From 8229d478214386096efb69e12d82316cb2387745 Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Thu, 21 May 2020 14:00:50 -0300 Subject: [PATCH 1/6] [LN] Allow multiple in-flight payments LN payments aren't guaranteed to be completed quickly so we need to allow multiple outstanding payments. This doesn't yet handle the case of in-flight payments across re-starts (this will be handled in a future PR). --- app/actions/LNActions.js | 2 +- .../views/LNPage/PaymentsTab/Page.js | 55 +++++++++++++++---- .../views/LNPage/PaymentsTab/index.js | 23 +++----- app/connectors/lnPage.js | 1 + app/index.js | 1 + app/reducers/ln.js | 14 ++++- app/selectors.js | 1 + app/style/LN.less | 13 ++++- 8 files changed, 80 insertions(+), 30 deletions(-) diff --git a/app/actions/LNActions.js b/app/actions/LNActions.js index ebf2d2ba3f..06c54bf395 100644 --- a/app/actions/LNActions.js +++ b/app/actions/LNActions.js @@ -599,7 +599,7 @@ export const sendPayment = (payReq, value) => (dispatch, getState) => { ln.sendPayment(payStream, payReq, value); }) .catch((error) => { - dispatch({ error, type: LNWALLET_SENDPAYMENT_FAILED }); + dispatch({ error, rhashHex: null, type: LNWALLET_SENDPAYMENT_FAILED }); reject(error); }); }); diff --git a/app/components/views/LNPage/PaymentsTab/Page.js b/app/components/views/LNPage/PaymentsTab/Page.js index 12ee8f1c8c..0533afcf63 100644 --- a/app/components/views/LNPage/PaymentsTab/Page.js +++ b/app/components/views/LNPage/PaymentsTab/Page.js @@ -2,6 +2,7 @@ import { FormattedMessage as T } from "react-intl"; import { Balance, FormattedRelative } from "shared"; import { KeyBlueButton } from "buttons"; import { TextInput, DcrInput } from "inputs"; +import { SimpleLoading } from "indicators"; const Payment = ({ payment, tsDate }) => (
@@ -26,6 +27,30 @@ const Payment = ({ payment, tsDate }) => (
); +const OutstandingPayment = ({ payment, tsDate }) => ( +
+
+
+ +
+
+ +
+
+
+
+ +
+
{payment.paymentHash}
+
+ +
+); + const EmptyDescription = () => (
@@ -94,12 +119,12 @@ const DecodedPayRequest = ({ export default ({ payments, + outstandingPayments, tsDate, payRequest, decodedPayRequest, decodingError, expired, - sending, sendValue, onPayRequestChanged, onSendPayment, @@ -113,11 +138,7 @@ export default ({
- +
{decodingError ? (
{"" + decodingError}
@@ -131,17 +152,29 @@ export default ({ sendValue={sendValue} onSendValueChanged={onSendValueChanged} /> - + ) : null}
+ {Object.keys(outstandingPayments).length > 0 ? ( +

+ +

+ ) : null} + +
+ {Object.keys(outstandingPayments).map((ph) => ( + + ))} +
+

diff --git a/app/components/views/LNPage/PaymentsTab/index.js b/app/components/views/LNPage/PaymentsTab/index.js index 74516c8767..5a630e4317 100644 --- a/app/components/views/LNPage/PaymentsTab/index.js +++ b/app/components/views/LNPage/PaymentsTab/index.js @@ -85,24 +85,16 @@ class PaymentsTab extends React.Component { } const { payRequest, sendValueAtom } = this.state; - this.setState({ sending: true }); - this.props - .sendPayment(payRequest, sendValueAtom) - .then(() => { - this.setState({ - sending: false, - payRequest: "", - decodedPayRequest: null, - sendValue: 0 - }); - }) - .catch(() => { - this.setState({ sending: false }); - }); + this.setState({ + payRequest: "", + decodedPayRequest: null, + sendValue: 0 + }); + this.props.sendPayment(payRequest, sendValueAtom); } render() { - const { payments, tsDate } = this.props; + const { payments, outstandingPayments, tsDate } = this.props; const { payRequest, decodedPayRequest, @@ -116,6 +108,7 @@ class PaymentsTab extends React.Component { return ( payment data addInvoiceAttempt: false, sendPaymentAttempt: false }, diff --git a/app/reducers/ln.js b/app/reducers/ln.js index 8c02177ce6..ade80c4660 100644 --- a/app/reducers/ln.js +++ b/app/reducers/ln.js @@ -20,6 +20,7 @@ import { LNWALLET_PAYSTREAM_CREATED, LNWALLET_SENDPAYMENT_ATTEMPT, LNWALLET_SENDPAYMENT_SUCCESS, + LNWALLET_SENDPAYMENT_FAILED, LNWALLET_DCRLND_STOPPED, LNWALLET_CHECKED } from "actions/LNActions"; @@ -31,8 +32,10 @@ function addOutstandingPayment(oldOut, rhashHex, payData) { } function delOutstandingPayment(oldOut, rhashHex) { + console.log("deleting ", rhashHex, oldOut); const newOut = { ...oldOut }; - delete (newOut, rhashHex); + delete newOut[rhashHex]; + console.log("new out", newOut); return newOut; } @@ -152,6 +155,14 @@ export default function ln(state = {}, action) { action.rhashHex ) }; + case LNWALLET_SENDPAYMENT_FAILED: + return { + ...state, + outstandingPayments: delOutstandingPayment( + state.outstandingPayments, + action.rhashHex + ) + }; case LNWALLET_DCRLND_STOPPED: return { ...state, @@ -163,6 +174,7 @@ export default function ln(state = {}, action) { closedChannels: [], payStream: null, payments: [], + outstandingPayments: {}, invoices: [], info: { version: null, diff --git a/app/selectors.js b/app/selectors.js index c7a0c7a38b..9229c196ef 100644 --- a/app/selectors.js +++ b/app/selectors.js @@ -1445,4 +1445,5 @@ export const lnPendingChannels = get(["ln", "pendingChannels"]); export const lnClosedChannels = get(["ln", "closedChannels"]); export const lnInvoices = get(["ln", "invoices"]); export const lnPayments = get(["ln", "payments"]); +export const lnOutstandingPayments = get(["ln", "outstandingPayments"]); export const lnAddInvoiceAttempt = get(["ln", "addInvoiceAttempt"]); diff --git a/app/style/LN.less b/app/style/LN.less index 273cf0cdea..a2eaac202c 100644 --- a/app/style/LN.less +++ b/app/style/LN.less @@ -222,15 +222,25 @@ } .ln-payments-list { + margin-bottom: 1em; + .ln-payment { margin-top: 1em; background-color: var(--background-back-color); padding: 1em 1em 1em 3em; display: grid; - grid-template-columns: 1fr 2fr; + grid-template-columns: 4fr 4fr 1fr; min-height: 40px; } + .ln-payment.outstanding > .spinner { + align-self: center; + + > div { + background-color: var(--checkbox-stroke-color); + } + } + .value { font-size: 32px; } .rhash { @@ -239,7 +249,6 @@ width: 10em; color: var(--stroke-color-default); } - } .ln-closechannelmodal-chaninfo { From 24165e2d6552154268e694bee4f7949d91cbcd63 Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Mon, 25 May 2020 14:48:20 -0300 Subject: [PATCH 2/6] Update ln rpc.proto to current master --- .../ln/google/api/annotations_pb.js | 39 +- app/middleware/ln/google/api/http_pb.js | 812 +- app/middleware/ln/rpc.proto | 693 +- app/middleware/ln/rpc_grpc_pb.js | 1384 +- app/middleware/ln/rpc_pb.js | 40338 +++++++++------- 5 files changed, 24038 insertions(+), 19228 deletions(-) diff --git a/app/middleware/ln/google/api/annotations_pb.js b/app/middleware/ln/google/api/annotations_pb.js index 887d157c68..6f0c2c91a0 100644 --- a/app/middleware/ln/google/api/annotations_pb.js +++ b/app/middleware/ln/google/api/annotations_pb.js @@ -7,13 +7,13 @@ */ // GENERATED CODE -- DO NOT EDIT! -var jspb = require("google-protobuf"); +var jspb = require('google-protobuf'); var goog = jspb; -var global = Function("return this")(); +var global = Function('return this')(); -var google_api_http_pb = require("../../google/api/http_pb.js"); -var google_protobuf_descriptor_pb = require("google-protobuf/google/protobuf/descriptor_pb.js"); -goog.exportSymbol("proto.google.api.http", null, global); +var google_api_http_pb = require('../../google/api/http_pb.js'); +var google_protobuf_descriptor_pb = require('google-protobuf/google/protobuf/descriptor_pb.js'); +goog.exportSymbol('proto.google.api.http', null, global); /** * A tuple of {field number, class constructor} for the extension @@ -21,25 +21,22 @@ goog.exportSymbol("proto.google.api.http", null, global); * @type {!jspb.ExtensionFieldInfo.} */ proto.google.api.http = new jspb.ExtensionFieldInfo( - 72295728, - { http: 0 }, - google_api_http_pb.HttpRule, - /** @type {?function((boolean|undefined),!jspb.Message=): !Object} */ (google_api_http_pb - .HttpRule.toObject), - 0 -); + 72295728, + {http: 0}, + google_api_http_pb.HttpRule, + /** @type {?function((boolean|undefined),!jspb.Message=): !Object} */ ( + google_api_http_pb.HttpRule.toObject), + 0); google_protobuf_descriptor_pb.MethodOptions.extensionsBinary[72295728] = new jspb.ExtensionFieldBinaryInfo( - proto.google.api.http, - jspb.BinaryReader.prototype.readMessage, - jspb.BinaryWriter.prototype.writeMessage, - google_api_http_pb.HttpRule.serializeBinaryToWriter, - google_api_http_pb.HttpRule.deserializeBinaryFromReader, - false -); + proto.google.api.http, + jspb.BinaryReader.prototype.readMessage, + jspb.BinaryWriter.prototype.writeMessage, + google_api_http_pb.HttpRule.serializeBinaryToWriter, + google_api_http_pb.HttpRule.deserializeBinaryFromReader, + false); // This registers the extension field with the extended class, so that // toObject() will function correctly. -google_protobuf_descriptor_pb.MethodOptions.extensions[72295728] = - proto.google.api.http; +google_protobuf_descriptor_pb.MethodOptions.extensions[72295728] = proto.google.api.http; goog.object.extend(exports, proto.google.api); diff --git a/app/middleware/ln/google/api/http_pb.js b/app/middleware/ln/google/api/http_pb.js index ebdc51d878..9aa9dfbd6d 100644 --- a/app/middleware/ln/google/api/http_pb.js +++ b/app/middleware/ln/google/api/http_pb.js @@ -7,13 +7,13 @@ */ // GENERATED CODE -- DO NOT EDIT! -var jspb = require("google-protobuf"); +var jspb = require('google-protobuf'); var goog = jspb; -var global = Function("return this")(); +var global = Function('return this')(); -goog.exportSymbol("proto.google.api.CustomHttpPattern", null, global); -goog.exportSymbol("proto.google.api.Http", null, global); -goog.exportSymbol("proto.google.api.HttpRule", null, global); +goog.exportSymbol('proto.google.api.CustomHttpPattern', null, global); +goog.exportSymbol('proto.google.api.Http', null, global); +goog.exportSymbol('proto.google.api.HttpRule', null, global); /** * Generated by JsPbCodeGenerator. @@ -25,19 +25,12 @@ goog.exportSymbol("proto.google.api.HttpRule", null, global); * @extends {jspb.Message} * @constructor */ -proto.google.api.Http = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.google.api.Http.repeatedFields_, - null - ); +proto.google.api.Http = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.google.api.Http.repeatedFields_, null); }; goog.inherits(proto.google.api.Http, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.google.api.Http.displayName = "proto.google.api.Http"; + proto.google.api.Http.displayName = 'proto.google.api.Http'; } /** * List of repeated fields within this message type. @@ -46,63 +39,60 @@ if (goog.DEBUG && !COMPILED) { */ proto.google.api.Http.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.google.api.Http.prototype.toObject = function (opt_includeInstance) { - return proto.google.api.Http.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.google.api.Http.prototype.toObject = function(opt_includeInstance) { + return proto.google.api.Http.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.google.api.Http} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.google.api.Http.toObject = function (includeInstance, msg) { - var f, - obj = { - rulesList: jspb.Message.toObjectList( - msg.getRulesList(), - proto.google.api.HttpRule.toObject, - includeInstance - ), - fullyDecodeReservedExpansion: jspb.Message.getFieldWithDefault( - msg, - 2, - false - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.google.api.Http} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.google.api.Http.toObject = function(includeInstance, msg) { + var f, obj = { + rulesList: jspb.Message.toObjectList(msg.getRulesList(), + proto.google.api.HttpRule.toObject, includeInstance), + fullyDecodeReservedExpansion: jspb.Message.getFieldWithDefault(msg, 2, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.google.api.Http} */ -proto.google.api.Http.deserializeBinary = function (bytes) { +proto.google.api.Http.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.google.api.Http(); + var msg = new proto.google.api.Http; return proto.google.api.Http.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -110,43 +100,42 @@ proto.google.api.Http.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.google.api.Http} */ -proto.google.api.Http.deserializeBinaryFromReader = function (msg, reader) { +proto.google.api.Http.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.google.api.HttpRule(); - reader.readMessage( - value, - proto.google.api.HttpRule.deserializeBinaryFromReader - ); - msg.addRules(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setFullyDecodeReservedExpansion(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.google.api.HttpRule; + reader.readMessage(value,proto.google.api.HttpRule.deserializeBinaryFromReader); + msg.addRules(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setFullyDecodeReservedExpansion(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.google.api.Http.prototype.serializeBinary = function () { +proto.google.api.Http.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.google.api.Http.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -154,7 +143,7 @@ proto.google.api.Http.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.google.api.Http.serializeBinaryToWriter = function (message, writer) { +proto.google.api.Http.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getRulesList(); if (f.length > 0) { @@ -166,67 +155,63 @@ proto.google.api.Http.serializeBinaryToWriter = function (message, writer) { } f = message.getFullyDecodeReservedExpansion(); if (f) { - writer.writeBool(2, f); + writer.writeBool( + 2, + f + ); } }; + /** * repeated HttpRule rules = 1; * @return {!Array.} */ -proto.google.api.Http.prototype.getRulesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.google.api.HttpRule, - 1 - )); +proto.google.api.Http.prototype.getRulesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.google.api.HttpRule, 1)); }; + /** @param {!Array.} value */ -proto.google.api.Http.prototype.setRulesList = function (value) { +proto.google.api.Http.prototype.setRulesList = function(value) { jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** * @param {!proto.google.api.HttpRule=} opt_value * @param {number=} opt_index * @return {!proto.google.api.HttpRule} */ -proto.google.api.Http.prototype.addRules = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.google.api.HttpRule, - opt_index - ); +proto.google.api.Http.prototype.addRules = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.google.api.HttpRule, opt_index); }; -proto.google.api.Http.prototype.clearRulesList = function () { + +proto.google.api.Http.prototype.clearRulesList = function() { this.setRulesList([]); }; + /** * optional bool fully_decode_reserved_expansion = 2; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.google.api.Http.prototype.getFullyDecodeReservedExpansion = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.google.api.Http.prototype.getFullyDecodeReservedExpansion = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; + /** @param {boolean} value */ -proto.google.api.Http.prototype.setFullyDecodeReservedExpansion = function ( - value -) { +proto.google.api.Http.prototype.setFullyDecodeReservedExpansion = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -237,19 +222,12 @@ proto.google.api.Http.prototype.setFullyDecodeReservedExpansion = function ( * @extends {jspb.Message} * @constructor */ -proto.google.api.HttpRule = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.google.api.HttpRule.repeatedFields_, - proto.google.api.HttpRule.oneofGroups_ - ); +proto.google.api.HttpRule = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.google.api.HttpRule.repeatedFields_, proto.google.api.HttpRule.oneofGroups_); }; goog.inherits(proto.google.api.HttpRule, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.google.api.HttpRule.displayName = "proto.google.api.HttpRule"; + proto.google.api.HttpRule.displayName = 'proto.google.api.HttpRule'; } /** * List of repeated fields within this message type. @@ -266,7 +244,7 @@ proto.google.api.HttpRule.repeatedFields_ = [11]; * @private {!Array>} * @const */ -proto.google.api.HttpRule.oneofGroups_ = [[2, 3, 4, 5, 6, 8]]; +proto.google.api.HttpRule.oneofGroups_ = [[2,3,4,5,6,8]]; /** * @enum {number} @@ -284,78 +262,72 @@ proto.google.api.HttpRule.PatternCase = { /** * @return {proto.google.api.HttpRule.PatternCase} */ -proto.google.api.HttpRule.prototype.getPatternCase = function () { - return /** @type {proto.google.api.HttpRule.PatternCase} */ (jspb.Message.computeOneofCase( - this, - proto.google.api.HttpRule.oneofGroups_[0] - )); +proto.google.api.HttpRule.prototype.getPatternCase = function() { + return /** @type {proto.google.api.HttpRule.PatternCase} */(jspb.Message.computeOneofCase(this, proto.google.api.HttpRule.oneofGroups_[0])); }; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.google.api.HttpRule.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.google.api.HttpRule.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.google.api.HttpRule.prototype.toObject = function(opt_includeInstance) { + return proto.google.api.HttpRule.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.google.api.HttpRule} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.google.api.HttpRule.toObject = function (includeInstance, msg) { - var f, - obj = { - selector: jspb.Message.getFieldWithDefault(msg, 1, ""), - get: jspb.Message.getFieldWithDefault(msg, 2, ""), - put: jspb.Message.getFieldWithDefault(msg, 3, ""), - post: jspb.Message.getFieldWithDefault(msg, 4, ""), - pb_delete: jspb.Message.getFieldWithDefault(msg, 5, ""), - patch: jspb.Message.getFieldWithDefault(msg, 6, ""), - custom: - (f = msg.getCustom()) && - proto.google.api.CustomHttpPattern.toObject(includeInstance, f), - body: jspb.Message.getFieldWithDefault(msg, 7, ""), - responseBody: jspb.Message.getFieldWithDefault(msg, 12, ""), - additionalBindingsList: jspb.Message.toObjectList( - msg.getAdditionalBindingsList(), - proto.google.api.HttpRule.