// Generated by the protocol buffer compiler. DO NOT EDIT! // source: ProtobufLAMessages.proto #ifndef GOOGLE_PROTOBUF_INCLUDED_ProtobufLAMessages_2eproto #define GOOGLE_PROTOBUF_INCLUDED_ProtobufLAMessages_2eproto #include #include #include #if PROTOBUF_VERSION < 3009000 #error This file was generated by a newer version of protoc which is #error incompatible with your Protocol Buffer headers. Please update #error your headers. #endif #if 3009000 < PROTOBUF_MIN_PROTOC_VERSION #error This file was generated by an older version of protoc which is #error incompatible with your Protocol Buffer headers. Please #error regenerate this file with a newer version of protoc. #endif #include #include #include #include #include #include #include #include #include #include // IWYU pragma: export #include // IWYU pragma: export // @@protoc_insertion_point(includes) #include #define PROTOBUF_INTERNAL_EXPORT_ProtobufLAMessages_2eproto PROTOBUF_NAMESPACE_OPEN namespace internal { class AnyMetadata; } // namespace internal PROTOBUF_NAMESPACE_CLOSE // Internal implementation detail -- do not use these members. struct TableStruct_ProtobufLAMessages_2eproto { static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTableField entries[] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::AuxillaryParseTableField aux[] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTable schema[10] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::FieldMetadata field_metadata[]; static const ::PROTOBUF_NAMESPACE_ID::internal::SerializationTable serialization_table[]; static const ::PROTOBUF_NAMESPACE_ID::uint32 offsets[]; }; class protobuf_post_LA_encrypted_msg_t; class protobuf_post_LA_encrypted_msg_tDefaultTypeInternal; extern protobuf_post_LA_encrypted_msg_tDefaultTypeInternal _protobuf_post_LA_encrypted_msg_t_default_instance_; class protobuf_sgx_attributes_t; class protobuf_sgx_attributes_tDefaultTypeInternal; extern protobuf_sgx_attributes_tDefaultTypeInternal _protobuf_sgx_attributes_t_default_instance_; class protobuf_sgx_dh_msg1_t; class protobuf_sgx_dh_msg1_tDefaultTypeInternal; extern protobuf_sgx_dh_msg1_tDefaultTypeInternal _protobuf_sgx_dh_msg1_t_default_instance_; class protobuf_sgx_dh_msg2_t; class protobuf_sgx_dh_msg2_tDefaultTypeInternal; extern protobuf_sgx_dh_msg2_tDefaultTypeInternal _protobuf_sgx_dh_msg2_t_default_instance_; class protobuf_sgx_dh_msg3_body_t; class protobuf_sgx_dh_msg3_body_tDefaultTypeInternal; extern protobuf_sgx_dh_msg3_body_tDefaultTypeInternal _protobuf_sgx_dh_msg3_body_t_default_instance_; class protobuf_sgx_dh_msg3_t; class protobuf_sgx_dh_msg3_tDefaultTypeInternal; extern protobuf_sgx_dh_msg3_tDefaultTypeInternal _protobuf_sgx_dh_msg3_t_default_instance_; class protobuf_sgx_ec256_public_t; class protobuf_sgx_ec256_public_tDefaultTypeInternal; extern protobuf_sgx_ec256_public_tDefaultTypeInternal _protobuf_sgx_ec256_public_t_default_instance_; class protobuf_sgx_report_body_t; class protobuf_sgx_report_body_tDefaultTypeInternal; extern protobuf_sgx_report_body_tDefaultTypeInternal _protobuf_sgx_report_body_t_default_instance_; class protobuf_sgx_report_t; class protobuf_sgx_report_tDefaultTypeInternal; extern protobuf_sgx_report_tDefaultTypeInternal _protobuf_sgx_report_t_default_instance_; class protobuf_sgx_target_info_t; class protobuf_sgx_target_info_tDefaultTypeInternal; extern protobuf_sgx_target_info_tDefaultTypeInternal _protobuf_sgx_target_info_t_default_instance_; PROTOBUF_NAMESPACE_OPEN template<> ::protobuf_post_LA_encrypted_msg_t* Arena::CreateMaybeMessage<::protobuf_post_LA_encrypted_msg_t>(Arena*); template<> ::protobuf_sgx_attributes_t* Arena::CreateMaybeMessage<::protobuf_sgx_attributes_t>(Arena*); template<> ::protobuf_sgx_dh_msg1_t* Arena::CreateMaybeMessage<::protobuf_sgx_dh_msg1_t>(Arena*); template<> ::protobuf_sgx_dh_msg2_t* Arena::CreateMaybeMessage<::protobuf_sgx_dh_msg2_t>(Arena*); template<> ::protobuf_sgx_dh_msg3_body_t* Arena::CreateMaybeMessage<::protobuf_sgx_dh_msg3_body_t>(Arena*); template<> ::protobuf_sgx_dh_msg3_t* Arena::CreateMaybeMessage<::protobuf_sgx_dh_msg3_t>(Arena*); template<> ::protobuf_sgx_ec256_public_t* Arena::CreateMaybeMessage<::protobuf_sgx_ec256_public_t>(Arena*); template<> ::protobuf_sgx_report_body_t* Arena::CreateMaybeMessage<::protobuf_sgx_report_body_t>(Arena*); template<> ::protobuf_sgx_report_t* Arena::CreateMaybeMessage<::protobuf_sgx_report_t>(Arena*); template<> ::protobuf_sgx_target_info_t* Arena::CreateMaybeMessage<::protobuf_sgx_target_info_t>(Arena*); PROTOBUF_NAMESPACE_CLOSE // =================================================================== class protobuf_sgx_attributes_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_attributes_t) */ { public: protobuf_sgx_attributes_t(); virtual ~protobuf_sgx_attributes_t(); protobuf_sgx_attributes_t(const protobuf_sgx_attributes_t& from); protobuf_sgx_attributes_t(protobuf_sgx_attributes_t&& from) noexcept : protobuf_sgx_attributes_t() { *this = ::std::move(from); } inline protobuf_sgx_attributes_t& operator=(const protobuf_sgx_attributes_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_attributes_t& operator=(protobuf_sgx_attributes_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_attributes_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_attributes_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_attributes_t_default_instance_); } static constexpr int kIndexInFileMessages = 0; friend void swap(protobuf_sgx_attributes_t& a, protobuf_sgx_attributes_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_attributes_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_attributes_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_attributes_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_attributes_t& from); void MergeFrom(const protobuf_sgx_attributes_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_attributes_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_attributes_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kFlagsFieldNumber = 1, kXfrmFieldNumber = 2, }; // uint64 flags = 1; void clear_flags(); ::PROTOBUF_NAMESPACE_ID::uint64 flags() const; void set_flags(::PROTOBUF_NAMESPACE_ID::uint64 value); // uint64 xfrm = 2; void clear_xfrm(); ::PROTOBUF_NAMESPACE_ID::uint64 xfrm() const; void set_xfrm(::PROTOBUF_NAMESPACE_ID::uint64 value); // @@protoc_insertion_point(class_scope:protobuf_sgx_attributes_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::uint64 flags_; ::PROTOBUF_NAMESPACE_ID::uint64 xfrm_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_ec256_public_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_ec256_public_t) */ { public: protobuf_sgx_ec256_public_t(); virtual ~protobuf_sgx_ec256_public_t(); protobuf_sgx_ec256_public_t(const protobuf_sgx_ec256_public_t& from); protobuf_sgx_ec256_public_t(protobuf_sgx_ec256_public_t&& from) noexcept : protobuf_sgx_ec256_public_t() { *this = ::std::move(from); } inline protobuf_sgx_ec256_public_t& operator=(const protobuf_sgx_ec256_public_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_ec256_public_t& operator=(protobuf_sgx_ec256_public_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_ec256_public_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_ec256_public_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_ec256_public_t_default_instance_); } static constexpr int kIndexInFileMessages = 1; friend void swap(protobuf_sgx_ec256_public_t& a, protobuf_sgx_ec256_public_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_ec256_public_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_ec256_public_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_ec256_public_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_ec256_public_t& from); void MergeFrom(const protobuf_sgx_ec256_public_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_ec256_public_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_ec256_public_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kGxFieldNumber = 1, kGyFieldNumber = 2, }; // repeated uint32 gx = 1; int gx_size() const; void clear_gx(); ::PROTOBUF_NAMESPACE_ID::uint32 gx(int index) const; void set_gx(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_gx(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& gx() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_gx(); // repeated uint32 gy = 2; int gy_size() const; void clear_gy(); ::PROTOBUF_NAMESPACE_ID::uint32 gy(int index) const; void set_gy(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_gy(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& gy() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_gy(); // @@protoc_insertion_point(class_scope:protobuf_sgx_ec256_public_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > gx_; mutable std::atomic _gx_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > gy_; mutable std::atomic _gy_cached_byte_size_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_report_body_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_report_body_t) */ { public: protobuf_sgx_report_body_t(); virtual ~protobuf_sgx_report_body_t(); protobuf_sgx_report_body_t(const protobuf_sgx_report_body_t& from); protobuf_sgx_report_body_t(protobuf_sgx_report_body_t&& from) noexcept : protobuf_sgx_report_body_t() { *this = ::std::move(from); } inline protobuf_sgx_report_body_t& operator=(const protobuf_sgx_report_body_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_report_body_t& operator=(protobuf_sgx_report_body_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_report_body_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_report_body_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_report_body_t_default_instance_); } static constexpr int kIndexInFileMessages = 2; friend void swap(protobuf_sgx_report_body_t& a, protobuf_sgx_report_body_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_report_body_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_report_body_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_report_body_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_report_body_t& from); void MergeFrom(const protobuf_sgx_report_body_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_report_body_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_report_body_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kCpuSvnFieldNumber = 1, kReserved1FieldNumber = 2, kMrEnclaveFieldNumber = 3, kReserved2FieldNumber = 4, kMrSignerFieldNumber = 5, kReserved3FieldNumber = 6, kReserved4FieldNumber = 7, kReportDataFieldNumber = 8, kAttributesFieldNumber = 10, kMiscSelectFieldNumber = 9, kIsvProdIdFieldNumber = 11, kIsvSvnFieldNumber = 12, }; // repeated uint32 cpu_svn = 1; int cpu_svn_size() const; void clear_cpu_svn(); ::PROTOBUF_NAMESPACE_ID::uint32 cpu_svn(int index) const; void set_cpu_svn(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_cpu_svn(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& cpu_svn() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_cpu_svn(); // repeated uint32 reserved1 = 2; int reserved1_size() const; void clear_reserved1(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved1(int index) const; void set_reserved1(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved1(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved1() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved1(); // repeated uint32 mr_enclave = 3; int mr_enclave_size() const; void clear_mr_enclave(); ::PROTOBUF_NAMESPACE_ID::uint32 mr_enclave(int index) const; void set_mr_enclave(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_mr_enclave(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& mr_enclave() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_mr_enclave(); // repeated uint32 reserved2 = 4; int reserved2_size() const; void clear_reserved2(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved2(int index) const; void set_reserved2(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved2(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved2() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved2(); // repeated uint32 mr_signer = 5; int mr_signer_size() const; void clear_mr_signer(); ::PROTOBUF_NAMESPACE_ID::uint32 mr_signer(int index) const; void set_mr_signer(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_mr_signer(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& mr_signer() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_mr_signer(); // repeated uint32 reserved3 = 6; int reserved3_size() const; void clear_reserved3(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved3(int index) const; void set_reserved3(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved3(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved3() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved3(); // repeated uint32 reserved4 = 7; int reserved4_size() const; void clear_reserved4(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved4(int index) const; void set_reserved4(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved4(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved4() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved4(); // repeated uint32 report_data = 8; int report_data_size() const; void clear_report_data(); ::PROTOBUF_NAMESPACE_ID::uint32 report_data(int index) const; void set_report_data(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_report_data(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& report_data() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_report_data(); // .protobuf_sgx_attributes_t attributes = 10; bool has_attributes() const; void clear_attributes(); const ::protobuf_sgx_attributes_t& attributes() const; ::protobuf_sgx_attributes_t* release_attributes(); ::protobuf_sgx_attributes_t* mutable_attributes(); void set_allocated_attributes(::protobuf_sgx_attributes_t* attributes); // uint32 misc_select = 9; void clear_misc_select(); ::PROTOBUF_NAMESPACE_ID::uint32 misc_select() const; void set_misc_select(::PROTOBUF_NAMESPACE_ID::uint32 value); // uint32 isv_prod_id = 11; void clear_isv_prod_id(); ::PROTOBUF_NAMESPACE_ID::uint32 isv_prod_id() const; void set_isv_prod_id(::PROTOBUF_NAMESPACE_ID::uint32 value); // uint32 isv_svn = 12; void clear_isv_svn(); ::PROTOBUF_NAMESPACE_ID::uint32 isv_svn() const; void set_isv_svn(::PROTOBUF_NAMESPACE_ID::uint32 value); // @@protoc_insertion_point(class_scope:protobuf_sgx_report_body_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > cpu_svn_; mutable std::atomic _cpu_svn_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved1_; mutable std::atomic _reserved1_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > mr_enclave_; mutable std::atomic _mr_enclave_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved2_; mutable std::atomic _reserved2_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > mr_signer_; mutable std::atomic _mr_signer_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved3_; mutable std::atomic _reserved3_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved4_; mutable std::atomic _reserved4_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > report_data_; mutable std::atomic _report_data_cached_byte_size_; ::protobuf_sgx_attributes_t* attributes_; ::PROTOBUF_NAMESPACE_ID::uint32 misc_select_; ::PROTOBUF_NAMESPACE_ID::uint32 isv_prod_id_; ::PROTOBUF_NAMESPACE_ID::uint32 isv_svn_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_report_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_report_t) */ { public: protobuf_sgx_report_t(); virtual ~protobuf_sgx_report_t(); protobuf_sgx_report_t(const protobuf_sgx_report_t& from); protobuf_sgx_report_t(protobuf_sgx_report_t&& from) noexcept : protobuf_sgx_report_t() { *this = ::std::move(from); } inline protobuf_sgx_report_t& operator=(const protobuf_sgx_report_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_report_t& operator=(protobuf_sgx_report_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_report_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_report_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_report_t_default_instance_); } static constexpr int kIndexInFileMessages = 3; friend void swap(protobuf_sgx_report_t& a, protobuf_sgx_report_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_report_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_report_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_report_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_report_t& from); void MergeFrom(const protobuf_sgx_report_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_report_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_report_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kKeyIdFieldNumber = 2, kMacFieldNumber = 3, kBodyFieldNumber = 1, }; // repeated uint32 key_id = 2; int key_id_size() const; void clear_key_id(); ::PROTOBUF_NAMESPACE_ID::uint32 key_id(int index) const; void set_key_id(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_key_id(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& key_id() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_key_id(); // repeated uint32 mac = 3; int mac_size() const; void clear_mac(); ::PROTOBUF_NAMESPACE_ID::uint32 mac(int index) const; void set_mac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_mac(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& mac() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_mac(); // .protobuf_sgx_report_body_t body = 1; bool has_body() const; void clear_body(); const ::protobuf_sgx_report_body_t& body() const; ::protobuf_sgx_report_body_t* release_body(); ::protobuf_sgx_report_body_t* mutable_body(); void set_allocated_body(::protobuf_sgx_report_body_t* body); // @@protoc_insertion_point(class_scope:protobuf_sgx_report_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > key_id_; mutable std::atomic _key_id_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > mac_; mutable std::atomic _mac_cached_byte_size_; ::protobuf_sgx_report_body_t* body_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_target_info_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_target_info_t) */ { public: protobuf_sgx_target_info_t(); virtual ~protobuf_sgx_target_info_t(); protobuf_sgx_target_info_t(const protobuf_sgx_target_info_t& from); protobuf_sgx_target_info_t(protobuf_sgx_target_info_t&& from) noexcept : protobuf_sgx_target_info_t() { *this = ::std::move(from); } inline protobuf_sgx_target_info_t& operator=(const