.message - const fullMessagePath = message.__path__.concat([message.__name__]) - for (const [name, fieldNames] of Object.entries(spec.__oneofs__ ?? {})) { - const fields = Object.fromEntries(fieldNames.map(fieldName => { - const def = spec[fieldName] - delete spec[fieldName] - return [fieldName, def] - })) - sections.push([`oneof ${name} ` + "{", ...indent(protoifyFields(fields, fullMessagePath)), "}"]) - } - if (spec.__reserved__) { - console.warn("Found reserved keys:", message.__name__, spec.__reserved__) - } - delete spec.__oneofs__ - delete spec.__reserved__ - sections.push(protoifyFields(spec, fullMessagePath)) - return [`message ${message.__name__} ` + "{", ...indent(flattenWithBlankLines(...sections)), "}"] -} - -function protoifyModule(module) { - const output = [] - output.push(`syntax = "proto3";`) - output.push(`package armadillo;`) - output.push(`option go_package = "../armadillo";`) - output.push("") - if (module.dependencies.length > 0) { - for (const dependency of module.dependencies) { - output.push(`import "${dependency}.proto";`) - } - output.push("") - } - const children = protoifyChildren(module) - children.push("") - return output.concat(children) -} - -const fs = require("fs") - -for (const proto of protos) { - fs.writeFileSync(`${proto.__name__}.proto`, protoifyModule(proto).join("\n")) -} diff --git a/messagix/e2ee-register.go b/messagix/e2ee-register.go index df1f1e9..2621e87 100644 --- a/messagix/e2ee-register.go +++ b/messagix/e2ee-register.go @@ -37,7 +37,7 @@ import ( "go.mau.fi/libsignal/ecc" "google.golang.org/protobuf/proto" - "go.mau.fi/mautrix-meta/messagix/armadillo" + "go.mau.fi/whatsmeow/binary/armadillo/waArmadilloICDC" waProto "go.mau.fi/whatsmeow/binary/proto" "go.mau.fi/whatsmeow/store" "go.mau.fi/whatsmeow/types" @@ -173,7 +173,7 @@ func (c *Client) RegisterE2EE(ctx context.Context) error { icdcMeta.ICDCSeq++ } icdcTS := time.Now().Unix() - unsignedList, err := proto.Marshal(&armadillo.ICDCIdentityList{ + unsignedList, err := proto.Marshal(&waArmadilloICDC.ICDCIdentityList{ Seq: int32(icdcMeta.ICDCSeq), Timestamp: icdcTS, Devices: sliceifyIdentities(deviceIdentities), @@ -183,7 +183,7 @@ func (c *Client) RegisterE2EE(ctx context.Context) error { return fmt.Errorf("failed to marshal ICDC identity list: %w", err) } signature := ecc.CalculateSignature(ecc.NewDjbECPrivateKey(*c.device.IdentityKey.Priv), unsignedList) - signedList, err := proto.Marshal(&armadillo.SignedICDCIdentityList{ + signedList, err := proto.Marshal(&waArmadilloICDC.SignedICDCIdentityList{ Details: unsignedList, Signature: signature[:], })