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.google.api.HttpRule} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.google.api.HttpRule.toObject = function(includeInstance, msg) { + var f, obj = { + selector: jspb.Message.getFieldWithDefault(msg, 1, ""), + get: jspb.Message.getFieldWithDefault(msg, 2, ""), + put: jspb.Message.getFieldWithDefault(msg, 3, ""), + post: jspb.Message.getFieldWithDefault(msg, 4, ""), + pb_delete: jspb.Message.getFieldWithDefault(msg, 5, ""), + patch: jspb.Message.getFieldWithDefault(msg, 6, ""), + custom: (f = msg.getCustom()) && proto.google.api.CustomHttpPattern.toObject(includeInstance, f), + body: jspb.Message.getFieldWithDefault(msg, 7, ""), + responseBody: jspb.Message.getFieldWithDefault(msg, 12, ""), + additionalBindingsList: jspb.Message.toObjectList(msg.getAdditionalBindingsList(), + proto.google.api.HttpRule.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.google.api.HttpRule} */ -proto.google.api.HttpRule.deserializeBinary = function (bytes) { +proto.google.api.HttpRule.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.google.api.HttpRule(); + var msg = new proto.google.api.HttpRule; return proto.google.api.HttpRule.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -363,79 +335,75 @@ proto.google.api.HttpRule.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.google.api.HttpRule} */ -proto.google.api.HttpRule.deserializeBinaryFromReader = function (msg, reader) { +proto.google.api.HttpRule.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setSelector(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setGet(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setPut(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setPost(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setDelete(value); - break; - case 6: - var value = /** @type {string} */ (reader.readString()); - msg.setPatch(value); - break; - case 8: - var value = new proto.google.api.CustomHttpPattern(); - reader.readMessage( - value, - proto.google.api.CustomHttpPattern.deserializeBinaryFromReader - ); - msg.setCustom(value); - break; - case 7: - var value = /** @type {string} */ (reader.readString()); - msg.setBody(value); - break; - case 12: - var value = /** @type {string} */ (reader.readString()); - msg.setResponseBody(value); - break; - case 11: - var value = new proto.google.api.HttpRule(); - reader.readMessage( - value, - proto.google.api.HttpRule.deserializeBinaryFromReader - ); - msg.addAdditionalBindings(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setSelector(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setGet(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setPut(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setPost(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setDelete(value); + break; + case 6: + var value = /** @type {string} */ (reader.readString()); + msg.setPatch(value); + break; + case 8: + var value = new proto.google.api.CustomHttpPattern; + reader.readMessage(value,proto.google.api.CustomHttpPattern.deserializeBinaryFromReader); + msg.setCustom(value); + break; + case 7: + var value = /** @type {string} */ (reader.readString()); + msg.setBody(value); + break; + case 12: + var value = /** @type {string} */ (reader.readString()); + msg.setResponseBody(value); + break; + case 11: + var value = new proto.google.api.HttpRule; + reader.readMessage(value,proto.google.api.HttpRule.deserializeBinaryFromReader); + msg.addAdditionalBindings(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.google.api.HttpRule.prototype.serializeBinary = function () { +proto.google.api.HttpRule.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.google.api.HttpRule.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -443,31 +411,49 @@ proto.google.api.HttpRule.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.google.api.HttpRule.serializeBinaryToWriter = function (message, writer) { +proto.google.api.HttpRule.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getSelector(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 2)); if (f != null) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 3)); if (f != null) { - writer.writeString(3, f); + writer.writeString( + 3, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 4)); if (f != null) { - writer.writeString(4, f); + writer.writeString( + 4, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 5)); if (f != null) { - writer.writeString(5, f); + writer.writeString( + 5, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 6)); if (f != null) { - writer.writeString(6, f); + writer.writeString( + 6, + f + ); } f = message.getCustom(); if (f != null) { @@ -479,11 +465,17 @@ proto.google.api.HttpRule.serializeBinaryToWriter = function (message, writer) { } f = message.getBody(); if (f.length > 0) { - writer.writeString(7, f); + writer.writeString( + 7, + f + ); } f = message.getResponseBody(); if (f.length > 0) { - writer.writeString(12, f); + writer.writeString( + 12, + f + ); } f = message.getAdditionalBindingsList(); if (f.length > 0) { @@ -495,295 +487,259 @@ proto.google.api.HttpRule.serializeBinaryToWriter = function (message, writer) { } }; + /** * optional string selector = 1; * @return {string} */ -proto.google.api.HttpRule.prototype.getSelector = function () { +proto.google.api.HttpRule.prototype.getSelector = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setSelector = function (value) { +proto.google.api.HttpRule.prototype.setSelector = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string get = 2; * @return {string} */ -proto.google.api.HttpRule.prototype.getGet = function () { +proto.google.api.HttpRule.prototype.getGet = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setGet = function (value) { - jspb.Message.setOneofField( - this, - 2, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setGet = function(value) { + jspb.Message.setOneofField(this, 2, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearGet = function () { - jspb.Message.setOneofField( - this, - 2, - proto.google.api.HttpRule.oneofGroups_[0], - undefined - ); + +proto.google.api.HttpRule.prototype.clearGet = function() { + jspb.Message.setOneofField(this, 2, proto.google.api.HttpRule.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasGet = function () { +proto.google.api.HttpRule.prototype.hasGet = function() { return jspb.Message.getField(this, 2) != null; }; + /** * optional string put = 3; * @return {string} */ -proto.google.api.HttpRule.prototype.getPut = function () { +proto.google.api.HttpRule.prototype.getPut = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setPut = function (value) { - jspb.Message.setOneofField( - this, - 3, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setPut = function(value) { + jspb.Message.setOneofField(this, 3, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearPut = function () { - jspb.Message.setOneofField( - this, - 3, - proto.google.api.HttpRule.oneofGroups_[0], - undefined - ); + +proto.google.api.HttpRule.prototype.clearPut = function() { + jspb.Message.setOneofField(this, 3, proto.google.api.HttpRule.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasPut = function () { +proto.google.api.HttpRule.prototype.hasPut = function() { return jspb.Message.getField(this, 3) != null; }; + /** * optional string post = 4; * @return {string} */ -proto.google.api.HttpRule.prototype.getPost = function () { +proto.google.api.HttpRule.prototype.getPost = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setPost = function (value) { - jspb.Message.setOneofField( - this, - 4, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setPost = function(value) { + jspb.Message.setOneofField(this, 4, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearPost = function () { - jspb.Message.setOneofField( - this, - 4, - proto.google.api.HttpRule.oneofGroups_[0], - undefined - ); + +proto.google.api.HttpRule.prototype.clearPost = function() { + jspb.Message.setOneofField(this, 4, proto.google.api.HttpRule.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasPost = function () { +proto.google.api.HttpRule.prototype.hasPost = function() { return jspb.Message.getField(this, 4) != null; }; + /** * optional string delete = 5; * @return {string} */ -proto.google.api.HttpRule.prototype.getDelete = function () { +proto.google.api.HttpRule.prototype.getDelete = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setDelete = function (value) { - jspb.Message.setOneofField( - this, - 5, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setDelete = function(value) { + jspb.Message.setOneofField(this, 5, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearDelete = function () { - jspb.Message.setOneofField( - this, - 5, - proto.google.api.HttpRule.oneofGroups_[0], - undefined - ); + +proto.google.api.HttpRule.prototype.clearDelete = function() { + jspb.Message.setOneofField(this, 5, proto.google.api.HttpRule.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasDelete = function () { +proto.google.api.HttpRule.prototype.hasDelete = function() { return jspb.Message.getField(this, 5) != null; }; + /** * optional string patch = 6; * @return {string} */ -proto.google.api.HttpRule.prototype.getPatch = function () { +proto.google.api.HttpRule.prototype.getPatch = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setPatch = function (value) { - jspb.Message.setOneofField( - this, - 6, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setPatch = function(value) { + jspb.Message.setOneofField(this, 6, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearPatch = function () { - jspb.Message.setOneofField( - this, - 6, - proto.google.api.HttpRule.oneofGroups_[0], - undefined - ); + +proto.google.api.HttpRule.prototype.clearPatch = function() { + jspb.Message.setOneofField(this, 6, proto.google.api.HttpRule.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasPatch = function () { +proto.google.api.HttpRule.prototype.hasPatch = function() { return jspb.Message.getField(this, 6) != null; }; + /** * optional CustomHttpPattern custom = 8; * @return {?proto.google.api.CustomHttpPattern} */ -proto.google.api.HttpRule.prototype.getCustom = function () { - return /** @type{?proto.google.api.CustomHttpPattern} */ (jspb.Message.getWrapperField( - this, - proto.google.api.CustomHttpPattern, - 8 - )); +proto.google.api.HttpRule.prototype.getCustom = function() { + return /** @type{?proto.google.api.CustomHttpPattern} */ ( + jspb.Message.getWrapperField(this, proto.google.api.CustomHttpPattern, 8)); }; + /** @param {?proto.google.api.CustomHttpPattern|undefined} value */ -proto.google.api.HttpRule.prototype.setCustom = function (value) { - jspb.Message.setOneofWrapperField( - this, - 8, - proto.google.api.HttpRule.oneofGroups_[0], - value - ); +proto.google.api.HttpRule.prototype.setCustom = function(value) { + jspb.Message.setOneofWrapperField(this, 8, proto.google.api.HttpRule.oneofGroups_[0], value); }; -proto.google.api.HttpRule.prototype.clearCustom = function () { + +proto.google.api.HttpRule.prototype.clearCustom = function() { this.setCustom(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.google.api.HttpRule.prototype.hasCustom = function () { +proto.google.api.HttpRule.prototype.hasCustom = function() { return jspb.Message.getField(this, 8) != null; }; + /** * optional string body = 7; * @return {string} */ -proto.google.api.HttpRule.prototype.getBody = function () { +proto.google.api.HttpRule.prototype.getBody = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 7, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setBody = function (value) { +proto.google.api.HttpRule.prototype.setBody = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional string response_body = 12; * @return {string} */ -proto.google.api.HttpRule.prototype.getResponseBody = function () { +proto.google.api.HttpRule.prototype.getResponseBody = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 12, "")); }; + /** @param {string} value */ -proto.google.api.HttpRule.prototype.setResponseBody = function (value) { +proto.google.api.HttpRule.prototype.setResponseBody = function(value) { jspb.Message.setField(this, 12, value); }; + /** * repeated HttpRule additional_bindings = 11; * @return {!Array.} */ -proto.google.api.HttpRule.prototype.getAdditionalBindingsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.google.api.HttpRule, - 11 - )); +proto.google.api.HttpRule.prototype.getAdditionalBindingsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.google.api.HttpRule, 11)); }; + /** @param {!Array.} value */ -proto.google.api.HttpRule.prototype.setAdditionalBindingsList = function ( - value -) { +proto.google.api.HttpRule.prototype.setAdditionalBindingsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 11, value); }; + /** * @param {!proto.google.api.HttpRule=} opt_value * @param {number=} opt_index * @return {!proto.google.api.HttpRule} */ -proto.google.api.HttpRule.prototype.addAdditionalBindings = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 11, - opt_value, - proto.google.api.HttpRule, - opt_index - ); +proto.google.api.HttpRule.prototype.addAdditionalBindings = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 11, opt_value, proto.google.api.HttpRule, opt_index); }; -proto.google.api.HttpRule.prototype.clearAdditionalBindingsList = function () { + +proto.google.api.HttpRule.prototype.clearAdditionalBindingsList = function() { this.setAdditionalBindingsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -794,75 +750,66 @@ proto.google.api.HttpRule.prototype.clearAdditionalBindingsList = function () { * @extends {jspb.Message} * @constructor */ -proto.google.api.CustomHttpPattern = function (opt_data) { +proto.google.api.CustomHttpPattern = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.google.api.CustomHttpPattern, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.google.api.CustomHttpPattern.displayName = - "proto.google.api.CustomHttpPattern"; + proto.google.api.CustomHttpPattern.displayName = 'proto.google.api.CustomHttpPattern'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.google.api.CustomHttpPattern.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.google.api.CustomHttpPattern.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.google.api.CustomHttpPattern.prototype.toObject = function(opt_includeInstance) { + return proto.google.api.CustomHttpPattern.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.google.api.CustomHttpPattern} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.google.api.CustomHttpPattern.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - kind: jspb.Message.getFieldWithDefault(msg, 1, ""), - path: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.google.api.CustomHttpPattern} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.google.api.CustomHttpPattern.toObject = function(includeInstance, msg) { + var f, obj = { + kind: jspb.Message.getFieldWithDefault(msg, 1, ""), + path: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.google.api.CustomHttpPattern} */ -proto.google.api.CustomHttpPattern.deserializeBinary = function (bytes) { +proto.google.api.CustomHttpPattern.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.google.api.CustomHttpPattern(); - return proto.google.api.CustomHttpPattern.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.google.api.CustomHttpPattern; + return proto.google.api.CustomHttpPattern.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -870,42 +817,41 @@ proto.google.api.CustomHttpPattern.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.google.api.CustomHttpPattern} */ -proto.google.api.CustomHttpPattern.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.google.api.CustomHttpPattern.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setKind(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPath(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setKind(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPath(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.google.api.CustomHttpPattern.prototype.serializeBinary = function () { +proto.google.api.CustomHttpPattern.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.google.api.CustomHttpPattern.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -913,45 +859,53 @@ proto.google.api.CustomHttpPattern.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.google.api.CustomHttpPattern.serializeBinaryToWriter = function ( - message, - writer -) { +proto.google.api.CustomHttpPattern.