protobuf_sgx_target_info_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_target_info_t& operator=(protobuf_sgx_target_info_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_target_info_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_target_info_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_target_info_t_default_instance_); } static constexpr int kIndexInFileMessages = 4; friend void swap(protobuf_sgx_target_info_t& a, protobuf_sgx_target_info_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_target_info_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_target_info_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_target_info_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_target_info_t& from); void MergeFrom(const protobuf_sgx_target_info_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_target_info_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_target_info_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMrEnclaveFieldNumber = 1, kReserved1FieldNumber = 2, kReserved2FieldNumber = 3, kAttributesFieldNumber = 4, kMiscSelectFieldNumber = 5, }; // repeated uint32 mr_enclave = 1; int mr_enclave_size() const; void clear_mr_enclave(); ::PROTOBUF_NAMESPACE_ID::uint32 mr_enclave(int index) const; void set_mr_enclave(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_mr_enclave(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& mr_enclave() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_mr_enclave(); // repeated uint32 reserved1 = 2; int reserved1_size() const; void clear_reserved1(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved1(int index) const; void set_reserved1(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved1(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved1() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved1(); // repeated uint32 reserved2 = 3; int reserved2_size() const; void clear_reserved2(); ::PROTOBUF_NAMESPACE_ID::uint32 reserved2(int index) const; void set_reserved2(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_reserved2(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& reserved2() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_reserved2(); // .protobuf_sgx_attributes_t attributes = 4; bool has_attributes() const; void clear_attributes(); const ::protobuf_sgx_attributes_t& attributes() const; ::protobuf_sgx_attributes_t* release_attributes(); ::protobuf_sgx_attributes_t* mutable_attributes(); void set_allocated_attributes(::protobuf_sgx_attributes_t* attributes); // uint32 misc_select = 5; void clear_misc_select(); ::PROTOBUF_NAMESPACE_ID::uint32 misc_select() const; void set_misc_select(::PROTOBUF_NAMESPACE_ID::uint32 value); // @@protoc_insertion_point(class_scope:protobuf_sgx_target_info_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > mr_enclave_; mutable std::atomic _mr_enclave_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved1_; mutable std::atomic _reserved1_cached_byte_size_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > reserved2_; mutable std::atomic _reserved2_cached_byte_size_; ::protobuf_sgx_attributes_t* attributes_; ::PROTOBUF_NAMESPACE_ID::uint32 misc_select_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_dh_msg1_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_dh_msg1_t) */ { public: protobuf_sgx_dh_msg1_t(); virtual ~protobuf_sgx_dh_msg1_t(); protobuf_sgx_dh_msg1_t(const protobuf_sgx_dh_msg1_t& from); protobuf_sgx_dh_msg1_t(protobuf_sgx_dh_msg1_t&& from) noexcept : protobuf_sgx_dh_msg1_t() { *this = ::std::move(from); } inline protobuf_sgx_dh_msg1_t& operator=(const protobuf_sgx_dh_msg1_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_dh_msg1_t& operator=(protobuf_sgx_dh_msg1_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_dh_msg1_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_dh_msg1_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_dh_msg1_t_default_instance_); } static constexpr int kIndexInFileMessages = 5; friend void swap(protobuf_sgx_dh_msg1_t& a, protobuf_sgx_dh_msg1_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_dh_msg1_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_dh_msg1_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_dh_msg1_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_dh_msg1_t& from); void MergeFrom(const protobuf_sgx_dh_msg1_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_dh_msg1_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_dh_msg1_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kGAFieldNumber = 1, kTargetFieldNumber = 2, }; // .protobuf_sgx_ec256_public_t g_a = 1; bool has_g_a() const; void clear_g_a(); const ::protobuf_sgx_ec256_public_t& g_a() const; ::protobuf_sgx_ec256_public_t* release_g_a(); ::protobuf_sgx_ec256_public_t* mutable_g_a(); void set_allocated_g_a(::protobuf_sgx_ec256_public_t* g_a); // .protobuf_sgx_target_info_t target = 2; bool has_target() const; void clear_target(); const ::protobuf_sgx_target_info_t& target() const; ::protobuf_sgx_target_info_t* release_target(); ::protobuf_sgx_target_info_t* mutable_target(); void set_allocated_target(::protobuf_sgx_target_info_t* target); // @@protoc_insertion_point(class_scope:protobuf_sgx_dh_msg1_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::protobuf_sgx_ec256_public_t* g_a_; ::protobuf_sgx_target_info_t* target_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_dh_msg2_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_dh_msg2_t) */ { public: protobuf_sgx_dh_msg2_t(); virtual ~protobuf_sgx_dh_msg2_t(); protobuf_sgx_dh_msg2_t(const protobuf_sgx_dh_msg2_t& from); protobuf_sgx_dh_msg2_t(protobuf_sgx_dh_msg2_t&& from) noexcept : protobuf_sgx_dh_msg2_t() { *this = ::std::move(from); } inline protobuf_sgx_dh_msg2_t& operator=(const protobuf_sgx_dh_msg2_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_dh_msg2_t& operator=(protobuf_sgx_dh_msg2_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_dh_msg2_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_dh_msg2_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_dh_msg2_t_default_instance_); } static constexpr int kIndexInFileMessages = 6; friend void swap(protobuf_sgx_dh_msg2_t& a, protobuf_sgx_dh_msg2_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_dh_msg2_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_dh_msg2_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_dh_msg2_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_dh_msg2_t& from); void MergeFrom(const protobuf_sgx_dh_msg2_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_dh_msg2_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_dh_msg2_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kCmacFieldNumber = 3, kGBFieldNumber = 1, kReportFieldNumber = 2, }; // repeated uint32 cmac = 3; int cmac_size() const; void clear_cmac(); ::PROTOBUF_NAMESPACE_ID::uint32 cmac(int index) const; void set_cmac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_cmac(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& cmac() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_cmac(); // .protobuf_sgx_ec256_public_t g_b = 1; bool has_g_b() const; void clear_g_b(); const ::protobuf_sgx_ec256_public_t& g_b() const; ::protobuf_sgx_ec256_public_t* release_g_b(); ::protobuf_sgx_ec256_public_t* mutable_g_b(); void set_allocated_g_b(::protobuf_sgx_ec256_public_t* g_b); // .protobuf_sgx_report_t report = 2; bool has_report() const; void clear_report(); const ::protobuf_sgx_report_t& report() const; ::protobuf_sgx_report_t* release_report(); ::protobuf_sgx_report_t* mutable_report(); void set_allocated_report(::protobuf_sgx_report_t* report); // @@protoc_insertion_point(class_scope:protobuf_sgx_dh_msg2_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > cmac_; mutable std::atomic _cmac_cached_byte_size_; ::protobuf_sgx_ec256_public_t* g_b_; ::protobuf_sgx_report_t* report_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_dh_msg3_body_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_dh_msg3_body_t) */ { public: protobuf_sgx_dh_msg3_body_t(); virtual ~protobuf_sgx_dh_msg3_body_t(); protobuf_sgx_dh_msg3_body_t(const protobuf_sgx_dh_msg3_body_t& from); protobuf_sgx_dh_msg3_body_t(protobuf_sgx_dh_msg3_body_t&& from) noexcept : protobuf_sgx_dh_msg3_body_t() { *this = ::std::move(from); } inline protobuf_sgx_dh_msg3_body_t& operator=(const protobuf_sgx_dh_msg3_body_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_dh_msg3_body_t& operator=(protobuf_sgx_dh_msg3_body_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_dh_msg3_body_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_dh_msg3_body_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_dh_msg3_body_t_default_instance_); } static constexpr int kIndexInFileMessages = 7; friend void swap(protobuf_sgx_dh_msg3_body_t& a, protobuf_sgx_dh_msg3_body_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_dh_msg3_body_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_dh_msg3_body_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_dh_msg3_body_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_dh_msg3_body_t& from); void MergeFrom(const protobuf_sgx_dh_msg3_body_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_dh_msg3_body_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_dh_msg3_body_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kAdditionalPropFieldNumber = 2, kReportFieldNumber = 1, }; // repeated uint32 additional_prop = 2; int additional_prop_size() const; void clear_additional_prop(); ::PROTOBUF_NAMESPACE_ID::uint32 additional_prop(int index) const; void set_additional_prop(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_additional_prop(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& additional_prop() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_additional_prop(); // .protobuf_sgx_report_t report = 1; bool has_report() const; void clear_report(); const ::protobuf_sgx_report_t& report() const; ::protobuf_sgx_report_t* release_report(); ::protobuf_sgx_report_t* mutable_report(); void set_allocated_report(::protobuf_sgx_report_t* report); // @@protoc_insertion_point(class_scope:protobuf_sgx_dh_msg3_body_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > additional_prop_; mutable std::atomic _additional_prop_cached_byte_size_; ::protobuf_sgx_report_t* report_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_sgx_dh_msg3_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_sgx_dh_msg3_t) */ { public: protobuf_sgx_dh_msg3_t(); virtual ~protobuf_sgx_dh_msg3_t(); protobuf_sgx_dh_msg3_t(const protobuf_sgx_dh_msg3_t& from); protobuf_sgx_dh_msg3_t(protobuf_sgx_dh_msg3_t&& from) noexcept : protobuf_sgx_dh_msg3_t() { *this = ::std::move(from); } inline protobuf_sgx_dh_msg3_t& operator=(const protobuf_sgx_dh_msg3_t& from) { CopyFrom(from); return *this; } inline protobuf_sgx_dh_msg3_t& operator=(protobuf_sgx_dh_msg3_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_sgx_dh_msg3_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_sgx_dh_msg3_t* internal_default_instance() { return reinterpret_cast( &_protobuf_sgx_dh_msg3_t_default_instance_); } static constexpr int kIndexInFileMessages = 8; friend void swap(protobuf_sgx_dh_msg3_t& a, protobuf_sgx_dh_msg3_t& b) { a.Swap(&b); } inline void Swap(protobuf_sgx_dh_msg3_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_sgx_dh_msg3_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_sgx_dh_msg3_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_sgx_dh_msg3_t& from); void MergeFrom(const protobuf_sgx_dh_msg3_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_sgx_dh_msg3_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_sgx_dh_msg3_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kCmacFieldNumber = 2, kMsg3BodyFieldNumber = 1, }; // repeated uint32 cmac = 2; int cmac_size() const; void clear_cmac(); ::PROTOBUF_NAMESPACE_ID::uint32 cmac(int index) const; void set_cmac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value); void add_cmac(::PROTOBUF_NAMESPACE_ID::uint32 value); const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& cmac() const; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* mutable_cmac(); // .protobuf_sgx_dh_msg3_body_t msg3_body = 1; bool has_msg3_body() const; void clear_msg3_body(); const ::protobuf_sgx_dh_msg3_body_t& msg3_body() const; ::protobuf_sgx_dh_msg3_body_t* release_msg3_body(); ::protobuf_sgx_dh_msg3_body_t* mutable_msg3_body(); void set_allocated_msg3_body(::protobuf_sgx_dh_msg3_body_t* msg3_body); // @@protoc_insertion_point(class_scope:protobuf_sgx_dh_msg3_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 > cmac_; mutable std::atomic _cmac_cached_byte_size_; ::protobuf_sgx_dh_msg3_body_t* msg3_body_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // ------------------------------------------------------------------- class protobuf_post_LA_encrypted_msg_t : public ::PROTOBUF_NAMESPACE_ID::MessageLite /* @@protoc_insertion_point(class_definition:protobuf_post_LA_encrypted_msg_t) */ { public: protobuf_post_LA_encrypted_msg_t(); virtual ~protobuf_post_LA_encrypted_msg_t(); protobuf_post_LA_encrypted_msg_t(const protobuf_post_LA_encrypted_msg_t& from); protobuf_post_LA_encrypted_msg_t(protobuf_post_LA_encrypted_msg_t&& from) noexcept : protobuf_post_LA_encrypted_msg_t() { *this = ::std::move(from); } inline protobuf_post_LA_encrypted_msg_t& operator=(const protobuf_post_LA_encrypted_msg_t& from) { CopyFrom(from); return *this; } inline protobuf_post_LA_encrypted_msg_t& operator=(protobuf_post_LA_encrypted_msg_t&& from) noexcept { if (GetArenaNoVirtual() == from.GetArenaNoVirtual()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const protobuf_post_LA_encrypted_msg_t& default_instance(); static void InitAsDefaultInstance(); // FOR INTERNAL USE ONLY static inline const protobuf_post_LA_encrypted_msg_t* internal_default_instance() { return reinterpret_cast( &_protobuf_post_LA_encrypted_msg_t_default_instance_); } static constexpr int kIndexInFileMessages = 9; friend void swap(protobuf_post_LA_encrypted_msg_t& a, protobuf_post_LA_encrypted_msg_t& b) { a.Swap(&b); } inline void Swap(protobuf_post_LA_encrypted_msg_t* other) { if (other == this) return; InternalSwap(other); } // implements Message ---------------------------------------------- inline protobuf_post_LA_encrypted_msg_t* New() const final { return CreateMaybeMessage(nullptr); } protobuf_post_LA_encrypted_msg_t* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CheckTypeAndMergeFrom(const ::PROTOBUF_NAMESPACE_ID::MessageLite& from) final; void CopyFrom(const protobuf_post_LA_encrypted_msg_t& from); void MergeFrom(const protobuf_post_LA_encrypted_msg_t& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; #if GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; #else bool MergePartialFromCodedStream( ::PROTOBUF_NAMESPACE_ID::io::CodedInputStream* input) final; #endif // GOOGLE_PROTOBUF_ENABLE_EXPERIMENTAL_PARSER ::PROTOBUF_NAMESPACE_ID::uint8* InternalSerializeWithCachedSizesToArray( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; void DiscardUnknownFields(); int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const; void InternalSwap(protobuf_post_LA_encrypted_msg_t* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "protobuf_post_LA_encrypted_msg_t"; } private: inline ::PROTOBUF_NAMESPACE_ID::Arena* GetArenaNoVirtual() const { return nullptr; } inline void* MaybeArenaPtr() const { return nullptr; } public: std::string GetTypeName() const final; // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMsgFieldNumber = 1, }; // bytes msg = 1; void clear_msg(); const std::string& msg() const; void set_msg(const std::string& value); void set_msg(std::string&& value); void set_msg(const char* value); void set_msg(const void* value, size_t size); std::string* mutable_msg(); std::string* release_msg(); void set_allocated_msg(std::string* msg); // @@protoc_insertion_point(class_scope:protobuf_post_LA_encrypted_msg_t) private: class _Internal; ::PROTOBUF_NAMESPACE_ID::internal::InternalMetadataWithArenaLite _internal_metadata_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr msg_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_ProtobufLAMessages_2eproto; }; // =================================================================== // =================================================================== #ifdef __GNUC__ #pragma GCC diagnostic push #pragma GCC diagnostic ignored "-Wstrict-aliasing" #endif // __GNUC__ // protobuf_sgx_attributes_t // uint64 flags = 1; inline void protobuf_sgx_attributes_t::clear_flags() { flags_ = PROTOBUF_ULONGLONG(0); } inline ::PROTOBUF_NAMESPACE_ID::uint64 protobuf_sgx_attributes_t::flags() const { // @@protoc_insertion_point(field_get:protobuf_sgx_attributes_t.flags) return flags_; } inline void protobuf_sgx_attributes_t::set_flags(::PROTOBUF_NAMESPACE_ID::uint64 value) { flags_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_attributes_t.flags) } // uint64 xfrm = 2; inline void protobuf_sgx_attributes_t::clear_xfrm() { xfrm_ = PROTOBUF_ULONGLONG(0); } inline ::PROTOBUF_NAMESPACE_ID::uint64 protobuf_sgx_attributes_t::xfrm() const { // @@protoc_insertion_point(field_get:protobuf_sgx_attributes_t.xfrm) return xfrm_; } inline void protobuf_sgx_attributes_t::set_xfrm(::PROTOBUF_NAMESPACE_ID::uint64 value) { xfrm_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_attributes_t.xfrm) } // ------------------------------------------------------------------- // protobuf_sgx_ec256_public_t // repeated uint32 gx = 1; inline int protobuf_sgx_ec256_public_t::gx_size() const { return gx_.size(); } inline void protobuf_sgx_ec256_public_t::clear_gx() { gx_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_ec256_public_t::gx(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_ec256_public_t.gx) return gx_.Get(index); } inline void protobuf_sgx_ec256_public_t::set_gx(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { gx_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_ec256_public_t.gx) } inline void protobuf_sgx_ec256_public_t::add_gx(::PROTOBUF_NAMESPACE_ID::uint32 value) { gx_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_ec256_public_t.gx) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_ec256_public_t::gx() const { // @@protoc_insertion_point(field_list:protobuf_sgx_ec256_public_t.gx) return gx_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_ec256_public_t::mutable_gx() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_ec256_public_t.gx) return &gx_; } // repeated uint32 