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getKind(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getPath(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } }; + /** * optional string kind = 1; * @return {string} */ -proto.google.api.CustomHttpPattern.prototype.getKind = function () { +proto.google.api.CustomHttpPattern.prototype.getKind = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.google.api.CustomHttpPattern.prototype.setKind = function (value) { +proto.google.api.CustomHttpPattern.prototype.setKind = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string path = 2; * @return {string} */ -proto.google.api.CustomHttpPattern.prototype.getPath = function () { +proto.google.api.CustomHttpPattern.prototype.getPath = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.google.api.CustomHttpPattern.prototype.setPath = function (value) { +proto.google.api.CustomHttpPattern.prototype.setPath = function(value) { jspb.Message.setField(this, 2, value); }; + goog.object.extend(exports, proto.google.api); diff --git a/app/middleware/ln/rpc.proto b/app/middleware/ln/rpc.proto index 1079acaa29..b619053ca3 100644 --- a/app/middleware/ln/rpc.proto +++ b/app/middleware/ln/rpc.proto @@ -94,13 +94,15 @@ service WalletUnlocker { message GenSeedRequest { /** aezeed_passphrase is an optional user provided passphrase that will be used - to encrypt the generated aezeed cipher seed. + to encrypt the generated aezeed cipher seed. When using REST, this field + must be encoded as base64. */ bytes aezeed_passphrase = 1; /** seed_entropy is an optional 16-bytes generated via CSPRNG. If not specified, then a fresh set of randomness will be used to create the seed. + When using REST, this field must be encoded as base64. */ bytes seed_entropy = 2; } @@ -125,7 +127,8 @@ message InitWalletRequest { /** wallet_password is the passphrase that should be used to encrypt the wallet. This MUST be at least 8 chars in length. After creation, this - password is required to unlock the daemon. + password is required to unlock the daemon. When using REST, this field + must be encoded as base64. */ bytes wallet_password = 1; @@ -138,7 +141,8 @@ message InitWalletRequest { /** aezeed_passphrase is an optional user provided passphrase that will be used - to encrypt the generated aezeed cipher seed. + to encrypt the generated aezeed cipher seed. When using REST, this field + must be encoded as base64. */ bytes aezeed_passphrase = 3; @@ -168,7 +172,7 @@ message UnlockWalletRequest { /** wallet_password should be the current valid passphrase for the daemon. This will be required to decrypt on-disk material that the daemon requires to - function properly. + function properly. When using REST, this field must be encoded as base64. */ bytes wallet_password = 1; @@ -196,13 +200,13 @@ message UnlockWalletResponse {} message ChangePasswordRequest { /** current_password should be the current valid passphrase used to unlock the - daemon. + daemon. When using REST, this field must be encoded as base64. */ bytes current_password = 1; /** new_password should be the new passphrase that will be needed to unlock the - daemon. + daemon. When using REST, this field must be encoded as base64. */ bytes new_password = 2; } @@ -355,6 +359,13 @@ service Lightning { }; } + /** + SubscribePeerEvents creates a uni-directional stream from the server to + the client in which any events relevant to the state of peers are sent + over. Events include peers going online and offline. + */ + rpc SubscribePeerEvents (PeerEventSubscription) returns (stream PeerEvent); + /** lncli: `getinfo` GetInfo returns general information concerning the lightning node including it's identity pubkey, alias, the chains it is connected to, and information @@ -426,10 +437,25 @@ service Lightning { request to a remote peer. Users are able to specify a target number of blocks that the funding transaction should be confirmed in, or a manual fee rate to us for the funding transaction. If neither are specified, then a - lax block confirmation target is used. + lax block confirmation target is used. Each OpenStatusUpdate will return + the pending channel ID of the in-progress channel. Depending on the + arguments specified in the OpenChannelRequest, this pending channel ID can + then be used to manually progress the channel funding flow. */ rpc OpenChannel (OpenChannelRequest) returns (stream OpenStatusUpdate); + /** + FundingStateStep is an advanced funding related call that allows the caller + to either execute some preparatory steps for a funding workflow, or + manually progress a funding workflow. The primary way a funding flow is + identified is via its pending channel ID. As an example, this method can be + used to specify that we're expecting a funding flow for a particular + pending channel ID, for which we need to use specific parameters. + Alternatively, this can be used to interactively drive PSBT signing for + funding for partially complete funding transactions. + */ + rpc FundingStateStep(FundingTransitionMsg) returns (FundingStateStepResp); + /** ChannelAcceptor dispatches a bi-directional streaming RPC in which OpenChannel requests are sent to the client and the client responds with @@ -550,9 +576,9 @@ service Lightning { notifying the client of newly added/settled invoices. The caller can optionally specify the add_index and/or the settle_index. If the add_index is specified, then we'll first start by sending add invoice events for all - invoices with an add_index greater than the specified value. If the + invoices with an add_index greater than the specified value. If the settle_index is specified, the next, we'll send out all settle events for - invoices with a settle_index greater than the specified value. One or both + invoices with a settle_index greater than the specified value. One or both of these fields can be set. If no fields are set, then we'll only send out the latest add/settle events. */ @@ -595,7 +621,7 @@ service Lightning { DescribeGraph returns a description of the latest graph state from the point of view of the node. The graph information is partitioned into two components: all the nodes/vertexes, and all the edges that connect the - vertexes themselves. As this is a directed graph, the edges also contain + vertexes themselves. As this is a directed graph, the edges also contain the node directional specific routing policy which includes: the time lock delta, fee information, etc. */ @@ -703,7 +729,7 @@ service Lightning { A list of forwarding events are returned. The size of each forwarding event is 40 bytes, and the max message size able to be returned in gRPC is 4 MiB. - As a result each message can only contain 50k entries. Each response has + As a result each message can only contain 50k entries. Each response has the index offset of the last entry. The index offset can be provided to the request to allow the caller to skip a series of records. */ @@ -777,6 +803,18 @@ service Lightning { */ rpc SubscribeChannelBackups(ChannelBackupSubscription) returns (stream ChanBackupSnapshot) { }; + + /** lncli: `bakemacaroon` + BakeMacaroon allows the creation of a new macaroon with custom read and + write permissions. No first-party caveats are added since this can be done + offline. + */ + rpc BakeMacaroon(BakeMacaroonRequest) returns (BakeMacaroonResponse) { + option (google.api.http) = { + post: "/v1/macaroon" + body: "*" + }; + }; } message Utxo { @@ -836,32 +874,66 @@ message TransactionDetails { message FeeLimit { oneof limit { - /// The fee limit expressed as a fixed amount of atoms. + /** + The fee limit expressed as a fixed amount of atoms. + + The fields fixed and fixed_m_atoms are mutually exclusive. + */ int64 fixed = 1; + /** + The fee limit expressed as a fixed amount of milliatoms. + + The fields fixed and fixed_m_atoms are mutually exclusive. + */ + int64 fixed_m_atoms = 3; + /// The fee limit expressed as a percentage of the payment amount. int64 percent = 2; } } message SendRequest { - /// The identity pubkey of the payment recipient + /** + The identity pubkey of the payment recipient. When using REST, this field + must be encoded as base64. + */ bytes dest = 1; - /// The hex-encoded identity pubkey of the payment recipient - string dest_string = 2; + /** + The hex-encoded identity pubkey of the payment recipient. Deprecated now + that the REST gateway supports base64 encoding of bytes fields. + */ + string dest_string = 2 [deprecated = true]; - /// Number of atoms to send. + /** + The amount to send expressed in atoms. + + The fields amt and amt_m_atoms are mutually exclusive. + */ int64 amt = 3; - /// The hash to use within the payment's HTLC + /** + The amount to send expressed in milliatoms. + + The fields amt and amt_m_atoms are mutually exclusive. + */ + int64 amt_m_atoms = 13; + + /** + The hash to use within the payment's HTLC. When using REST, this field + must be encoded as base64. + */ bytes payment_hash = 4; - /// The hex-encoded hash to use within the payment's HTLC - string payment_hash_string = 5; + /** + The hex-encoded hash to use within the payment's HTLC. Deprecated now + that the REST gateway supports base64 encoding of bytes fields. + */ + string payment_hash_string = 5 [deprecated = true]; /** - A bare-bones invoice for a payment within the Lightning Network. With the + A bare-bones invoice for a payment within the Lightning Network. With the details of the invoice, the sender has all the data necessary to send a payment to the recipient. */ @@ -885,7 +957,7 @@ message SendRequest { The channel id of the channel that must be taken to the first hop. If zero, any channel may be used. */ - uint64 outgoing_chan_id = 10; + uint64 outgoing_chan_id = 10 [jstype = JS_STRING]; /** Whether to forgo checking for the maximum outbound amount before attempting @@ -900,18 +972,38 @@ message SendRequest { */ bool ignore_max_outbound_amt = 9; + /** + The pubkey of the last hop of the route. If empty, any hop may be used. + */ + bytes last_hop_pubkey = 14; + /** - An optional maximum total time lock for the route. If zero, there is no - maximum enforced. + An optional maximum total time lock for the route. This should not exceed + lnd's `--max-cltv-expiry` setting. If zero, then the value of + `--max-cltv-expiry` is enforced. */ uint32 cltv_limit = 11; /** An optional field that can be used to pass an arbitrary set of TLV records to a peer which understands the new records. This can be used to pass - application specific data during the payment attempt. + application specific data during the payment attempt. Record types are + required to be in the custom range >= 65536. When using REST, the values + must be encoded as base64. + */ + map dest_custom_records = 12; + + /// If set, circular payments to self are permitted. + bool allow_self_payment = 15; + + /** + Features assumed to be supported by the final node. All transitive feature + depdencies must also be set properly. For a given feature bit pair, either + optional or remote may be set, but not both. If this field is nil or empty, + the router will try to load destination features from the graph as a + fallback. */ - map dest_tlv = 12; + repeated FeatureBit dest_features = 16; } message SendResponse { @@ -922,11 +1014,17 @@ message SendResponse { } message SendToRouteRequest { - /// The payment hash to use for the HTLC. + /** + The payment hash to use for the HTLC. When using REST, this field must be + encoded as base64. + */ bytes payment_hash = 1; - /// An optional hex-encoded payment hash to be used for the HTLC. - string payment_hash_string = 2; + /** + An optional hex-encoded payment hash to be used for the HTLC. Deprecated now + that the REST gateway supports base64 encoding of bytes fields. + */ + string payment_hash_string = 2 [deprecated = true]; reserved 3; @@ -988,10 +1086,16 @@ message ChannelAcceptResponse { message ChannelPoint { oneof funding_txid { - /// Txid of the funding transaction + /** + Txid of the funding transaction. When using REST, this field must be + encoded as base64. + */ bytes funding_txid_bytes = 1 [json_name = "funding_txid_bytes"]; - /// Hex-encoded string representing the funding transaction + /** + Hex-encoded string representing the byte-reversed hash of the funding + transaction. + */ string funding_txid_str = 2 [json_name = "funding_txid_str"]; } @@ -1112,7 +1216,10 @@ message NewAddressResponse { } message SignMessageRequest { - /// The message to be signed + /** + The message to be signed. When using REST, this field must be encoded as + base64. + */ bytes msg = 1 [ json_name = "msg" ]; } message SignMessageResponse { @@ -1121,7 +1228,10 @@ message SignMessageResponse { } message VerifyMessageRequest { - /// The message over which the signature is to be verified + /** + The message over which the signature is to be verified. When using REST, + this field must be encoded as base64. + */ bytes msg = 1 [ json_name = "msg" ]; /// The signature to be verified over the given message @@ -1140,7 +1250,7 @@ message ConnectPeerRequest { LightningAddress addr = 1; /** If set, the daemon will attempt to persistently connect to the target - * peer. Otherwise, the call will be synchronous. */ + * peer. Otherwise, the call will be synchronous. */ bool perm = 2; } message ConnectPeerResponse { @@ -1179,7 +1289,7 @@ message Channel { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 chan_id = 4 [json_name = "chan_id"]; + uint64 chan_id = 4 [json_name = "chan_id", jstype = JS_STRING]; /// The total amount of funds held in this channel int64 capacity = 5 [json_name = "capacity"]; @@ -1261,6 +1371,28 @@ message Channel { directly to that key. */ bool static_remote_key = 22 [json_name = "static_remote_key"]; + + /** + The number of seconds that the channel has been monitored by the channel + scoring system. Scores are currently not persisted, so this value may be + less than the lifetime of the channel [EXPERIMENTAL]. + */ + int64 lifetime = 23 [json_name = "lifetime"]; + + /** + The number of seconds that the remote peer has been observed as being online + by the channel scoring system over the lifetime of the channel [EXPERIMENTAL]. + */ + int64 uptime = 24 [json_name = "uptime"]; + + /** + Close address is the address that we will enforce payout to on cooperative + close if the channel was opened utilizing option upfront shutdown. This + value can be set on channel open by setting close_address in an open channel + request. If this value is not set, you can still choose a payout address by + cooperatively closing with the delivery_address field set. + */ + string close_address = 25 [json_name ="close_address"]; } @@ -1280,7 +1412,7 @@ message ChannelCloseSummary { string channel_point = 1 [json_name = "channel_point"]; /// The unique channel ID for the channel. - uint64 chan_id = 2 [json_name = "chan_id"]; + uint64 chan_id = 2 [json_name = "chan_id", jstype = JS_STRING]; /// The hash of the genesis block that this channel resides within. string chain_hash = 3 [json_name = "chain_hash"]; @@ -1373,6 +1505,9 @@ message Peer { // The type of sync we are currently performing with this peer. SyncType sync_type = 10 [json_name = "sync_type"]; + + /// Features advertised by the remote peer in their init message. + map features = 11 [json_name = "features"]; } message ListPeersRequest { @@ -1382,22 +1517,46 @@ message ListPeersResponse { repeated Peer peers = 1 [json_name = "peers"]; } +message PeerEventSubscription { +} + +message PeerEvent { + /// The identity pubkey of the peer. + string pub_key = 1 [json_name = "pub_key"]; + + enum EventType { + PEER_ONLINE = 0; + PEER_OFFLINE = 1; + } + + EventType type = 2 [ json_name = "type" ]; +} + message GetInfoRequest { } message GetInfoResponse { + /// The version of the LND software that the node is running. + string version = 14 [ json_name = "version" ]; + /// The identity pubkey of the current node. string identity_pubkey = 1 [json_name = "identity_pubkey"]; /// If applicable, the alias of the current node, e.g. "bob" string alias = 2 [json_name = "alias"]; + /// The color of the current node in hex code format + string color = 17 [json_name = "color"]; + /// Number of pending channels uint32 num_pending_channels = 3 [json_name = "num_pending_channels"]; /// Number of active channels uint32 num_active_channels = 4 [json_name = "num_active_channels"]; + /// Number of inactive channels + uint32 num_inactive_channels = 15 [json_name = "num_inactive_channels"]; + /// Number of peers uint32 num_peers = 5 [json_name = "num_peers"]; @@ -1407,9 +1566,15 @@ message GetInfoResponse { /// The node's current view of the hash of the best block string block_hash = 8 [json_name = "block_hash"]; + /// Timestamp of the block best known to the wallet + int64 best_header_timestamp = 13 [ json_name = "best_header_timestamp" ]; + /// Whether the wallet's view is synced to the main chain bool synced_to_chain = 9 [json_name = "synced_to_chain"]; + // Whether we consider ourselves synced with the public channel graph. + bool synced_to_graph = 18 [json_name = "synced_to_graph"]; + /** Whether the current node is connected to testnet. This field is deprecated and the network field should be used instead @@ -1418,26 +1583,23 @@ message GetInfoResponse { reserved 11; - /// The URIs of the current node. - repeated string uris = 12 [json_name = "uris"]; - - /// Timestamp of the block best known to the wallet - int64 best_header_timestamp = 13 [ json_name = "best_header_timestamp" ]; - - /// The version of the LND software that the node is running. - string version = 14 [ json_name = "version" ]; - - /// Number of inactive channels - uint32 num_inactive_channels = 15 [json_name = "num_inactive_channels"]; - /// A list of active chains the node is connected to repeated Chain chains = 16 [json_name = "chains"]; - /// The color of the current node in hex code format - string color = 17 [json_name = "color"]; + /// The URIs of the current node. + repeated string uris = 12 [json_name = "uris"]; - // Whether we consider ourselves synced with the public channel graph. - bool synced_to_graph = 18 [json_name = "synced_to_graph"]; + /* + Features that our node has advertised in our init message, node + announcements and invoices. + */ + map features = 19 [json_name = "features"]; + + /** + Whether all server sub-processes have started and the node is ready to be + used. + **/ + bool server_active = 901 [json_name = "server_active"]; } message Chain { @@ -1481,6 +1643,14 @@ message CloseChannelRequest { /// A manual fee rate set in atom/byte that should be used when crafting the closure transaction. int64 atoms_per_byte = 4; + + /* + An optional address to send funds to in the case of a cooperative close. + If the channel was opened with an upfront shutdown script and this field + is set, the request to close will fail because the channel must pay out + to the upfront shutdown addresss. + */ + string delivery_address = 5 [json_name = "delivery_address"]; } message CloseStatusUpdate { @@ -1496,11 +1666,17 @@ message PendingUpdate { } message OpenChannelRequest { - /// The pubkey of the node to open a channel with + /** + The pubkey of the node to open a channel with. When using REST, this field + must be encoded as base64. + */ bytes node_pubkey = 2 [json_name = "node_pubkey"]; - /// The hex encoded pubkey of the node to open a channel with - string node_pubkey_string = 3 [json_name = "node_pubkey_string"]; + /** + The hex encoded pubkey of the node to open a channel with. Deprecated now + that the REST gateway supports base64 encoding of bytes fields. + */ + string node_pubkey_string = 3 [json_name = "node_pubkey_string", deprecated = true]; /// The number of atoms the wallet should commit to the channel int64 local_funding_amount = 4 [json_name = "local_funding_amount"]; @@ -1528,14 +1704,114 @@ message OpenChannelRequest { /// Whether unconfirmed outputs should be used as inputs for the funding transaction. bool spend_unconfirmed = 12 [json_name = "spend_unconfirmed"]; + + /* + Close address is an optional address which specifies the address to which + funds should be paid out to upon cooperative close. This field may only be + set if the peer supports the option upfront feature bit (call listpeers + to check). The remote peer will only accept cooperative closes to this + address if it is set. + + Note: If this value is set on channel creation, you will *not* be able to + cooperatively close out to a different address. + */ + string close_address = 13 [json_name = "close_address"]; + + /** + Funding shims are an optional argument that allow the caller to intercept + certain funding functionality. For example, a shim can be provided to use a + particular key for the commitment key (ideally cold) rather than use one + that is generated by the wallet as normal, or signal that signing will be + carried out in an interactive manner (PSBT based). + */ + FundingShim funding_shim = 14 [json_name = "funding_shim"]; } message OpenStatusUpdate { oneof update { PendingUpdate chan_pending = 1 [json_name = "chan_pending"]; ChannelOpenUpdate chan_open = 3 [json_name = "chan_open"]; + } + + /** + The pending channel ID of the created channel. This value may be used to + further the funding flow manually via the FundingStateStep method. + */ + bytes pending_chan_id = 4 [json_name = "pending_chan_id"]; +} + +message KeyLocator { + /// The family of key being identified. + int32 key_family = 1; + + /// The precise index of the key being identified. + int32 key_index = 2; +} + +message KeyDescriptor { + /** + The raw bytes of the key being identified. + */ + bytes raw_key_bytes = 1; + + /** + The key locator that identifies which key to use for signing. + */ + KeyLocator key_loc = 2; +} + +message ChanPointShim { + /** + The size of the pre-crafted output to be used as the channel point for this + channel funding. + */ + int64 amt = 1; + + /// The target channel point to refrence in created commitment transactions. + ChannelPoint chan_point = 2; + + /// Our local key to use when creating the multi-sig output. + KeyDescriptor local_key = 3; + + /// The key of the remote party to use when creating the multi-sig output. + bytes remote_key = 4; + + /** + If non-zero, then this will be used as the pending channel ID on the wire + protocol to initate the funding request. This is an optional field, and + should only be set if the responder is already expecting a specific pending + channel ID. + */ + bytes pending_chan_id = 5; +} + +message FundingShim { + oneof shim { + ChanPointShim chan_point_shim = 1; } } +message FundingShimCancel { + /// The pending channel ID of the channel to cancel the funding shim for. + bytes pending_chan_id = 1; +} + +message FundingTransitionMsg { + oneof trigger { + /** + The funding shim to regsiter. This should be used before any + channel funding has began by the remote party, as it is intended as a + prepatory step for the full channel funding. + */ + FundingShim shim_register = 1; + + /// Used to cancel an existing registered funding shim. + FundingShimCancel shim_cancel = 2; + } +} + +message FundingStateStepResp { +} + message PendingHTLC { /// The direction within the channel that the htlc was sent @@ -1727,12 +2003,29 @@ message QueryRoutesRequest { /// The 33-byte hex-encoded public key for the payment destination string pub_key = 1; - /// The amount to send expressed in atoms + /** + The amount to send expressed in atoms. + + The fields amt and amt_m_atoms are mutually exclusive. + */ int64 amt = 2; + /** + The amount to send expressed in milliatoms. + + The fields amt and amt_m_atoms are mutually exclusive. + */ + int64 amt_m_atoms = 12; + reserved 3; - /// An optional CLTV delta from the current height that should be used for the timelock of the final hop + /** + An optional CLTV delta from the current height that should be used for the + timelock of the final hop. Note that unlike SendPayment, QueryRoutes does + not add any additional block padding on top of final_ctlv_delta. This + padding of a few blocks needs to be added manually or otherwise failures may + happen when a block comes in while the payment is in flight. + */ int32 final_cltv_delta = 4; /** @@ -1744,7 +2037,8 @@ message QueryRoutesRequest { FeeLimit fee_limit = 5; /** - A list of nodes to ignore during path finding. + A list of nodes to ignore during path finding. When using REST, these fields + must be encoded as base64. */ repeated bytes ignored_nodes = 6; @@ -1769,19 +2063,67 @@ message QueryRoutesRequest { A list of directed node pairs that will be ignored during path finding. */ repeated NodePair ignored_pairs = 10; + + /** + An optional maximum total time lock for the route. If the source is empty or + ourselves, this should not exceed lnd's `--max-cltv-expiry` setting. If + zero, then the value of `--max-cltv-expiry` is used as the limit. + */ + uint32 cltv_limit = 11; + + /** + An optional field that can be used to pass an arbitrary set of TLV records + to a peer which understands the new records. This can be used to pass + application specific data during the payment attempt. If the destination + does not support the specified recrods, and error will be returned. + Record types are required to be in the custom range >= 65536. When using + REST, the values must be encoded as base64. + */ + map dest_custom_records = 13; + + /** + The channel id of the channel that must be taken to the first hop. If zero, + any channel may be used. + */ + uint64 outgoing_chan_id = 14 [jstype = JS_STRING]; + + /** + The pubkey of the last hop of the route. If empty, any hop may be used. + */ + bytes last_hop_pubkey = 15; + + /** + Optional route hints to reach the destination through private channels. + */ + repeated lnrpc.RouteHint route_hints = 16; + + /** + Features assumed to be supported by the final node. All transitive feature + depdencies must also be set properly. For a given feature bit pair, either + optional or remote may be set, but not both. If this field is nil or empty, + the router will try to load destination features from the graph as a + fallback. + */ + repeated lnrpc.FeatureBit dest_features = 17; } message NodePair { - /// The sending node of the pair. + /** + The sending node of the pair. When using REST, this field must be encoded as + base64. + */ bytes from = 1; - /// The receiving node of the pair. + /** + The receiving node of the pair. When using REST, this field must be encoded + as base64. + */ bytes to = 2; } message EdgeLocator { /// The short channel id of this edge. - uint64 channel_id = 1; + uint64 channel_id = 1 [jstype = JS_STRING]; /** The direction of this edge. If direction_reverse is false, the direction @@ -1812,7 +2154,7 @@ message Hop { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 chan_id = 1 [json_name = "chan_id"]; + uint64 chan_id = 1 [json_name = "chan_id", jstype = JS_STRING]; int64 chan_capacity = 2 [json_name = "chan_capacity"]; int64 amt_to_forward = 3 [json_name = "amt_to_forward", deprecated = true]; int64 fee = 4 [json_name = "fee", deprecated = true]; @@ -1828,9 +2170,43 @@ message Hop { /** If set to true, then this hop will be encoded using the new variable length - TLV format. + TLV format. Note that if any custom tlv_records below are specified, then + this field MUST be set to true for them to be encoded properly. */ bool tlv_payload = 9 [json_name = "tlv_payload"]; + + /** + An optional TLV record tha singals the use of an MPP payment. If present, + the receiver will enforce that that the same mpp_record is included in the + final hop payload of all non-zero payments in the HTLC set. If empty, a + regular single-shot payment is or was attempted. + */ + MPPRecord mpp_record = 10 [json_name = "mpp_record"]; + + /** + An optional set of key-value TLV records. This is useful within the context + of the SendToRoute call as it allows callers to specify arbitrary K-V pairs + to drop off at each hop within the onion. + */ + map custom_records = 11 [json_name = "custom_records"]; +} + +message MPPRecord { + /** + A unique, random identifier used to authenticate the sender as the intended + payer of a multi-path payment. The payment_addr must be the same for all + subpayments, and match the payment_addr provided in the receiver's invoice. + The same payment_addr must be used on all subpayments. + */ + bytes payment_addr = 11 [json_name = "payment_addr"]; + + /** + The total amount in milli-satoshis being sent as part of a larger multi-path + payment. The caller is responsible for ensuring subpayments to the same node + and payment_hash sum exactly to total_amt_m_atoms. The same + total_amt_m_atoms must be used on all subpayments. + */ + int64 total_amt_m_atoms = 10 [json_name = "total_amt_m_atoms"]; } /** @@ -1843,7 +2219,7 @@ carry the initial payment amount after fees are accounted for. message Route { /** - The cumulative (final) time lock across the entire route. This is the CLTV + The cumulative (final) time lock across the entire route. This is the CLTV value that should be extended to the first hop in the route. All other hops will decrement the time-lock as advertised, leaving enough time for all hops to wait for or present the payment preimage to complete the payment. @@ -1851,7 +2227,7 @@ message Route { uint32 total_time_lock = 1 [json_name = "total_time_lock"]; /** - The sum of the fees paid at each hop within the final route. In the case + The sum of the fees paid at each hop within the final route. In the case of a one-hop payment, this value will be zero as we don't need to pay a fee to ourselves. */ @@ -1922,6 +2298,7 @@ message LightningNode { string alias = 3 [ json_name = "alias" ]; repeated NodeAddress addresses = 4 [ json_name = "addresses" ]; string color = 5 [ json_name = "color" ]; + map features = 6 [ json_name = "features" ]; } message NodeAddress { @@ -1953,7 +2330,7 @@ message ChannelEdge { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 channel_id = 1 [json_name = "channel_id"]; + uint64 channel_id = 1 [json_name = "channel_id", jstype = JS_STRING]; string chan_point = 2 [json_name = "chan_point"]; uint32 last_update = 3 [json_name = "last_update", deprecated = true]; @@ -1991,7 +2368,7 @@ message ChanInfoRequest { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 chan_id = 1; + uint64 chan_id = 1 [jstype = JS_STRING]; } message NetworkInfoRequest { @@ -2040,7 +2417,7 @@ message ChannelEdgeUpdate { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 chan_id = 1; + uint64 chan_id = 1 [jstype = JS_STRING]; ChannelPoint chan_point = 2; @@ -2057,7 +2434,7 @@ message ClosedChannelUpdate { height, the next 3 the index within the block, and the last 2 bytes are the output index for the channel. */ - uint64 chan_id = 1; + uint64 chan_id = 1 [jstype = JS_STRING]; int64 capacity = 2; uint32 closed_height = 3; ChannelPoint chan_point = 4; @@ -2068,7 +2445,7 @@ message HopHint { string node_id = 1 [json_name = "node_id"]; /// The unique identifier of the channel. - uint64 chan_id = 2 [json_name = "chan_id"]; + uint64 chan_id = 2 [json_name = "chan_id", jstype = JS_STRING]; /// The base fee of the channel denominated in MilliAtoms. uint32 fee_base_m_atoms = 3 [json_name = "fee_base_m_atoms"]; @@ -2100,23 +2477,35 @@ message Invoice { */ string memo = 1 [json_name = "memo"]; - /** Deprecated. An optional cryptographic receipt of payment which is not - implemented. - */ - bytes receipt = 2 [json_name = "receipt", deprecated = true]; + reserved 2; /** The hex-encoded preimage (32 byte) which will allow settling an incoming - HTLC payable to this preimage + HTLC payable to this preimage. When using REST, this field must be encoded + as base64. */ bytes r_preimage = 3 [json_name = "r_preimage"]; - /// The hash of the preimage + /** + The hash of the preimage. When using REST, this field must be encoded as + base64. + */ bytes r_hash = 4 [json_name = "r_hash"]; - /// The value of this invoice in atoms + /** + The value of this invoice in atoms. + + The fields value and value_msat are mutually exclusive. + */ int64 value = 5 [json_name = "value"]; + /** + The value of this invoice in milliatoms. + + The fields value and value_msat are mutually exclusive. + */ + int64 value_m_atoms = 23 [json_name = "value_m_atoms"]; + /// Whether this invoice has been fulfilled bool settled = 6 [json_name = "settled", deprecated = true]; @@ -2127,7 +2516,7 @@ message Invoice { int64 settle_date = 8 [json_name = "settle_date"]; /** - A bare-bones invoice for a payment within the Lightning Network. With the + A bare-bones invoice for a payment within the Lightning Network. With the details of the invoice, the sender has all the data necessary to send a payment to the recipient. */ @@ -2136,7 +2525,8 @@ message Invoice { /** Hash (SHA-256) of a description of the payment. Used if the description of payment (memo) is too long to naturally fit within the description field - of an encoded payment request. + of an encoded payment request. When using REST, this field must be encoded + as base64. */ bytes description_hash = 10 [json_name = "description_hash"]; @@ -2223,6 +2613,15 @@ message Invoice { checks and create the invoice even if it could not possibly have it settled. */ bool ignore_max_inbound_amt = 1001 [json_name = "ignore_max_inbound_amt"]; + + /// List of features advertised on the invoice. + map features = 24 [json_name = "features"]; + + /** + Indicates if this invoice was a spontaneous payment that arrived via keysend + [EXPERIMENTAL]. + */ + bool is_keysend = 25 [json_name = "is_keysend"]; } enum InvoiceHTLCState { @@ -2234,7 +2633,7 @@ enum InvoiceHTLCState { /// Details of an HTLC that paid to an invoice message InvoiceHTLC { /// Short channel id over which the htlc was received. - uint64 chan_id = 1 [json_name = "chan_id"]; + uint64 chan_id = 1 [json_name = "chan_id", jstype = JS_STRING]; /// Index identifying the htlc on the channel. uint64 htlc_index = 2 [json_name = "htlc_index"]; @@ -2256,13 +2655,19 @@ message InvoiceHTLC { /// Current state the htlc is in. InvoiceHTLCState state = 8 [json_name = "state"]; + + /// Custom tlv records. + map custom_records = 9 [json_name = "custom_records"]; + + /// The total amount of the mpp payment in msat. + uint64 mpp_total_amt_m_atoms = 10 [json_name = "mpp_total_amt_m_atoms"]; } message AddInvoiceResponse { bytes r_hash = 1 [json_name = "r_hash"]; /** - A bare-bones invoice for a payment within the Lightning Network. With the + A bare-bones invoice for a payment within the Lightning Network. With the details of the invoice, the sender has all the data necessary to send a payment to the recipient. */ @@ -2280,15 +2685,23 @@ message PaymentHash { /** The hex-encoded payment hash of the invoice to be looked up. The passed payment hash must be exactly 32 bytes, otherwise an error is returned. + Deprecated now that the REST gateway supports base64 encoding of bytes + fields. */ - string r_hash_str = 1 [json_name = "r_hash_str"]; + string r_hash_str = 1 [json_name = "r_hash_str", deprecated = true]; - /// The payment hash of the invoice to be looked up. + /** + The payment hash of the invoice to be looked up. When using REST, this field + must be encoded as base64. + */ bytes r_hash = 2 [json_name = "r_hash"]; } message ListInvoiceRequest { - /// If set, only unsettled invoices will be returned in the response. + /** + If set, only invoices that are not settled and not canceled will be returned + in the response. + */ bool pending_only = 1 [json_name = "pending_only"]; /** @@ -2352,11 +2765,11 @@ message Payment { /// Deprecated, use value_atoms or value_m_atoms. int64 value = 2 [json_name = "value", deprecated = true]; - /// The date of this payment - int64 creation_date = 3 [json_name = "creation_date"]; + /// Deprecated, use creation_time_ns + int64 creation_date = 3 [json_name = "creation_date", deprecated = true]; - /// The path this payment took - repeated string path = 4 [ json_name = "path" ]; + /// The path this payment took. + repeated string path = 4 [json_name = "path", deprecated = true]; /// Deprecated, use fee_atoms or fee_m_atoms. int64 fee = 5 [json_name = "fee", deprecated = true]; @@ -2388,6 +2801,35 @@ message Payment { /// The fee paid for this payment in milli-atoms int64 fee_m_atoms = 12 [json_name = "fee_m_atoms"]; + + /// The time in UNIX nanoseconds at which the payment was created. + int64 creation_time_ns = 13 [json_name = "creation_time_ns"]; + + /// The HTLCs made in attempt to settle the payment [EXPERIMENTAL]. + repeated HTLCAttempt htlcs = 14 [json_name = "htlcs"]; +} + +message HTLCAttempt { + enum HTLCStatus { + IN_FLIGHT = 0; + SUCCEEDED = 1; + FAILED = 2; + } + + /// The status of the HTLC. + HTLCStatus status = 1 [json_name = "status"]; + + /// The route taken by this HTLC. + Route route = 2 [json_name = "route"]; + + /// The time in UNIX nanoseconds at which this HTLC was sent. + int64 attempt_time_ns = 3 [json_name = "attempt_time_ns"]; + + /** + The time in UNIX nanoseconds at which this HTLC was settled or failed. + This value will not be set if the HTLC is still IN_FLIGHT. + */ + int64 resolve_time_ns = 4 [json_name = "resolve_time_ns"]; } message ListPaymentsRequest { @@ -2441,6 +2883,35 @@ message PayReq { string fallback_addr = 8 [json_name = "fallback_addr"]; int64 cltv_expiry = 9 [json_name = "cltv_expiry"]; repeated RouteHint route_hints = 10 [json_name = "route_hints"]; + bytes payment_addr = 11 [json_name = "payment_addr"]; + int64 num_m_atoms = 12 [json_name = "num_m_atoms"]; + map features = 13 [json_name = "features"]; +} + +enum FeatureBit { + DATALOSS_PROTECT_REQ = 0; + DATALOSS_PROTECT_OPT = 1; + INITIAL_ROUING_SYNC = 3; + UPFRONT_SHUTDOWN_SCRIPT_REQ = 4; + UPFRONT_SHUTDOWN_SCRIPT_OPT = 5; + GOSSIP_QUERIES_REQ = 6; + GOSSIP_QUERIES_OPT = 7; + TLV_ONION_REQ = 8; + TLV_ONION_OPT = 9; + EXT_GOSSIP_QUERIES_REQ = 10; + EXT_GOSSIP_QUERIES_OPT = 11; + STATIC_REMOTE_KEY_REQ = 12; + STATIC_REMOTE_KEY_OPT = 13; + PAYMENT_ADDR_REQ = 14; + PAYMENT_ADDR_OPT = 15; + MPP_REQ = 16; + MPP_OPT = 17; +} + +message Feature { + string name = 2 [json_name = "name"]; + bool is_required = 3 [json_name = "is_required"]; + bool is_known = 4 [json_name = "is_known"]; } message FeeReportRequest {} @@ -2489,8 +2960,14 @@ message PolicyUpdateRequest { /// The required timelock delta for HTLCs forwarded over the channel. uint32 time_lock_delta = 5 [json_name = "time_lock_delta"]; - /// If set, the maximum HTLC size in milli-satoshis. If unset, the maximum HTLC will be unchanged. + /// If set, the maximum HTLC size in milli-atoms. If unset, the maximum HTLC will be unchanged. uint64 max_htlc_m_atoms = 6 [json_name = "max_htlc_m_atoms"]; + + /// The minimum HTLC size in milli-atoms. Only applied if min_htlc_msat_specified is true. + uint64 min_htlc_m_atoms = 7 [json_name = "min_htlc_m_atoms"]; + + /// If true, min_htlc_m_atoms is applied. + bool min_htlc_m_atoms_specified = 8 [json_name = "set_min_htlc_m_atoms"]; } message PolicyUpdateResponse { } @@ -2513,10 +2990,10 @@ message ForwardingEvent { uint64 timestamp = 1 [json_name = "timestamp"]; /// The incoming channel ID that carried the HTLC that created the circuit. - uint64 chan_id_in = 2 [json_name = "chan_id_in"]; + uint64 chan_id_in = 2 [json_name = "chan_id_in", jstype = JS_STRING]; /// The outgoing channel ID that carried the preimage that completed the circuit. - uint64 chan_id_out = 4 [json_name = "chan_id_out"]; + uint64 chan_id_out = 4 [json_name = "chan_id_out", jstype = JS_STRING]; /// The total amount (in atoms) of the incoming HTLC that created half the circuit. uint64 amt_in = 5 [json_name = "amt_in"]; @@ -2530,6 +3007,13 @@ message ForwardingEvent { /// The total fee (in milli-atoms) that this payment circuit carried. uint64 fee_m_atoms = 8 [json_name = "fee_m_atoms"]; + /// The total amount (in milli-atoms) of the incoming HTLC that created half the circuit. + uint64 amt_in_m_atoms = 9 [json_name = "amt_in_m_atoms"]; + + /// The total amount (in milli-atoms) of the outgoing HTLC that created the second half of the circuit. + uint64 amt_out_m_atoms = 10 [json_name = "amt_out_m_atoms"]; + + // TODO(roasbeef): add settlement latency? // * use FPE on the chan id? // * also list failures? @@ -2556,7 +3040,8 @@ message ChannelBackup { /** Is an encrypted single-chan backup. this can be passed to RestoreChannelBackups, or the WalletUnlocker Init and Unlock methods in - order to trigger the recovery protocol. + order to trigger the recovery protocol. When using REST, this field must be + encoded as base64. */ bytes chan_backup = 2 [ json_name = "chan_backup" ]; } @@ -2570,7 +3055,8 @@ message MultiChanBackup { /** A single encrypted blob containing all the static channel backups of the channel listed above. This can be stored as a single file or blob, and - safely be replaced with any prior/future versions. + safely be replaced with any prior/future versions. When using REST, this + field must be encoded as base64. */ bytes multi_chan_backup = 2 [ json_name = "multi_chan_backup" ]; } @@ -2599,8 +3085,15 @@ message ChannelBackups { message RestoreChanBackupRequest { oneof backup { + /** + The channels to restore as a list of channel/backup pairs. + */ ChannelBackups chan_backups = 1 [ json_name = "chan_backups" ]; + /** + The channels to restore in the packed multi backup format. When using + REST, this field must be encoded as base64. + */ bytes multi_chan_backup = 2 [ json_name = "multi_chan_backup" ]; } } @@ -2610,3 +3103,19 @@ message ChannelBackupSubscription {} message VerifyChanBackupResponse { } + +message MacaroonPermission { + /// The entity a permission grants access to. + string entity = 1 [json_name = "entity"]; + + /// The action that is granted. + string action = 2 [json_name = "action"]; +} +message BakeMacaroonRequest { + /// The list of permissions the new macaroon should grant. + repeated MacaroonPermission permissions = 1 [json_name = "permissions"]; +} +message BakeMacaroonResponse { + /// The hex encoded macaroon, serialized in binary format. + string macaroon = 1 [json_name = "macaroon"]; +} diff --git a/app/middleware/ln/rpc_grpc_pb.js b/app/middleware/ln/rpc_grpc_pb.js index 5d6e866693..744df04b05 100644 --- a/app/middleware/ln/rpc_grpc_pb.js +++ b/app/middleware/ln/rpc_grpc_pb.js @@ -1,78 +1,90 @@ // GENERATED CODE -- DO NOT EDIT! -"use strict"; -var grpc = require("grpc"); -var rpc_pb = require("./rpc_pb.js"); -var google_api_annotations_pb = require("./google/api/annotations_pb.js"); +'use strict'; +var grpc = require('grpc'); +var rpc_pb = require('./rpc_pb.js'); +var google_api_annotations_pb = require('./google/api/annotations_pb.js'); function serialize_lnrpc_AbandonChannelRequest(arg) { if (!(arg instanceof rpc_pb.AbandonChannelRequest)) { - throw new Error("Expected argument of type lnrpc.AbandonChannelRequest"); + throw new Error('Expected argument of type lnrpc.AbandonChannelRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_AbandonChannelRequest(buffer_arg) { - return rpc_pb.AbandonChannelRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.AbandonChannelRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_AbandonChannelResponse(arg) { if (!(arg instanceof rpc_pb.AbandonChannelResponse)) { - throw new Error("Expected argument of type lnrpc.AbandonChannelResponse"); + throw new Error('Expected argument of type lnrpc.AbandonChannelResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_AbandonChannelResponse(buffer_arg) { - return rpc_pb.AbandonChannelResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.AbandonChannelResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_AddInvoiceResponse(arg) { if (!(arg instanceof rpc_pb.AddInvoiceResponse)) { - throw new Error("Expected argument of type lnrpc.AddInvoiceResponse"); + throw new Error('Expected argument of type lnrpc.AddInvoiceResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_AddInvoiceResponse(buffer_arg) { - return rpc_pb.AddInvoiceResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.AddInvoiceResponse.deserializeBinary(new Uint8Array(buffer_arg)); +} + +function serialize_lnrpc_BakeMacaroonRequest(arg) { + if (!(arg instanceof rpc_pb.BakeMacaroonRequest)) { + throw new Error('Expected argument of type lnrpc.BakeMacaroonRequest'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_BakeMacaroonRequest(buffer_arg) { + return rpc_pb.BakeMacaroonRequest.deserializeBinary(new Uint8Array(buffer_arg)); +} + +function serialize_lnrpc_BakeMacaroonResponse(arg) { + if (!(arg instanceof rpc_pb.BakeMacaroonResponse)) { + throw new Error('Expected argument of type lnrpc.BakeMacaroonResponse'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_BakeMacaroonResponse(buffer_arg) { + return rpc_pb.BakeMacaroonResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChanBackupExportRequest(arg) { if (!(arg instanceof rpc_pb.ChanBackupExportRequest)) { - throw new Error("Expected argument of type lnrpc.ChanBackupExportRequest"); + throw new Error('Expected argument of type lnrpc.ChanBackupExportRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChanBackupExportRequest(buffer_arg) { - return rpc_pb.ChanBackupExportRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChanBackupExportRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChanBackupSnapshot(arg) { if (!(arg instanceof rpc_pb.ChanBackupSnapshot)) { - throw new Error("Expected argument of type lnrpc.ChanBackupSnapshot"); + throw new Error('Expected argument of type lnrpc.ChanBackupSnapshot'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChanBackupSnapshot(buffer_arg) { - return rpc_pb.ChanBackupSnapshot.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChanBackupSnapshot.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChanInfoRequest(arg) { if (!(arg instanceof rpc_pb.ChanInfoRequest)) { - throw new Error("Expected argument of type lnrpc.ChanInfoRequest"); + throw new Error('Expected argument of type lnrpc.ChanInfoRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -83,59 +95,51 @@ function deserialize_lnrpc_ChanInfoRequest(buffer_arg) { function serialize_lnrpc_ChangePasswordRequest(arg) { if (!(arg instanceof rpc_pb.ChangePasswordRequest)) { - throw new Error("Expected argument of type lnrpc.ChangePasswordRequest"); + throw new Error('Expected argument of type lnrpc.ChangePasswordRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChangePasswordRequest(buffer_arg) { - return rpc_pb.ChangePasswordRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChangePasswordRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChangePasswordResponse(arg) { if (!(arg instanceof rpc_pb.ChangePasswordResponse)) { - throw new Error("Expected argument of type lnrpc.ChangePasswordResponse"); + throw new Error('Expected argument of type lnrpc.ChangePasswordResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChangePasswordResponse(buffer_arg) { - return rpc_pb.ChangePasswordResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChangePasswordResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelAcceptRequest(arg) { if (!(arg instanceof rpc_pb.ChannelAcceptRequest)) { - throw new Error("Expected argument of type lnrpc.ChannelAcceptRequest"); + throw new Error('Expected argument of type lnrpc.ChannelAcceptRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelAcceptRequest(buffer_arg) { - return rpc_pb.ChannelAcceptRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelAcceptRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelAcceptResponse(arg) { if (!(arg instanceof rpc_pb.ChannelAcceptResponse)) { - throw new Error("Expected argument of type lnrpc.ChannelAcceptResponse"); + throw new Error('Expected argument of type lnrpc.ChannelAcceptResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelAcceptResponse(buffer_arg) { - return rpc_pb.ChannelAcceptResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelAcceptResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelBackup(arg) { if (!(arg instanceof rpc_pb.ChannelBackup)) { - throw new Error("Expected argument of type lnrpc.ChannelBackup"); + throw new Error('Expected argument of type lnrpc.ChannelBackup'); } return Buffer.from(arg.serializeBinary()); } @@ -146,48 +150,40 @@ function deserialize_lnrpc_ChannelBackup(buffer_arg) { function serialize_lnrpc_ChannelBackupSubscription(arg) { if (!(arg instanceof rpc_pb.ChannelBackupSubscription)) { - throw new Error( - "Expected argument of type lnrpc.ChannelBackupSubscription" - ); + throw new Error('Expected argument of type lnrpc.ChannelBackupSubscription'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelBackupSubscription(buffer_arg) { - return rpc_pb.ChannelBackupSubscription.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelBackupSubscription.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelBalanceRequest(arg) { if (!(arg instanceof rpc_pb.ChannelBalanceRequest)) { - throw new Error("Expected argument of type lnrpc.ChannelBalanceRequest"); + throw new Error('Expected argument of type lnrpc.ChannelBalanceRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelBalanceRequest(buffer_arg) { - return rpc_pb.ChannelBalanceRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelBalanceRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelBalanceResponse(arg) { if (!(arg instanceof rpc_pb.ChannelBalanceResponse)) { - throw new Error("Expected argument of type lnrpc.ChannelBalanceResponse"); + throw new Error('Expected argument of type lnrpc.ChannelBalanceResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelBalanceResponse(buffer_arg) { - return rpc_pb.ChannelBalanceResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelBalanceResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelEdge(arg) { if (!(arg instanceof rpc_pb.ChannelEdge)) { - throw new Error("Expected argument of type lnrpc.ChannelEdge"); + throw new Error('Expected argument of type lnrpc.ChannelEdge'); } return Buffer.from(arg.serializeBinary()); } @@ -198,33 +194,29 @@ function deserialize_lnrpc_ChannelEdge(buffer_arg) { function serialize_lnrpc_ChannelEventSubscription(arg) { if (!(arg instanceof rpc_pb.ChannelEventSubscription)) { - throw new Error("Expected argument of type lnrpc.ChannelEventSubscription"); + throw new Error('Expected argument of type lnrpc.ChannelEventSubscription'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelEventSubscription(buffer_arg) { - return rpc_pb.ChannelEventSubscription.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelEventSubscription.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelEventUpdate(arg) { if (!(arg instanceof rpc_pb.ChannelEventUpdate)) { - throw new Error("Expected argument of type lnrpc.ChannelEventUpdate"); + throw new Error('Expected argument of type lnrpc.ChannelEventUpdate'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelEventUpdate(buffer_arg) { - return rpc_pb.ChannelEventUpdate.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelEventUpdate.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelGraph(arg) { if (!(arg instanceof rpc_pb.ChannelGraph)) { - throw new Error("Expected argument of type lnrpc.ChannelGraph"); + throw new Error('Expected argument of type lnrpc.ChannelGraph'); } return Buffer.from(arg.serializeBinary()); } @@ -235,20 +227,18 @@ function deserialize_lnrpc_ChannelGraph(buffer_arg) { function serialize_lnrpc_ChannelGraphRequest(arg) { if (!(arg instanceof rpc_pb.ChannelGraphRequest)) { - throw new Error("Expected argument of type lnrpc.ChannelGraphRequest"); + throw new Error('Expected argument of type lnrpc.ChannelGraphRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ChannelGraphRequest(buffer_arg) { - return rpc_pb.ChannelGraphRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ChannelGraphRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ChannelPoint(arg) { if (!(arg instanceof rpc_pb.ChannelPoint)) { - throw new Error("Expected argument of type lnrpc.ChannelPoint"); + throw new Error('Expected argument of type lnrpc.ChannelPoint'); } return Buffer.from(arg.serializeBinary()); } @@ -259,20 +249,18 @@ function deserialize_lnrpc_ChannelPoint(buffer_arg) { function serialize_lnrpc_CloseChannelRequest(arg) { if (!(arg instanceof rpc_pb.CloseChannelRequest)) { - throw new Error("Expected argument of type lnrpc.CloseChannelRequest"); + throw new Error('Expected argument of type lnrpc.CloseChannelRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_CloseChannelRequest(buffer_arg) { - return rpc_pb.CloseChannelRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.CloseChannelRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_CloseStatusUpdate(arg) { if (!(arg instanceof rpc_pb.CloseStatusUpdate)) { - throw new Error("Expected argument of type lnrpc.CloseStatusUpdate"); + throw new Error('Expected argument of type lnrpc.CloseStatusUpdate'); } return Buffer.from(arg.serializeBinary()); } @@ -283,59 +271,51 @@ function deserialize_lnrpc_CloseStatusUpdate(buffer_arg) { function serialize_lnrpc_ClosedChannelsRequest(arg) { if (!(arg instanceof rpc_pb.ClosedChannelsRequest)) { - throw new Error("Expected argument of type lnrpc.ClosedChannelsRequest"); + throw new Error('Expected argument of type lnrpc.ClosedChannelsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ClosedChannelsRequest(buffer_arg) { - return rpc_pb.ClosedChannelsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ClosedChannelsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ClosedChannelsResponse(arg) { if (!(arg instanceof rpc_pb.ClosedChannelsResponse)) { - throw new Error("Expected argument of type lnrpc.ClosedChannelsResponse"); + throw new Error('Expected argument of type lnrpc.ClosedChannelsResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ClosedChannelsResponse(buffer_arg) { - return rpc_pb.ClosedChannelsResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ClosedChannelsResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ConnectPeerRequest(arg) { if (!