gy = 2; inline int protobuf_sgx_ec256_public_t::gy_size() const { return gy_.size(); } inline void protobuf_sgx_ec256_public_t::clear_gy() { gy_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_ec256_public_t::gy(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_ec256_public_t.gy) return gy_.Get(index); } inline void protobuf_sgx_ec256_public_t::set_gy(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { gy_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_ec256_public_t.gy) } inline void protobuf_sgx_ec256_public_t::add_gy(::PROTOBUF_NAMESPACE_ID::uint32 value) { gy_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_ec256_public_t.gy) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_ec256_public_t::gy() const { // @@protoc_insertion_point(field_list:protobuf_sgx_ec256_public_t.gy) return gy_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_ec256_public_t::mutable_gy() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_ec256_public_t.gy) return &gy_; } // ------------------------------------------------------------------- // protobuf_sgx_report_body_t // repeated uint32 cpu_svn = 1; inline int protobuf_sgx_report_body_t::cpu_svn_size() const { return cpu_svn_.size(); } inline void protobuf_sgx_report_body_t::clear_cpu_svn() { cpu_svn_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::cpu_svn(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.cpu_svn) return cpu_svn_.Get(index); } inline void protobuf_sgx_report_body_t::set_cpu_svn(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { cpu_svn_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.cpu_svn) } inline void protobuf_sgx_report_body_t::add_cpu_svn(::PROTOBUF_NAMESPACE_ID::uint32 value) { cpu_svn_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.cpu_svn) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::cpu_svn() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.cpu_svn) return cpu_svn_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_cpu_svn() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.cpu_svn) return &cpu_svn_; } // uint32 misc_select = 9; inline void protobuf_sgx_report_body_t::clear_misc_select() { misc_select_ = 0u; } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::misc_select() const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.misc_select) return misc_select_; } inline void protobuf_sgx_report_body_t::set_misc_select(::PROTOBUF_NAMESPACE_ID::uint32 value) { misc_select_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.misc_select) } // repeated uint32 reserved1 = 2; inline int protobuf_sgx_report_body_t::reserved1_size() const { return reserved1_.size(); } inline void protobuf_sgx_report_body_t::clear_reserved1() { reserved1_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::reserved1(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.reserved1) return reserved1_.Get(index); } inline void protobuf_sgx_report_body_t::set_reserved1(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved1_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.reserved1) } inline void protobuf_sgx_report_body_t::add_reserved1(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved1_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.reserved1) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::reserved1() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.reserved1) return reserved1_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_reserved1() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.reserved1) return &reserved1_; } // .protobuf_sgx_attributes_t attributes = 10; inline bool protobuf_sgx_report_body_t::has_attributes() const { return this != internal_default_instance() && attributes_ != nullptr; } inline void protobuf_sgx_report_body_t::clear_attributes() { if (GetArenaNoVirtual() == nullptr && attributes_ != nullptr) { delete attributes_; } attributes_ = nullptr; } inline const ::protobuf_sgx_attributes_t& protobuf_sgx_report_body_t::attributes() const { const ::protobuf_sgx_attributes_t* p = attributes_; // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.attributes) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_attributes_t_default_instance_); } inline ::protobuf_sgx_attributes_t* protobuf_sgx_report_body_t::release_attributes() { // @@protoc_insertion_point(field_release:protobuf_sgx_report_body_t.attributes) ::protobuf_sgx_attributes_t* temp = attributes_; attributes_ = nullptr; return temp; } inline ::protobuf_sgx_attributes_t* protobuf_sgx_report_body_t::mutable_attributes() { if (attributes_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_attributes_t>(GetArenaNoVirtual()); attributes_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_report_body_t.attributes) return attributes_; } inline void protobuf_sgx_report_body_t::set_allocated_attributes(::protobuf_sgx_attributes_t* attributes) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete attributes_; } if (attributes) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { attributes = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, attributes, submessage_arena); } } else { } attributes_ = attributes; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_report_body_t.attributes) } // repeated uint32 mr_enclave = 3; inline int protobuf_sgx_report_body_t::mr_enclave_size() const { return mr_enclave_.size(); } inline void protobuf_sgx_report_body_t::clear_mr_enclave() { mr_enclave_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::mr_enclave(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.mr_enclave) return mr_enclave_.Get(index); } inline void protobuf_sgx_report_body_t::set_mr_enclave(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_enclave_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.mr_enclave) } inline void protobuf_sgx_report_body_t::add_mr_enclave(::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_enclave_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.mr_enclave) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::mr_enclave() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.mr_enclave) return mr_enclave_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_mr_enclave() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.mr_enclave) return &mr_enclave_; } // repeated uint32 reserved2 = 4; inline int protobuf_sgx_report_body_t::reserved2_size() const { return reserved2_.size(); } inline void protobuf_sgx_report_body_t::clear_reserved2() { reserved2_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::reserved2(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.reserved2) return reserved2_.Get(index); } inline void protobuf_sgx_report_body_t::set_reserved2(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved2_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.reserved2) } inline void protobuf_sgx_report_body_t::add_reserved2(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved2_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.reserved2) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::reserved2() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.reserved2) return reserved2_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_reserved2() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.reserved2) return &reserved2_; } // repeated uint32 mr_signer = 5; inline int protobuf_sgx_report_body_t::mr_signer_size() const { return mr_signer_.size(); } inline void protobuf_sgx_report_body_t::clear_mr_signer() { mr_signer_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::mr_signer(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.mr_signer) return mr_signer_.Get(index); } inline void protobuf_sgx_report_body_t::set_mr_signer(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_signer_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.mr_signer) } inline void protobuf_sgx_report_body_t::add_mr_signer(::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_signer_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.mr_signer) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::mr_signer() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.mr_signer) return mr_signer_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_mr_signer() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.mr_signer) return &mr_signer_; } // repeated uint32 reserved3 = 6; inline int protobuf_sgx_report_body_t::reserved3_size() const { return reserved3_.size(); } inline void protobuf_sgx_report_body_t::clear_reserved3() { reserved3_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::reserved3(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.reserved3) return reserved3_.Get(index); } inline void protobuf_sgx_report_body_t::set_reserved3(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved3_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.reserved3) } inline void protobuf_sgx_report_body_t::add_reserved3(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved3_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.reserved3) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::reserved3() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.reserved3) return reserved3_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_reserved3() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.reserved3) return &reserved3_; } // uint32 isv_prod_id = 11; inline void protobuf_sgx_report_body_t::clear_isv_prod_id() { isv_prod_id_ = 0u; } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::isv_prod_id() const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.isv_prod_id) return isv_prod_id_; } inline void protobuf_sgx_report_body_t::set_isv_prod_id(::PROTOBUF_NAMESPACE_ID::uint32 value) { isv_prod_id_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.isv_prod_id) } // uint32 isv_svn = 12; inline void protobuf_sgx_report_body_t::clear_isv_svn() { isv_svn_ = 0u; } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::isv_svn() const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.isv_svn) return isv_svn_; } inline void protobuf_sgx_report_body_t::set_isv_svn(::PROTOBUF_NAMESPACE_ID::uint32 value) { isv_svn_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.isv_svn) } // repeated uint32 reserved4 = 7; inline int protobuf_sgx_report_body_t::reserved4_size() const { return reserved4_.size(); } inline void protobuf_sgx_report_body_t::clear_reserved4() { reserved4_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::reserved4(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.reserved4) return reserved4_.Get(index); } inline void protobuf_sgx_report_body_t::set_reserved4(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved4_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.reserved4) } inline void protobuf_sgx_report_body_t::add_reserved4(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved4_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.reserved4) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::reserved4() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.reserved4) return reserved4_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_reserved4() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.reserved4) return &reserved4_; } // repeated uint32 report_data = 8; inline int protobuf_sgx_report_body_t::report_data_size() const { return report_data_.size(); } inline void protobuf_sgx_report_body_t::clear_report_data() { report_data_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_body_t::report_data(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_body_t.report_data) return report_data_.Get(index); } inline void protobuf_sgx_report_body_t::set_report_data(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { report_data_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_body_t.report_data) } inline void protobuf_sgx_report_body_t::add_report_data(::PROTOBUF_NAMESPACE_ID::uint32 value) { report_data_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_body_t.report_data) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_body_t::report_data() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_body_t.report_data) return report_data_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_body_t::mutable_report_data() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_body_t.report_data) return &report_data_; } // ------------------------------------------------------------------- // protobuf_sgx_report_t // .protobuf_sgx_report_body_t body = 1; inline bool protobuf_sgx_report_t::has_body() const { return this != internal_default_instance() && body_ != nullptr; } inline void protobuf_sgx_report_t::clear_body() { if (GetArenaNoVirtual() == nullptr && body_ != nullptr) { delete body_; } body_ = nullptr; } inline const ::protobuf_sgx_report_body_t& protobuf_sgx_report_t::body() const { const ::protobuf_sgx_report_body_t* p = body_; // @@protoc_insertion_point(field_get:protobuf_sgx_report_t.body) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_report_body_t_default_instance_); } inline ::protobuf_sgx_report_body_t* protobuf_sgx_report_t::release_body() { // @@protoc_insertion_point(field_release:protobuf_sgx_report_t.body) ::protobuf_sgx_report_body_t* temp = body_; body_ = nullptr; return temp; } inline ::protobuf_sgx_report_body_t* protobuf_sgx_report_t::mutable_body() { if (body_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_report_body_t>(GetArenaNoVirtual()); body_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_report_t.body) return body_; } inline void protobuf_sgx_report_t::set_allocated_body(::protobuf_sgx_report_body_t* body) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete body_; } if (body) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { body = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, body, submessage_arena); } } else { } body_ = body; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_report_t.body) } // repeated uint32 key_id = 2; inline int protobuf_sgx_report_t::key_id_size() const { return key_id_.size(); } inline void protobuf_sgx_report_t::clear_key_id() { key_id_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_t::key_id(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_t.key_id) return key_id_.Get(index); } inline void protobuf_sgx_report_t::set_key_id(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { key_id_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_t.key_id) } inline void protobuf_sgx_report_t::add_key_id(::PROTOBUF_NAMESPACE_ID::uint32 value) { key_id_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_t.key_id) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_t::key_id() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_t.key_id) return key_id_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_t::mutable_key_id() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_t.key_id) return &key_id_; } // repeated uint32 mac = 3; inline int protobuf_sgx_report_t::mac_size() const { return mac_.size(); } inline void protobuf_sgx_report_t::clear_mac() { mac_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_report_t::mac(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_report_t.mac) return mac_.Get(index); } inline void protobuf_sgx_report_t::set_mac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { mac_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_report_t.mac) } inline void protobuf_sgx_report_t::add_mac(::PROTOBUF_NAMESPACE_ID::uint32 value) { mac_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_report_t.mac) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_report_t::mac() const { // @@protoc_insertion_point(field_list:protobuf_sgx_report_t.mac) return mac_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_report_t::mutable_mac() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_report_t.mac) return &mac_; } // ------------------------------------------------------------------- // protobuf_sgx_target_info_t // repeated uint32 mr_enclave = 1; inline int protobuf_sgx_target_info_t::mr_enclave_size() const { return mr_enclave_.size(); } inline void protobuf_sgx_target_info_t::clear_mr_enclave() { mr_enclave_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_target_info_t::mr_enclave(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_target_info_t.mr_enclave) return mr_enclave_.Get(index); } inline void protobuf_sgx_target_info_t::set_mr_enclave(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_enclave_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_target_info_t.mr_enclave) } inline void protobuf_sgx_target_info_t::add_mr_enclave(::PROTOBUF_NAMESPACE_ID::uint32 value) { mr_enclave_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_target_info_t.mr_enclave) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_target_info_t::mr_enclave() const { // @@protoc_insertion_point(field_list:protobuf_sgx_target_info_t.mr_enclave) return mr_enclave_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_target_info_t::mutable_mr_enclave() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_target_info_t.mr_enclave) return &mr_enclave_; } // .protobuf_sgx_attributes_t attributes = 4; inline bool protobuf_sgx_target_info_t::has_attributes() const { return this != internal_default_instance() && attributes_ != nullptr; } inline void protobuf_sgx_target_info_t::clear_attributes() { if (GetArenaNoVirtual() == nullptr && attributes_ != nullptr) { delete attributes_; } attributes_ = nullptr; } inline const ::protobuf_sgx_attributes_t& protobuf_sgx_target_info_t::attributes() const { const ::protobuf_sgx_attributes_t* p = attributes_; // @@protoc_insertion_point(field_get:protobuf_sgx_target_info_t.attributes) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_attributes_t_default_instance_); } inline ::protobuf_sgx_attributes_t* protobuf_sgx_target_info_t::release_attributes() { // @@protoc_insertion_point(field_release:protobuf_sgx_target_info_t.attributes) ::protobuf_sgx_attributes_t* temp = attributes_; attributes_ = nullptr; return temp; } inline ::protobuf_sgx_attributes_t* protobuf_sgx_target_info_t::mutable_attributes() { if (attributes_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_attributes_t>(GetArenaNoVirtual()); attributes_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_target_info_t.attributes) return attributes_; } inline void protobuf_sgx_target_info_t::set_allocated_attributes(::protobuf_sgx_attributes_t* attributes) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete attributes_; } if (attributes) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { attributes = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, attributes, submessage_arena); } } else { } attributes_ = attributes; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_target_info_t.attributes) } // repeated uint32 reserved1 = 2; inline int protobuf_sgx_target_info_t::reserved1_size() const { return reserved1_.size(); } inline void protobuf_sgx_target_info_t::clear_reserved1() { reserved1_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_target_info_t::reserved1(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_target_info_t.reserved1) return reserved1_.Get(index); } inline void protobuf_sgx_target_info_t::set_reserved1(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved1_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_target_info_t.reserved1) } inline void protobuf_sgx_target_info_t::add_reserved1(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved1_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_target_info_t.reserved1) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_target_info_t::reserved1() const { // @@protoc_insertion_point(field_list:protobuf_sgx_target_info_t.reserved1) return reserved1_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_target_info_t::mutable_reserved1() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_target_info_t.reserved1) return &reserved1_; } // uint32 misc_select = 5; inline void protobuf_sgx_target_info_t::clear_misc_select() { misc_select_ = 0u; } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_target_info_t::misc_select() const { // @@protoc_insertion_point(field_get:protobuf_sgx_target_info_t.misc_select) return misc_select_; } inline void protobuf_sgx_target_info_t::set_misc_select(::PROTOBUF_NAMESPACE_ID::uint32 value) { misc_select_ = value; // @@protoc_insertion_point(field_set:protobuf_sgx_target_info_t.misc_select) } // repeated uint32 reserved2 = 3; inline int protobuf_sgx_target_info_t::reserved2_size() const { return reserved2_.size(); } inline void protobuf_sgx_target_info_t::clear_reserved2() { reserved2_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_target_info_t::reserved2(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_target_info_t.reserved2) return reserved2_.Get(index); } inline void protobuf_sgx_target_info_t::set_reserved2(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved2_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_target_info_t.reserved2) } inline void protobuf_sgx_target_info_t::add_reserved2(::PROTOBUF_NAMESPACE_ID::uint32 value) { reserved2_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_target_info_t.reserved2) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_target_info_t::reserved2() const { // @@protoc_insertion_point(field_list:protobuf_sgx_target_info_t.reserved2) return reserved2_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_target_info_t::mutable_reserved2() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_target_info_t.reserved2) return &reserved2_; } // ------------------------------------------------------------------- // protobuf_sgx_dh_msg1_t // .protobuf_sgx_ec256_public_t g_a = 1; inline bool protobuf_sgx_dh_msg1_t::has_g_a() const { return this != internal_default_instance() && g_a_ != nullptr; } inline void protobuf_sgx_dh_msg1_t::clear_g_a() { if (GetArenaNoVirtual() == nullptr && g_a_ != nullptr) { delete g_a_; } g_a_ = nullptr; } inline const ::protobuf_sgx_ec256_public_t& protobuf_sgx_dh_msg1_t::g_a() const { const ::protobuf_sgx_ec256_public_t* p = g_a_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg1_t.g_a) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_ec256_public_t_default_instance_); } inline ::protobuf_sgx_ec256_public_t* protobuf_sgx_dh_msg1_t::release_g_a() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg1_t.g_a) ::protobuf_sgx_ec256_public_t* temp = g_a_; g_a_ = nullptr; return temp; } inline ::protobuf_sgx_ec256_public_t* protobuf_sgx_dh_msg1_t::mutable_g_a() { if (g_a_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_ec256_public_t>(GetArenaNoVirtual()); g_a_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg1_t.g_a) return g_a_; } inline void protobuf_sgx_dh_msg1_t::set_allocated_g_a(::protobuf_sgx_ec256_public_t* g_a) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete g_a_; } if (g_a) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { g_a = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, g_a, submessage_arena); } } else { } g_a_ = g_a; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg1_t.g_a) } // .protobuf_sgx_target_info_t target = 2; inline bool protobuf_sgx_dh_msg1_t::has_target() const { return this != internal_default_instance() && target_ != nullptr; } inline void protobuf_sgx_dh_msg1_t::clear_target() { if (GetArenaNoVirtual() == nullptr && target_ != nullptr) { delete target_; } target_ = nullptr; } inline const ::protobuf_sgx_target_info_t& protobuf_sgx_dh_msg1_t::target() const { const ::protobuf_sgx_target_info_t* p = target_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg1_t.target) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_target_info_t_default_instance_); } inline ::protobuf_sgx_target_info_t* protobuf_sgx_dh_msg1_t::release_target() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg1_t.target) ::protobuf_sgx_target_info_t* temp = target_; target_ = nullptr; return temp; } inline ::protobuf_sgx_target_info_t* protobuf_sgx_dh_msg1_t::mutable_target() { if (target_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_target_info_t>(GetArenaNoVirtual()); target_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg1_t.target) return target_; } inline void protobuf_sgx_dh_msg1_t::set_allocated_target(::protobuf_sgx_target_info_t* target) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete target_; } if (target) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { target = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, target, submessage_arena); } } else { } target_ = target; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg1_t.target) } // ------------------------------------------------------------------- // protobuf_sgx_dh_msg2_t // .protobuf_sgx_ec256_public_t g_b = 1; inline bool protobuf_sgx_dh_msg2_t::has_g_b() const { return this != internal_default_instance() && g_b_ != nullptr; } inline void protobuf_sgx_dh_msg2_t::clear_g_b() { if (GetArenaNoVirtual() == nullptr && g_b_ != nullptr) { delete g_b_; } g_b_ = nullptr; } inline const ::protobuf_sgx_ec256_public_t& protobuf_sgx_dh_msg2_t::g_b() const { const ::protobuf_sgx_ec256_public_t* p = g_b_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg2_t.g_b) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_ec256_public_t_default_instance_); } inline ::protobuf_sgx_ec256_public_t* protobuf_sgx_dh_msg2_t::release_g_b() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg2_t.g_b) ::protobuf_sgx_ec256_public_t* temp = g_b_; g_b_ = nullptr; return temp; } inline ::protobuf_sgx_ec256_public_t* protobuf_sgx_dh_msg2_t::mutable_g_b() { if (g_b_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_ec256_public_t>(GetArenaNoVirtual()); g_b_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg2_t.g_b) return g_b_; } inline void protobuf_sgx_dh_msg2_t::set_allocated_g_b(::protobuf_sgx_ec256_public_t* g_b) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete g_b_; } if (g_b) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { g_b = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, g_b, submessage_arena); } } else { } g_b_ = g_b; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg2_t.g_b) } // .protobuf_sgx_report_t report = 2; inline bool protobuf_sgx_dh_msg2_t::has_report() const { return this != internal_default_instance() && report_ != nullptr; } inline void protobuf_sgx_dh_msg2_t::clear_report() { if (GetArenaNoVirtual() == nullptr && report_ != nullptr) { delete report_; } report_ = nullptr; } inline const ::protobuf_sgx_report_t& protobuf_sgx_dh_msg2_t::report() const { const ::protobuf_sgx_report_t* p = report_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg2_t.report) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_report_t_default_instance_); } inline ::protobuf_sgx_report_t* protobuf_sgx_dh_msg2_t::release_report() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg2_t.report) ::protobuf_sgx_report_t* temp = report_; report_ = nullptr; return temp; } inline ::protobuf_sgx_report_t* protobuf_sgx_dh_msg2_t::mutable_report() { if (report_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_report_t>(GetArenaNoVirtual()); report_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg2_t.report) return report_; } inline void protobuf_sgx_dh_msg2_t::set_allocated_report(::protobuf_sgx_report_t* report) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete report_; } if (report) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { report = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, report, submessage_arena); } } else { } report_ = report; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg2_t.report) } // repeated uint32 cmac = 3; inline int protobuf_sgx_dh_msg2_t::cmac_size() const { return cmac_.size(); } inline void protobuf_sgx_dh_msg2_t::clear_cmac() { cmac_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_dh_msg2_t::cmac(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg2_t.cmac) return cmac_.Get(index); } inline void protobuf_sgx_dh_msg2_t::set_cmac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { cmac_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_dh_msg2_t.cmac) } inline void protobuf_sgx_dh_msg2_t::add_cmac(::PROTOBUF_NAMESPACE_ID::uint32 value) { cmac_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_dh_msg2_t.cmac) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_dh_msg2_t::cmac() const { // @@protoc_insertion_point(field_list:protobuf_sgx_dh_msg2_t.cmac) return cmac_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_dh_msg2_t::mutable_cmac() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_dh_msg2_t.cmac) return &cmac_; } // ------------------------------------------------------------------- // protobuf_sgx_dh_msg3_body_t // .protobuf_sgx_report_t report = 1; inline bool protobuf_sgx_dh_msg3_body_t::has_report() const { return this != internal_default_instance() && report_ != nullptr; } inline void protobuf_sgx_dh_msg3_body_t::clear_report() { if (GetArenaNoVirtual() == nullptr && report_ != nullptr) { delete report_; } report_ = nullptr; } inline const ::protobuf_sgx_report_t& protobuf_sgx_dh_msg3_body_t::report() const { const ::protobuf_sgx_report_t* p = report_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg3_body_t.report) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_report_t_default_instance_); } inline ::protobuf_sgx_report_t* protobuf_sgx_dh_msg3_body_t::release_report() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg3_body_t.report) ::protobuf_sgx_report_t* temp = report_; report_ = nullptr; return temp; } inline ::protobuf_sgx_report_t* protobuf_sgx_dh_msg3_body_t::mutable_report() { if (report_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_report_t>(GetArenaNoVirtual()); report_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg3_body_t.report) return report_; } inline void protobuf_sgx_dh_msg3_body_t::set_allocated_report(::protobuf_sgx_report_t* report) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete report_; } if (report) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { report = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, report, submessage_arena); } } else { } report_ = report; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg3_body_t.report) } // repeated uint32 additional_prop = 2; inline int protobuf_sgx_dh_msg3_body_t::additional_prop_size() const { return additional_prop_.size(); } inline void protobuf_sgx_dh_msg3_body_t::clear_additional_prop() { additional_prop_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_dh_msg3_body_t::additional_prop(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg3_body_t.additional_prop) return additional_prop_.Get(index); } inline void protobuf_sgx_dh_msg3_body_t::set_additional_prop(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { additional_prop_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_dh_msg3_body_t.additional_prop) } inline void protobuf_sgx_dh_msg3_body_t::add_additional_prop(::PROTOBUF_NAMESPACE_ID::uint32 value) { additional_prop_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_dh_msg3_body_t.additional_prop) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_dh_msg3_body_t::additional_prop() const { // @@protoc_insertion_point(field_list:protobuf_sgx_dh_msg3_body_t.additional_prop) return additional_prop_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_dh_msg3_body_t::mutable_additional_prop() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_dh_msg3_body_t.additional_prop) return &additional_prop_; } // ------------------------------------------------------------------- // protobuf_sgx_dh_msg3_t // .protobuf_sgx_dh_msg3_body_t msg3_body = 1; inline bool protobuf_sgx_dh_msg3_t::has_msg3_body() const { return this != internal_default_instance() && msg3_body_ != nullptr; } inline void protobuf_sgx_dh_msg3_t::clear_msg3_body() { if (GetArenaNoVirtual() == nullptr && msg3_body_ != nullptr) { delete msg3_body_; } msg3_body_ = nullptr; } inline const ::protobuf_sgx_dh_msg3_body_t& protobuf_sgx_dh_msg3_t::msg3_body() const { const ::protobuf_sgx_dh_msg3_body_t* p = msg3_body_; // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg3_t.msg3_body) return p != nullptr ? *p : *reinterpret_cast( &::_protobuf_sgx_dh_msg3_body_t_default_instance_); } inline ::protobuf_sgx_dh_msg3_body_t* protobuf_sgx_dh_msg3_t::release_msg3_body() { // @@protoc_insertion_point(field_release:protobuf_sgx_dh_msg3_t.msg3_body) ::protobuf_sgx_dh_msg3_body_t* temp = msg3_body_; msg3_body_ = nullptr; return temp; } inline ::protobuf_sgx_dh_msg3_body_t* protobuf_sgx_dh_msg3_t::mutable_msg3_body() { if (msg3_body_ == nullptr) { auto* p = CreateMaybeMessage<::protobuf_sgx_dh_msg3_body_t>(GetArenaNoVirtual()); msg3_body_ = p; } // @@protoc_insertion_point(field_mutable:protobuf_sgx_dh_msg3_t.msg3_body) return msg3_body_; } inline void protobuf_sgx_dh_msg3_t::set_allocated_msg3_body(::protobuf_sgx_dh_msg3_body_t* msg3_body) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArenaNoVirtual(); if (message_arena == nullptr) { delete msg3_body_; } if (msg3_body) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = nullptr; if (message_arena != submessage_arena) { msg3_body = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, msg3_body, submessage_arena); } } else { } msg3_body_ = msg3_body; // @@protoc_insertion_point(field_set_allocated:protobuf_sgx_dh_msg3_t.msg3_body) } // repeated uint32 cmac = 2; inline int protobuf_sgx_dh_msg3_t::cmac_size() const { return cmac_.size(); } inline void protobuf_sgx_dh_msg3_t::clear_cmac() { cmac_.Clear(); } inline ::PROTOBUF_NAMESPACE_ID::uint32 protobuf_sgx_dh_msg3_t::cmac(int index) const { // @@protoc_insertion_point(field_get:protobuf_sgx_dh_msg3_t.cmac) return cmac_.Get(index); } inline void protobuf_sgx_dh_msg3_t::set_cmac(int index, ::PROTOBUF_NAMESPACE_ID::uint32 value) { cmac_.Set(index, value); // @@protoc_insertion_point(field_set:protobuf_sgx_dh_msg3_t.cmac) } inline void protobuf_sgx_dh_msg3_t::add_cmac(::PROTOBUF_NAMESPACE_ID::uint32 value) { cmac_.Add(value); // @@protoc_insertion_point(field_add:protobuf_sgx_dh_msg3_t.cmac) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >& protobuf_sgx_dh_msg3_t::cmac() const { // @@protoc_insertion_point(field_list:protobuf_sgx_dh_msg3_t.cmac) return cmac_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedField< ::PROTOBUF_NAMESPACE_ID::uint32 >* protobuf_sgx_dh_msg3_t::mutable_cmac() { // @@protoc_insertion_point(field_mutable_list:protobuf_sgx_dh_msg3_t.cmac) return &cmac_; } // ------------------------------------------------------------------- // protobuf_post_LA_encrypted_msg_t // bytes msg = 1; inline void protobuf_post_LA_encrypted_msg_t::clear_msg() { msg_.ClearToEmptyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } inline const std::string& protobuf_post_LA_encrypted_msg_t::msg() const { // @@protoc_insertion_point(field_get:protobuf_post_LA_encrypted_msg_t.msg) return msg_.GetNoArena(); } inline void protobuf_post_LA_encrypted_msg_t::set_msg(const std::string& value) { msg_.SetNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), value); // @@protoc_insertion_point(field_set:protobuf_post_LA_encrypted_msg_t.msg) } inline void protobuf_post_LA_encrypted_msg_t::set_msg(std::string&& value) { msg_.SetNoArena( &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), ::std::move(value)); // @@protoc_insertion_point(field_set_rvalue:protobuf_post_LA_encrypted_msg_t.msg) } inline void protobuf_post_LA_encrypted_msg_t::set_msg(const char* value) { GOOGLE_DCHECK(value != nullptr); msg_.SetNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), ::std::string(value)); // @@protoc_insertion_point(field_set_char:protobuf_post_LA_encrypted_msg_t.msg) } inline void protobuf_post_LA_encrypted_msg_t::set_msg(const void* value, size_t size) { msg_.SetNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), ::std::string(reinterpret_cast(value), size)); // @@protoc_insertion_point(field_set_pointer:protobuf_post_LA_encrypted_msg_t.msg) } inline std::string* protobuf_post_LA_encrypted_msg_t::mutable_msg() { // @@protoc_insertion_point(field_mutable:protobuf_post_LA_encrypted_msg_t.msg) return msg_.MutableNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } inline std::string* protobuf_post_LA_encrypted_msg_t::release_msg() { // @@protoc_insertion_point(field_release:protobuf_post_LA_encrypted_msg_t.msg) return msg_.ReleaseNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } inline void protobuf_post_LA_encrypted_msg_t::set_allocated_msg(std::string* msg) { if (msg != nullptr) { } else { } msg_.SetAllocatedNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), msg); // @@protoc_insertion_point(field_set_allocated:protobuf_post_LA_encrypted_msg_t.msg) } #ifdef __GNUC__ #pragma GCC diagnostic pop #endif // __GNUC__ // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // @@protoc_insertion_point(namespace_scope) // @@protoc_insertion_point(global_scope) #include #endif // GOOGLE_PROTOBUF_INCLUDED_GOOGLE_PROTOBUF_INCLUDED_ProtobufLAMessages_2eproto