(arg instanceof rpc_pb.ConnectPeerRequest)) { - throw new Error("Expected argument of type lnrpc.ConnectPeerRequest"); + throw new Error('Expected argument of type lnrpc.ConnectPeerRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ConnectPeerRequest(buffer_arg) { - return rpc_pb.ConnectPeerRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ConnectPeerRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ConnectPeerResponse(arg) { if (!(arg instanceof rpc_pb.ConnectPeerResponse)) { - throw new Error("Expected argument of type lnrpc.ConnectPeerResponse"); + throw new Error('Expected argument of type lnrpc.ConnectPeerResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ConnectPeerResponse(buffer_arg) { - return rpc_pb.ConnectPeerResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ConnectPeerResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_DebugLevelRequest(arg) { if (!(arg instanceof rpc_pb.DebugLevelRequest)) { - throw new Error("Expected argument of type lnrpc.DebugLevelRequest"); + throw new Error('Expected argument of type lnrpc.DebugLevelRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -346,115 +326,95 @@ function deserialize_lnrpc_DebugLevelRequest(buffer_arg) { function serialize_lnrpc_DebugLevelResponse(arg) { if (!(arg instanceof rpc_pb.DebugLevelResponse)) { - throw new Error("Expected argument of type lnrpc.DebugLevelResponse"); + throw new Error('Expected argument of type lnrpc.DebugLevelResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_DebugLevelResponse(buffer_arg) { - return rpc_pb.DebugLevelResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.DebugLevelResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_DeleteAllPaymentsRequest(arg) { if (!(arg instanceof rpc_pb.DeleteAllPaymentsRequest)) { - throw new Error("Expected argument of type lnrpc.DeleteAllPaymentsRequest"); + throw new Error('Expected argument of type lnrpc.DeleteAllPaymentsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_DeleteAllPaymentsRequest(buffer_arg) { - return rpc_pb.DeleteAllPaymentsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.DeleteAllPaymentsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_DeleteAllPaymentsResponse(arg) { if (!(arg instanceof rpc_pb.DeleteAllPaymentsResponse)) { - throw new Error( - "Expected argument of type lnrpc.DeleteAllPaymentsResponse" - ); + throw new Error('Expected argument of type lnrpc.DeleteAllPaymentsResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_DeleteAllPaymentsResponse(buffer_arg) { - return rpc_pb.DeleteAllPaymentsResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.DeleteAllPaymentsResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_DisconnectPeerRequest(arg) { if (!(arg instanceof rpc_pb.DisconnectPeerRequest)) { - throw new Error("Expected argument of type lnrpc.DisconnectPeerRequest"); + throw new Error('Expected argument of type lnrpc.DisconnectPeerRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_DisconnectPeerRequest(buffer_arg) { - return rpc_pb.DisconnectPeerRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.DisconnectPeerRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_DisconnectPeerResponse(arg) { if (!(arg instanceof rpc_pb.DisconnectPeerResponse)) { - throw new Error("Expected argument of type lnrpc.DisconnectPeerResponse"); + throw new Error('Expected argument of type lnrpc.DisconnectPeerResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_DisconnectPeerResponse(buffer_arg) { - return rpc_pb.DisconnectPeerResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.DisconnectPeerResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_EstimateFeeRequest(arg) { if (!(arg instanceof rpc_pb.EstimateFeeRequest)) { - throw new Error("Expected argument of type lnrpc.EstimateFeeRequest"); + throw new Error('Expected argument of type lnrpc.EstimateFeeRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_EstimateFeeRequest(buffer_arg) { - return rpc_pb.EstimateFeeRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.EstimateFeeRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_EstimateFeeResponse(arg) { if (!(arg instanceof rpc_pb.EstimateFeeResponse)) { - throw new Error("Expected argument of type lnrpc.EstimateFeeResponse"); + throw new Error('Expected argument of type lnrpc.EstimateFeeResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_EstimateFeeResponse(buffer_arg) { - return rpc_pb.EstimateFeeResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.EstimateFeeResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ExportChannelBackupRequest(arg) { if (!(arg instanceof rpc_pb.ExportChannelBackupRequest)) { - throw new Error( - "Expected argument of type lnrpc.ExportChannelBackupRequest" - ); + throw new Error('Expected argument of type lnrpc.ExportChannelBackupRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ExportChannelBackupRequest(buffer_arg) { - return rpc_pb.ExportChannelBackupRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ExportChannelBackupRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_FeeReportRequest(arg) { if (!(arg instanceof rpc_pb.FeeReportRequest)) { - throw new Error("Expected argument of type lnrpc.FeeReportRequest"); + throw new Error('Expected argument of type lnrpc.FeeReportRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -465,7 +425,7 @@ function deserialize_lnrpc_FeeReportRequest(buffer_arg) { function serialize_lnrpc_FeeReportResponse(arg) { if (!(arg instanceof rpc_pb.FeeReportResponse)) { - throw new Error("Expected argument of type lnrpc.FeeReportResponse"); + throw new Error('Expected argument of type lnrpc.FeeReportResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -476,35 +436,51 @@ function deserialize_lnrpc_FeeReportResponse(buffer_arg) { function serialize_lnrpc_ForwardingHistoryRequest(arg) { if (!(arg instanceof rpc_pb.ForwardingHistoryRequest)) { - throw new Error("Expected argument of type lnrpc.ForwardingHistoryRequest"); + throw new Error('Expected argument of type lnrpc.ForwardingHistoryRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ForwardingHistoryRequest(buffer_arg) { - return rpc_pb.ForwardingHistoryRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ForwardingHistoryRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ForwardingHistoryResponse(arg) { if (!(arg instanceof rpc_pb.ForwardingHistoryResponse)) { - throw new Error( - "Expected argument of type lnrpc.ForwardingHistoryResponse" - ); + throw new Error('Expected argument of type lnrpc.ForwardingHistoryResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ForwardingHistoryResponse(buffer_arg) { - return rpc_pb.ForwardingHistoryResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ForwardingHistoryResponse.deserializeBinary(new Uint8Array(buffer_arg)); +} + +function serialize_lnrpc_FundingStateStepResp(arg) { + if (!(arg instanceof rpc_pb.FundingStateStepResp)) { + throw new Error('Expected argument of type lnrpc.FundingStateStepResp'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_FundingStateStepResp(buffer_arg) { + return rpc_pb.FundingStateStepResp.deserializeBinary(new Uint8Array(buffer_arg)); +} + +function serialize_lnrpc_FundingTransitionMsg(arg) { + if (!(arg instanceof rpc_pb.FundingTransitionMsg)) { + throw new Error('Expected argument of type lnrpc.FundingTransitionMsg'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_FundingTransitionMsg(buffer_arg) { + return rpc_pb.FundingTransitionMsg.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_GenSeedRequest(arg) { if (!(arg instanceof rpc_pb.GenSeedRequest)) { - throw new Error("Expected argument of type lnrpc.GenSeedRequest"); + throw new Error('Expected argument of type lnrpc.GenSeedRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -515,7 +491,7 @@ function deserialize_lnrpc_GenSeedRequest(buffer_arg) { function serialize_lnrpc_GenSeedResponse(arg) { if (!(arg instanceof rpc_pb.GenSeedResponse)) { - throw new Error("Expected argument of type lnrpc.GenSeedResponse"); + throw new Error('Expected argument of type lnrpc.GenSeedResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -526,7 +502,7 @@ function deserialize_lnrpc_GenSeedResponse(buffer_arg) { function serialize_lnrpc_GetInfoRequest(arg) { if (!(arg instanceof rpc_pb.GetInfoRequest)) { - throw new Error("Expected argument of type lnrpc.GetInfoRequest"); + throw new Error('Expected argument of type lnrpc.GetInfoRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -537,7 +513,7 @@ function deserialize_lnrpc_GetInfoRequest(buffer_arg) { function serialize_lnrpc_GetInfoResponse(arg) { if (!(arg instanceof rpc_pb.GetInfoResponse)) { - throw new Error("Expected argument of type lnrpc.GetInfoResponse"); + throw new Error('Expected argument of type lnrpc.GetInfoResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -548,48 +524,40 @@ function deserialize_lnrpc_GetInfoResponse(buffer_arg) { function serialize_lnrpc_GetTransactionsRequest(arg) { if (!(arg instanceof rpc_pb.GetTransactionsRequest)) { - throw new Error("Expected argument of type lnrpc.GetTransactionsRequest"); + throw new Error('Expected argument of type lnrpc.GetTransactionsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_GetTransactionsRequest(buffer_arg) { - return rpc_pb.GetTransactionsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.GetTransactionsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_GraphTopologySubscription(arg) { if (!(arg instanceof rpc_pb.GraphTopologySubscription)) { - throw new Error( - "Expected argument of type lnrpc.GraphTopologySubscription" - ); + throw new Error('Expected argument of type lnrpc.GraphTopologySubscription'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_GraphTopologySubscription(buffer_arg) { - return rpc_pb.GraphTopologySubscription.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.GraphTopologySubscription.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_GraphTopologyUpdate(arg) { if (!(arg instanceof rpc_pb.GraphTopologyUpdate)) { - throw new Error("Expected argument of type lnrpc.GraphTopologyUpdate"); + throw new Error('Expected argument of type lnrpc.GraphTopologyUpdate'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_GraphTopologyUpdate(buffer_arg) { - return rpc_pb.GraphTopologyUpdate.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.GraphTopologyUpdate.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_InitWalletRequest(arg) { if (!(arg instanceof rpc_pb.InitWalletRequest)) { - throw new Error("Expected argument of type lnrpc.InitWalletRequest"); + throw new Error('Expected argument of type lnrpc.InitWalletRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -600,20 +568,18 @@ function deserialize_lnrpc_InitWalletRequest(buffer_arg) { function serialize_lnrpc_InitWalletResponse(arg) { if (!(arg instanceof rpc_pb.InitWalletResponse)) { - throw new Error("Expected argument of type lnrpc.InitWalletResponse"); + throw new Error('Expected argument of type lnrpc.InitWalletResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_InitWalletResponse(buffer_arg) { - return rpc_pb.InitWalletResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.InitWalletResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_Invoice(arg) { if (!(arg instanceof rpc_pb.Invoice)) { - throw new Error("Expected argument of type lnrpc.Invoice"); + throw new Error('Expected argument of type lnrpc.Invoice'); } return Buffer.from(arg.serializeBinary()); } @@ -624,98 +590,84 @@ function deserialize_lnrpc_Invoice(buffer_arg) { function serialize_lnrpc_InvoiceSubscription(arg) { if (!(arg instanceof rpc_pb.InvoiceSubscription)) { - throw new Error("Expected argument of type lnrpc.InvoiceSubscription"); + throw new Error('Expected argument of type lnrpc.InvoiceSubscription'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_InvoiceSubscription(buffer_arg) { - return rpc_pb.InvoiceSubscription.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.InvoiceSubscription.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListChannelsRequest(arg) { if (!(arg instanceof rpc_pb.ListChannelsRequest)) { - throw new Error("Expected argument of type lnrpc.ListChannelsRequest"); + throw new Error('Expected argument of type lnrpc.ListChannelsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListChannelsRequest(buffer_arg) { - return rpc_pb.ListChannelsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListChannelsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListChannelsResponse(arg) { if (!(arg instanceof rpc_pb.ListChannelsResponse)) { - throw new Error("Expected argument of type lnrpc.ListChannelsResponse"); + throw new Error('Expected argument of type lnrpc.ListChannelsResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListChannelsResponse(buffer_arg) { - return rpc_pb.ListChannelsResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListChannelsResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListInvoiceRequest(arg) { if (!(arg instanceof rpc_pb.ListInvoiceRequest)) { - throw new Error("Expected argument of type lnrpc.ListInvoiceRequest"); + throw new Error('Expected argument of type lnrpc.ListInvoiceRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListInvoiceRequest(buffer_arg) { - return rpc_pb.ListInvoiceRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListInvoiceRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListInvoiceResponse(arg) { if (!(arg instanceof rpc_pb.ListInvoiceResponse)) { - throw new Error("Expected argument of type lnrpc.ListInvoiceResponse"); + throw new Error('Expected argument of type lnrpc.ListInvoiceResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListInvoiceResponse(buffer_arg) { - return rpc_pb.ListInvoiceResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListInvoiceResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListPaymentsRequest(arg) { if (!(arg instanceof rpc_pb.ListPaymentsRequest)) { - throw new Error("Expected argument of type lnrpc.ListPaymentsRequest"); + throw new Error('Expected argument of type lnrpc.ListPaymentsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListPaymentsRequest(buffer_arg) { - return rpc_pb.ListPaymentsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListPaymentsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListPaymentsResponse(arg) { if (!(arg instanceof rpc_pb.ListPaymentsResponse)) { - throw new Error("Expected argument of type lnrpc.ListPaymentsResponse"); + throw new Error('Expected argument of type lnrpc.ListPaymentsResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListPaymentsResponse(buffer_arg) { - return rpc_pb.ListPaymentsResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListPaymentsResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListPeersRequest(arg) { if (!(arg instanceof rpc_pb.ListPeersRequest)) { - throw new Error("Expected argument of type lnrpc.ListPeersRequest"); + throw new Error('Expected argument of type lnrpc.ListPeersRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -726,7 +678,7 @@ function deserialize_lnrpc_ListPeersRequest(buffer_arg) { function serialize_lnrpc_ListPeersResponse(arg) { if (!(arg instanceof rpc_pb.ListPeersResponse)) { - throw new Error("Expected argument of type lnrpc.ListPeersResponse"); + throw new Error('Expected argument of type lnrpc.ListPeersResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -737,33 +689,29 @@ function deserialize_lnrpc_ListPeersResponse(buffer_arg) { function serialize_lnrpc_ListUnspentRequest(arg) { if (!(arg instanceof rpc_pb.ListUnspentRequest)) { - throw new Error("Expected argument of type lnrpc.ListUnspentRequest"); + throw new Error('Expected argument of type lnrpc.ListUnspentRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListUnspentRequest(buffer_arg) { - return rpc_pb.ListUnspentRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListUnspentRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_ListUnspentResponse(arg) { if (!(arg instanceof rpc_pb.ListUnspentResponse)) { - throw new Error("Expected argument of type lnrpc.ListUnspentResponse"); + throw new Error('Expected argument of type lnrpc.ListUnspentResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_ListUnspentResponse(buffer_arg) { - return rpc_pb.ListUnspentResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.ListUnspentResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_NetworkInfo(arg) { if (!(arg instanceof rpc_pb.NetworkInfo)) { - throw new Error("Expected argument of type lnrpc.NetworkInfo"); + throw new Error('Expected argument of type lnrpc.NetworkInfo'); } return Buffer.from(arg.serializeBinary()); } @@ -774,20 +722,18 @@ function deserialize_lnrpc_NetworkInfo(buffer_arg) { function serialize_lnrpc_NetworkInfoRequest(arg) { if (!(arg instanceof rpc_pb.NetworkInfoRequest)) { - throw new Error("Expected argument of type lnrpc.NetworkInfoRequest"); + throw new Error('Expected argument of type lnrpc.NetworkInfoRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_NetworkInfoRequest(buffer_arg) { - return rpc_pb.NetworkInfoRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.NetworkInfoRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_NewAddressRequest(arg) { if (!(arg instanceof rpc_pb.NewAddressRequest)) { - throw new Error("Expected argument of type lnrpc.NewAddressRequest"); + throw new Error('Expected argument of type lnrpc.NewAddressRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -798,20 +744,18 @@ function deserialize_lnrpc_NewAddressRequest(buffer_arg) { function serialize_lnrpc_NewAddressResponse(arg) { if (!(arg instanceof rpc_pb.NewAddressResponse)) { - throw new Error("Expected argument of type lnrpc.NewAddressResponse"); + throw new Error('Expected argument of type lnrpc.NewAddressResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_NewAddressResponse(buffer_arg) { - return rpc_pb.NewAddressResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.NewAddressResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_NodeInfo(arg) { if (!(arg instanceof rpc_pb.NodeInfo)) { - throw new Error("Expected argument of type lnrpc.NodeInfo"); + throw new Error('Expected argument of type lnrpc.NodeInfo'); } return Buffer.from(arg.serializeBinary()); } @@ -822,7 +766,7 @@ function deserialize_lnrpc_NodeInfo(buffer_arg) { function serialize_lnrpc_NodeInfoRequest(arg) { if (!(arg instanceof rpc_pb.NodeInfoRequest)) { - throw new Error("Expected argument of type lnrpc.NodeInfoRequest"); + throw new Error('Expected argument of type lnrpc.NodeInfoRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -833,20 +777,18 @@ function deserialize_lnrpc_NodeInfoRequest(buffer_arg) { function serialize_lnrpc_OpenChannelRequest(arg) { if (!(arg instanceof rpc_pb.OpenChannelRequest)) { - throw new Error("Expected argument of type lnrpc.OpenChannelRequest"); + throw new Error('Expected argument of type lnrpc.OpenChannelRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_OpenChannelRequest(buffer_arg) { - return rpc_pb.OpenChannelRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.OpenChannelRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_OpenStatusUpdate(arg) { if (!(arg instanceof rpc_pb.OpenStatusUpdate)) { - throw new Error("Expected argument of type lnrpc.OpenStatusUpdate"); + throw new Error('Expected argument of type lnrpc.OpenStatusUpdate'); } return Buffer.from(arg.serializeBinary()); } @@ -857,7 +799,7 @@ function deserialize_lnrpc_OpenStatusUpdate(buffer_arg) { function serialize_lnrpc_PayReq(arg) { if (!(arg instanceof rpc_pb.PayReq)) { - throw new Error("Expected argument of type lnrpc.PayReq"); + throw new Error('Expected argument of type lnrpc.PayReq'); } return Buffer.from(arg.serializeBinary()); } @@ -868,7 +810,7 @@ function deserialize_lnrpc_PayReq(buffer_arg) { function serialize_lnrpc_PayReqString(arg) { if (!(arg instanceof rpc_pb.PayReqString)) { - throw new Error("Expected argument of type lnrpc.PayReqString"); + throw new Error('Expected argument of type lnrpc.PayReqString'); } return Buffer.from(arg.serializeBinary()); } @@ -879,7 +821,7 @@ function deserialize_lnrpc_PayReqString(buffer_arg) { function serialize_lnrpc_PaymentHash(arg) { if (!(arg instanceof rpc_pb.PaymentHash)) { - throw new Error("Expected argument of type lnrpc.PaymentHash"); + throw new Error('Expected argument of type lnrpc.PaymentHash'); } return Buffer.from(arg.serializeBinary()); } @@ -888,113 +830,119 @@ function deserialize_lnrpc_PaymentHash(buffer_arg) { return rpc_pb.PaymentHash.deserializeBinary(new Uint8Array(buffer_arg)); } +function serialize_lnrpc_PeerEvent(arg) { + if (!(arg instanceof rpc_pb.PeerEvent)) { + throw new Error('Expected argument of type lnrpc.PeerEvent'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_PeerEvent(buffer_arg) { + return rpc_pb.PeerEvent.deserializeBinary(new Uint8Array(buffer_arg)); +} + +function serialize_lnrpc_PeerEventSubscription(arg) { + if (!(arg instanceof rpc_pb.PeerEventSubscription)) { + throw new Error('Expected argument of type lnrpc.PeerEventSubscription'); + } + return Buffer.from(arg.serializeBinary()); +} + +function deserialize_lnrpc_PeerEventSubscription(buffer_arg) { + return rpc_pb.PeerEventSubscription.deserializeBinary(new Uint8Array(buffer_arg)); +} + function serialize_lnrpc_PendingChannelsRequest(arg) { if (!(arg instanceof rpc_pb.PendingChannelsRequest)) { - throw new Error("Expected argument of type lnrpc.PendingChannelsRequest"); + throw new Error('Expected argument of type lnrpc.PendingChannelsRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_PendingChannelsRequest(buffer_arg) { - return rpc_pb.PendingChannelsRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.PendingChannelsRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_PendingChannelsResponse(arg) { if (!(arg instanceof rpc_pb.PendingChannelsResponse)) { - throw new Error("Expected argument of type lnrpc.PendingChannelsResponse"); + throw new Error('Expected argument of type lnrpc.PendingChannelsResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_PendingChannelsResponse(buffer_arg) { - return rpc_pb.PendingChannelsResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.PendingChannelsResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_PolicyUpdateRequest(arg) { if (!(arg instanceof rpc_pb.PolicyUpdateRequest)) { - throw new Error("Expected argument of type lnrpc.PolicyUpdateRequest"); + throw new Error('Expected argument of type lnrpc.PolicyUpdateRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_PolicyUpdateRequest(buffer_arg) { - return rpc_pb.PolicyUpdateRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.PolicyUpdateRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_PolicyUpdateResponse(arg) { if (!(arg instanceof rpc_pb.PolicyUpdateResponse)) { - throw new Error("Expected argument of type lnrpc.PolicyUpdateResponse"); + throw new Error('Expected argument of type lnrpc.PolicyUpdateResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_PolicyUpdateResponse(buffer_arg) { - return rpc_pb.PolicyUpdateResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.PolicyUpdateResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_QueryRoutesRequest(arg) { if (!(arg instanceof rpc_pb.QueryRoutesRequest)) { - throw new Error("Expected argument of type lnrpc.QueryRoutesRequest"); + throw new Error('Expected argument of type lnrpc.QueryRoutesRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_QueryRoutesRequest(buffer_arg) { - return rpc_pb.QueryRoutesRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.QueryRoutesRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_QueryRoutesResponse(arg) { if (!(arg instanceof rpc_pb.QueryRoutesResponse)) { - throw new Error("Expected argument of type lnrpc.QueryRoutesResponse"); + throw new Error('Expected argument of type lnrpc.QueryRoutesResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_QueryRoutesResponse(buffer_arg) { - return rpc_pb.QueryRoutesResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.QueryRoutesResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_RestoreBackupResponse(arg) { if (!(arg instanceof rpc_pb.RestoreBackupResponse)) { - throw new Error("Expected argument of type lnrpc.RestoreBackupResponse"); + throw new Error('Expected argument of type lnrpc.RestoreBackupResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_RestoreBackupResponse(buffer_arg) { - return rpc_pb.RestoreBackupResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.RestoreBackupResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_RestoreChanBackupRequest(arg) { if (!(arg instanceof rpc_pb.RestoreChanBackupRequest)) { - throw new Error("Expected argument of type lnrpc.RestoreChanBackupRequest"); + throw new Error('Expected argument of type lnrpc.RestoreChanBackupRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_RestoreChanBackupRequest(buffer_arg) { - return rpc_pb.RestoreChanBackupRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.RestoreChanBackupRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_SendCoinsRequest(arg) { if (!(arg instanceof rpc_pb.SendCoinsRequest)) { - throw new Error("Expected argument of type lnrpc.SendCoinsRequest"); + throw new Error('Expected argument of type lnrpc.SendCoinsRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -1005,7 +953,7 @@ function deserialize_lnrpc_SendCoinsRequest(buffer_arg) { function serialize_lnrpc_SendCoinsResponse(arg) { if (!(arg instanceof rpc_pb.SendCoinsResponse)) { - throw new Error("Expected argument of type lnrpc.SendCoinsResponse"); + throw new Error('Expected argument of type lnrpc.SendCoinsResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -1016,7 +964,7 @@ function deserialize_lnrpc_SendCoinsResponse(buffer_arg) { function serialize_lnrpc_SendManyRequest(arg) { if (!(arg instanceof rpc_pb.SendManyRequest)) { - throw new Error("Expected argument of type lnrpc.SendManyRequest"); + throw new Error('Expected argument of type lnrpc.SendManyRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -1027,7 +975,7 @@ function deserialize_lnrpc_SendManyRequest(buffer_arg) { function serialize_lnrpc_SendManyResponse(arg) { if (!(arg instanceof rpc_pb.SendManyResponse)) { - throw new Error("Expected argument of type lnrpc.SendManyResponse"); + throw new Error('Expected argument of type lnrpc.SendManyResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -1038,7 +986,7 @@ function deserialize_lnrpc_SendManyResponse(buffer_arg) { function serialize_lnrpc_SendRequest(arg) { if (!(arg instanceof rpc_pb.SendRequest)) { - throw new Error("Expected argument of type lnrpc.SendRequest"); + throw new Error('Expected argument of type lnrpc.SendRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -1049,7 +997,7 @@ function deserialize_lnrpc_SendRequest(buffer_arg) { function serialize_lnrpc_SendResponse(arg) { if (!(arg instanceof rpc_pb.SendResponse)) { - throw new Error("Expected argument of type lnrpc.SendResponse"); + throw new Error('Expected argument of type lnrpc.SendResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -1060,46 +1008,40 @@ function deserialize_lnrpc_SendResponse(buffer_arg) { function serialize_lnrpc_SendToRouteRequest(arg) { if (!(arg instanceof rpc_pb.SendToRouteRequest)) { - throw new Error("Expected argument of type lnrpc.SendToRouteRequest"); + throw new Error('Expected argument of type lnrpc.SendToRouteRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_SendToRouteRequest(buffer_arg) { - return rpc_pb.SendToRouteRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.SendToRouteRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_SignMessageRequest(arg) { if (!(arg instanceof rpc_pb.SignMessageRequest)) { - throw new Error("Expected argument of type lnrpc.SignMessageRequest"); + throw new Error('Expected argument of type lnrpc.SignMessageRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_SignMessageRequest(buffer_arg) { - return rpc_pb.SignMessageRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.SignMessageRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_SignMessageResponse(arg) { if (!(arg instanceof rpc_pb.SignMessageResponse)) { - throw new Error("Expected argument of type lnrpc.SignMessageResponse"); + throw new Error('Expected argument of type lnrpc.SignMessageResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_SignMessageResponse(buffer_arg) { - return rpc_pb.SignMessageResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.SignMessageResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_StopRequest(arg) { if (!(arg instanceof rpc_pb.StopRequest)) { - throw new Error("Expected argument of type lnrpc.StopRequest"); + throw new Error('Expected argument of type lnrpc.StopRequest'); } return Buffer.from(arg.serializeBinary()); } @@ -1110,7 +1052,7 @@ function deserialize_lnrpc_StopRequest(buffer_arg) { function serialize_lnrpc_StopResponse(arg) { if (!(arg instanceof rpc_pb.StopResponse)) { - throw new Error("Expected argument of type lnrpc.StopResponse"); + throw new Error('Expected argument of type lnrpc.StopResponse'); } return Buffer.from(arg.serializeBinary()); } @@ -1121,7 +1063,7 @@ function deserialize_lnrpc_StopResponse(buffer_arg) { function serialize_lnrpc_Transaction(arg) { if (!(arg instanceof rpc_pb.Transaction)) { - throw new Error("Expected argument of type lnrpc.Transaction"); + throw new Error('Expected argument of type lnrpc.Transaction'); } return Buffer.from(arg.serializeBinary()); } @@ -1132,143 +1074,128 @@ function deserialize_lnrpc_Transaction(buffer_arg) { function serialize_lnrpc_TransactionDetails(arg) { if (!(arg instanceof rpc_pb.TransactionDetails)) { - throw new Error("Expected argument of type lnrpc.TransactionDetails"); + throw new Error('Expected argument of type lnrpc.TransactionDetails'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_TransactionDetails(buffer_arg) { - return rpc_pb.TransactionDetails.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.TransactionDetails.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_UnlockWalletRequest(arg) { if (!(arg instanceof rpc_pb.UnlockWalletRequest)) { - throw new Error("Expected argument of type lnrpc.UnlockWalletRequest"); + throw new Error('Expected argument of type lnrpc.UnlockWalletRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_UnlockWalletRequest(buffer_arg) { - return rpc_pb.UnlockWalletRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.UnlockWalletRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_UnlockWalletResponse(arg) { if (!(arg instanceof rpc_pb.UnlockWalletResponse)) { - throw new Error("Expected argument of type lnrpc.UnlockWalletResponse"); + throw new Error('Expected argument of type lnrpc.UnlockWalletResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_UnlockWalletResponse(buffer_arg) { - return rpc_pb.UnlockWalletResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.UnlockWalletResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_VerifyChanBackupResponse(arg) { if (!(arg instanceof rpc_pb.VerifyChanBackupResponse)) { - throw new Error("Expected argument of type lnrpc.VerifyChanBackupResponse"); + throw new Error('Expected argument of type lnrpc.VerifyChanBackupResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_VerifyChanBackupResponse(buffer_arg) { - return rpc_pb.VerifyChanBackupResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.VerifyChanBackupResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_VerifyMessageRequest(arg) { if (!(arg instanceof rpc_pb.VerifyMessageRequest)) { - throw new Error("Expected argument of type lnrpc.VerifyMessageRequest"); + throw new Error('Expected argument of type lnrpc.VerifyMessageRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_VerifyMessageRequest(buffer_arg) { - return rpc_pb.VerifyMessageRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.VerifyMessageRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_VerifyMessageResponse(arg) { if (!(arg instanceof rpc_pb.VerifyMessageResponse)) { - throw new Error("Expected argument of type lnrpc.VerifyMessageResponse"); + throw new Error('Expected argument of type lnrpc.VerifyMessageResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_VerifyMessageResponse(buffer_arg) { - return rpc_pb.VerifyMessageResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.VerifyMessageResponse.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_WalletBalanceRequest(arg) { if (!(arg instanceof rpc_pb.WalletBalanceRequest)) { - throw new Error("Expected argument of type lnrpc.WalletBalanceRequest"); + throw new Error('Expected argument of type lnrpc.WalletBalanceRequest'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_WalletBalanceRequest(buffer_arg) { - return rpc_pb.WalletBalanceRequest.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.WalletBalanceRequest.deserializeBinary(new Uint8Array(buffer_arg)); } function serialize_lnrpc_WalletBalanceResponse(arg) { if (!(arg instanceof rpc_pb.WalletBalanceResponse)) { - throw new Error("Expected argument of type lnrpc.WalletBalanceResponse"); + throw new Error('Expected argument of type lnrpc.WalletBalanceResponse'); } return Buffer.from(arg.serializeBinary()); } function deserialize_lnrpc_WalletBalanceResponse(buffer_arg) { - return rpc_pb.WalletBalanceResponse.deserializeBinary( - new Uint8Array(buffer_arg) - ); + return rpc_pb.WalletBalanceResponse.deserializeBinary(new Uint8Array(buffer_arg)); } + // * // Comments in this file will be directly parsed into the API // Documentation as descriptions of the associated method, message, or field. // These descriptions should go right above the definition of the object, and -// can be in either block or /// comment format. -// +// can be in either block or /// comment format. +// // One edge case exists where a // comment followed by a /// comment in the // next line will cause the description not to show up in the documentation. In // that instance, simply separate the two comments with a blank line. -// +// // An RPC method can be matched to an lncli command by placing a line in the // beginning of the description in exactly the following format: // lncli: `methodname` -// +// // Failure to specify the exact name of the command will cause documentation // generation to fail. -// +// // More information on how exactly the gRPC documentation is generated from // this proto file can be found here: // https://github.com/lightninglabs/lightning-api // // The WalletUnlocker service is used to set up a wallet password for // lnd at first startup, and unlock a previously set up wallet. -var WalletUnlockerService = (exports.WalletUnlockerService = { +var WalletUnlockerService = exports.WalletUnlockerService = { // * - // GenSeed is the first method that should be used to instantiate a new lnd - // instance. This method allows a caller to generate a new aezeed cipher seed - // given an optional passphrase. If provided, the passphrase will be necessary - // to decrypt the cipherseed to expose the internal wallet seed. - // - // Once the cipherseed is obtained and verified by the user, the InitWallet - // method should be used to commit the newly generated seed, and create the - // wallet. - genSeed: { - path: "/lnrpc.WalletUnlocker/GenSeed", +// GenSeed is the first method that should be used to instantiate a new lnd +// instance. This method allows a caller to generate a new aezeed cipher seed +// given an optional passphrase. If provided, the passphrase will be necessary +// to decrypt the cipherseed to expose the internal wallet seed. +// +// Once the cipherseed is obtained and verified by the user, the InitWallet +// method should be used to commit the newly generated seed, and create the +// wallet. +genSeed: { + path: '/lnrpc.WalletUnlocker/GenSeed', requestStream: false, responseStream: false, requestType: rpc_pb.GenSeedRequest, @@ -1276,23 +1203,23 @@ var WalletUnlockerService = (exports.WalletUnlockerService = { requestSerialize: serialize_lnrpc_GenSeedRequest, requestDeserialize: deserialize_lnrpc_GenSeedRequest, responseSerialize: serialize_lnrpc_GenSeedResponse, - responseDeserialize: deserialize_lnrpc_GenSeedResponse + responseDeserialize: deserialize_lnrpc_GenSeedResponse, }, - // * - // InitWallet is used when lnd is starting up for the first time to fully - // initialize the daemon and its internal wallet. At the very least a wallet - // password must be provided. This will be used to encrypt sensitive material - // on disk. - // - // In the case of a recovery scenario, the user can also specify their aezeed - // mnemonic and passphrase. If set, then the daemon will use this prior state - // to initialize its internal wallet. - // - // Alternatively, this can be used along with the GenSeed RPC to obtain a - // seed, then present it to the user. Once it has been verified by the user, - // the seed can be fed into this RPC in order to commit the new wallet. - initWallet: { - path: "/lnrpc.WalletUnlocker/InitWallet", + // * +// InitWallet is used when lnd is starting up for the first time to fully +// initialize the daemon and its internal wallet. At the very least a wallet +// password must be provided. This will be used to encrypt sensitive material +// on disk. +// +// In the case of a recovery scenario, the user can also specify their aezeed +// mnemonic and passphrase. If set, then the daemon will use this prior state +// to initialize its internal wallet. +// +// Alternatively, this can be used along with the GenSeed RPC to obtain a +// seed, then present it to the user. Once it has been verified by the user, +// the seed can be fed into this RPC in order to commit the new wallet. +initWallet: { + path: '/lnrpc.WalletUnlocker/InitWallet', requestStream: false, responseStream: false, requestType: rpc_pb.InitWalletRequest, @@ -1300,13 +1227,13 @@ var WalletUnlockerService = (exports.WalletUnlockerService = { requestSerialize: serialize_lnrpc_InitWalletRequest, requestDeserialize: deserialize_lnrpc_InitWalletRequest, responseSerialize: serialize_lnrpc_InitWalletResponse, - responseDeserialize: deserialize_lnrpc_InitWalletResponse + responseDeserialize: deserialize_lnrpc_InitWalletResponse, }, // * lncli: `unlock` - // UnlockWallet is used at startup of lnd to provide a password to unlock - // the wallet database. - unlockWallet: { - path: "/lnrpc.WalletUnlocker/UnlockWallet", +// UnlockWallet is used at startup of lnd to provide a password to unlock +// the wallet database. +unlockWallet: { + path: '/lnrpc.WalletUnlocker/UnlockWallet', requestStream: false, responseStream: false, requestType: rpc_pb.UnlockWalletRequest, @@ -1314,13 +1241,13 @@ var WalletUnlockerService = (exports.WalletUnlockerService = { requestSerialize: serialize_lnrpc_UnlockWalletRequest, requestDeserialize: deserialize_lnrpc_UnlockWalletRequest, responseSerialize: serialize_lnrpc_UnlockWalletResponse, - responseDeserialize: deserialize_lnrpc_UnlockWalletResponse + responseDeserialize: deserialize_lnrpc_UnlockWalletResponse, }, // * lncli: `changepassword` - // ChangePassword changes the password of the encrypted wallet. This will - // automatically unlock the wallet database if successful. - changePassword: { - path: "/lnrpc.WalletUnlocker/ChangePassword", +// ChangePassword changes the password of the encrypted wallet. This will +// automatically unlock the wallet database if successful. +changePassword: { + path: '/lnrpc.WalletUnlocker/ChangePassword', requestStream: false, responseStream: false, requestType: rpc_pb.ChangePasswordRequest, @@ -1328,20 +1255,18 @@ var WalletUnlockerService = (exports.WalletUnlockerService = { requestSerialize: serialize_lnrpc_ChangePasswordRequest, requestDeserialize: deserialize_lnrpc_ChangePasswordRequest, responseSerialize: serialize_lnrpc_ChangePasswordResponse, - responseDeserialize: deserialize_lnrpc_ChangePasswordResponse - } -}); + responseDeserialize: deserialize_lnrpc_ChangePasswordResponse, + }, +}; -exports.WalletUnlockerClient = grpc.makeGenericClientConstructor( - WalletUnlockerService -); -var LightningService = (exports.LightningService = { +exports.WalletUnlockerClient = grpc.makeGenericClientConstructor(WalletUnlockerService); +var LightningService = exports.LightningService = { // * lncli: `walletbalance` - // WalletBalance returns total unspent outputs(confirmed and unconfirmed), all - // confirmed unspent outputs and all unconfirmed unspent outputs under control - // of the wallet. - walletBalance: { - path: "/lnrpc.Lightning/WalletBalance", +// WalletBalance returns total unspent outputs(confirmed and unconfirmed), all +// confirmed unspent outputs and all unconfirmed unspent outputs under control +// of the wallet. +walletBalance: { + path: '/lnrpc.Lightning/WalletBalance', requestStream: false, responseStream: false, requestType: rpc_pb.WalletBalanceRequest, @@ -1349,13 +1274,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_WalletBalanceRequest, requestDeserialize: deserialize_lnrpc_WalletBalanceRequest, responseSerialize: serialize_lnrpc_WalletBalanceResponse, - responseDeserialize: deserialize_lnrpc_WalletBalanceResponse + responseDeserialize: deserialize_lnrpc_WalletBalanceResponse, }, // * lncli: `channelbalance` - // ChannelBalance returns the total funds available across all open channels - // in atoms. - channelBalance: { - path: "/lnrpc.Lightning/ChannelBalance", +// ChannelBalance returns the total funds available across all open channels +// in atoms. +channelBalance: { + path: '/lnrpc.Lightning/ChannelBalance', requestStream: false, responseStream: false, requestType: rpc_pb.ChannelBalanceRequest, @@ -1363,13 +1288,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChannelBalanceRequest, requestDeserialize: deserialize_lnrpc_ChannelBalanceRequest, responseSerialize: serialize_lnrpc_ChannelBalanceResponse, - responseDeserialize: deserialize_lnrpc_ChannelBalanceResponse + responseDeserialize: deserialize_lnrpc_ChannelBalanceResponse, }, // * lncli: `listchaintxns` - // GetTransactions returns a list describing all the known transactions - // relevant to the wallet. - getTransactions: { - path: "/lnrpc.Lightning/GetTransactions", +// GetTransactions returns a list describing all the known transactions +// relevant to the wallet. +getTransactions: { + path: '/lnrpc.Lightning/GetTransactions', requestStream: false, responseStream: false, requestType: rpc_pb.GetTransactionsRequest, @@ -1377,13 +1302,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_GetTransactionsRequest, requestDeserialize: deserialize_lnrpc_GetTransactionsRequest, responseSerialize: serialize_lnrpc_TransactionDetails, - responseDeserialize: deserialize_lnrpc_TransactionDetails + responseDeserialize: deserialize_lnrpc_TransactionDetails, }, // * lncli: `estimatefee` - // EstimateFee asks the chain backend to estimate the fee rate and total fees - // for a transaction that pays to multiple specified outputs. - estimateFee: { - path: "/lnrpc.Lightning/EstimateFee", +// EstimateFee asks the chain backend to estimate the fee rate and total fees +// for a transaction that pays to multiple specified outputs. +estimateFee: { + path: '/lnrpc.Lightning/EstimateFee', requestStream: false, responseStream: false, requestType: rpc_pb.EstimateFeeRequest, @@ -1391,16 +1316,16 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_EstimateFeeRequest, requestDeserialize: deserialize_lnrpc_EstimateFeeRequest, responseSerialize: serialize_lnrpc_EstimateFeeResponse, - responseDeserialize: deserialize_lnrpc_EstimateFeeResponse + responseDeserialize: deserialize_lnrpc_EstimateFeeResponse, }, // * lncli: `sendcoins` - // SendCoins executes a request to send coins to a particular address. Unlike - // SendMany, this RPC call only allows creating a single output at a time. If - // neither target_conf, or atoms_per_byte are set, then the internal wallet will - // consult its fee model to determine a fee for the default confirmation - // target. - sendCoins: { - path: "/lnrpc.Lightning/SendCoins", +// SendCoins executes a request to send coins to a particular address. Unlike +// SendMany, this RPC call only allows creating a single output at a time. If +// neither target_conf, or atoms_per_byte are set, then the internal wallet will +// consult its fee model to determine a fee for the default confirmation +// target. +sendCoins: { + path: '/lnrpc.Lightning/SendCoins', requestStream: false, responseStream: false, requestType: rpc_pb.SendCoinsRequest, @@ -1408,13 +1333,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendCoinsRequest, requestDeserialize: deserialize_lnrpc_SendCoinsRequest, responseSerialize: serialize_lnrpc_SendCoinsResponse, - responseDeserialize: deserialize_lnrpc_SendCoinsResponse + responseDeserialize: deserialize_lnrpc_SendCoinsResponse, }, // * lncli: `listunspent` - // ListUnspent returns a list of all utxos spendable by the wallet with a - // number of confirmations between the specified minimum and maximum. - listUnspent: { - path: "/lnrpc.Lightning/ListUnspent", +// ListUnspent returns a list of all utxos spendable by the wallet with a +// number of confirmations between the specified minimum and maximum. +listUnspent: { + path: '/lnrpc.Lightning/ListUnspent', requestStream: false, responseStream: false, requestType: rpc_pb.ListUnspentRequest, @@ -1422,14 +1347,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ListUnspentRequest, requestDeserialize: deserialize_lnrpc_ListUnspentRequest, responseSerialize: serialize_lnrpc_ListUnspentResponse, - responseDeserialize: deserialize_lnrpc_ListUnspentResponse + responseDeserialize: deserialize_lnrpc_ListUnspentResponse, }, // * - // SubscribeTransactions creates a uni-directional stream from the server to - // the client in which any newly discovered transactions relevant to the - // wallet are sent over. - subscribeTransactions: { - path: "/lnrpc.Lightning/SubscribeTransactions", +// SubscribeTransactions creates a uni-directional stream from the server to +// the client in which any newly discovered transactions relevant to the +// wallet are sent over. +subscribeTransactions: { + path: '/lnrpc.Lightning/SubscribeTransactions', requestStream: false, responseStream: true, requestType: rpc_pb.GetTransactionsRequest, @@ -1437,15 +1362,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_GetTransactionsRequest, requestDeserialize: deserialize_lnrpc_GetTransactionsRequest, responseSerialize: serialize_lnrpc_Transaction, - responseDeserialize: deserialize_lnrpc_Transaction + responseDeserialize: deserialize_lnrpc_Transaction, }, // * lncli: `sendmany` - // SendMany handles a request for a transaction that creates multiple specified - // outputs in parallel. If neither target_conf, or atoms_per_byte are set, then - // the internal wallet will consult its fee model to determine a fee for the - // default confirmation target. - sendMany: { - path: "/lnrpc.Lightning/SendMany", +// SendMany handles a request for a transaction that creates multiple specified +// outputs in parallel. If neither target_conf, or atoms_per_byte are set, then +// the internal wallet will consult its fee model to determine a fee for the +// default confirmation target. +sendMany: { + path: '/lnrpc.Lightning/SendMany', requestStream: false, responseStream: false, requestType: rpc_pb.SendManyRequest, @@ -1453,12 +1378,12 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendManyRequest, requestDeserialize: deserialize_lnrpc_SendManyRequest, responseSerialize: serialize_lnrpc_SendManyResponse, - responseDeserialize: deserialize_lnrpc_SendManyResponse + responseDeserialize: deserialize_lnrpc_SendManyResponse, }, // * lncli: `newaddress` - // NewAddress creates a new address under control of the local wallet. - newAddress: { - path: "/lnrpc.Lightning/NewAddress", +// NewAddress creates a new address under control of the local wallet. +newAddress: { + path: '/lnrpc.Lightning/NewAddress', requestStream: false, responseStream: false, requestType: rpc_pb.NewAddressRequest, @@ -1466,14 +1391,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_NewAddressRequest, requestDeserialize: deserialize_lnrpc_NewAddressRequest, responseSerialize: serialize_lnrpc_NewAddressResponse, - responseDeserialize: deserialize_lnrpc_NewAddressResponse + responseDeserialize: deserialize_lnrpc_NewAddressResponse, }, // * lncli: `signmessage` - // SignMessage signs a message with this node's private key. The returned - // signature string is `zbase32` encoded and pubkey recoverable, meaning that - // only the message digest and signature are needed for verification. - signMessage: { - path: "/lnrpc.Lightning/SignMessage", +// SignMessage signs a message with this node's private key. The returned +// signature string is `zbase32` encoded and pubkey recoverable, meaning that +// only the message digest and signature are needed for verification. +signMessage: { + path: '/lnrpc.Lightning/SignMessage', requestStream: false, responseStream: false, requestType: rpc_pb.SignMessageRequest, @@ -1481,15 +1406,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SignMessageRequest, requestDeserialize: deserialize_lnrpc_SignMessageRequest, responseSerialize: serialize_lnrpc_SignMessageResponse, - responseDeserialize: deserialize_lnrpc_SignMessageResponse + responseDeserialize: deserialize_lnrpc_SignMessageResponse, }, // * lncli: `verifymessage` - // VerifyMessage verifies a signature over a msg. The signature must be - // zbase32 encoded and signed by an active node in the resident node's - // channel database. In addition to returning the validity of the signature, - // VerifyMessage also returns the recovered pubkey from the signature. - verifyMessage: { - path: "/lnrpc.Lightning/VerifyMessage", +// VerifyMessage verifies a signature over a msg. The signature must be +// zbase32 encoded and signed by an active node in the resident node's +// channel database. In addition to returning the validity of the signature, +// VerifyMessage also returns the recovered pubkey from the signature. +verifyMessage: { + path: '/lnrpc.Lightning/VerifyMessage', requestStream: false, responseStream: false, requestType: rpc_pb.VerifyMessageRequest, @@ -1497,14 +1422,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_VerifyMessageRequest, requestDeserialize: deserialize_lnrpc_VerifyMessageRequest, responseSerialize: serialize_lnrpc_VerifyMessageResponse, - responseDeserialize: deserialize_lnrpc_VerifyMessageResponse + responseDeserialize: deserialize_lnrpc_VerifyMessageResponse, }, // * lncli: `connect` - // ConnectPeer attempts to establish a connection to a remote peer. This is at - // the networking level, and is used for communication between nodes. This is - // distinct from establishing a channel with a peer. - connectPeer: { - path: "/lnrpc.Lightning/ConnectPeer", +// ConnectPeer attempts to establish a connection to a remote peer. This is at +// the networking level, and is used for communication between nodes. This is +// distinct from establishing a channel with a peer. +connectPeer: { + path: '/lnrpc.Lightning/ConnectPeer', requestStream: false, responseStream: false, requestType: rpc_pb.ConnectPeerRequest, @@ -1512,14 +1437,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ConnectPeerRequest, requestDeserialize: deserialize_lnrpc_ConnectPeerRequest, responseSerialize: serialize_lnrpc_ConnectPeerResponse, - responseDeserialize: deserialize_lnrpc_ConnectPeerResponse + responseDeserialize: deserialize_lnrpc_ConnectPeerResponse, }, // * lncli: `disconnect` - // DisconnectPeer attempts to disconnect one peer from another identified by a - // given pubKey. In the case that we currently have a pending or active channel - // with the target peer, then this action will be not be allowed. - disconnectPeer: { - path: "/lnrpc.Lightning/DisconnectPeer", +// DisconnectPeer attempts to disconnect one peer from another identified by a +// given pubKey. In the case that we currently have a pending or active channel +// with the target peer, then this action will be not be allowed. +disconnectPeer: { + path: '/lnrpc.Lightning/DisconnectPeer', requestStream: false, responseStream: false, requestType: rpc_pb.DisconnectPeerRequest, @@ -1527,12 +1452,12 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_DisconnectPeerRequest, requestDeserialize: deserialize_lnrpc_DisconnectPeerRequest, responseSerialize: serialize_lnrpc_DisconnectPeerResponse, - responseDeserialize: deserialize_lnrpc_DisconnectPeerResponse + responseDeserialize: deserialize_lnrpc_DisconnectPeerResponse, }, // * lncli: `listpeers` - // ListPeers returns a verbose listing of all currently active peers. - listPeers: { - path: "/lnrpc.Lightning/ListPeers", +// ListPeers returns a verbose listing of all currently active peers. +listPeers: { + path: '/lnrpc.Lightning/ListPeers', requestStream: false, responseStream: false, requestType: rpc_pb.ListPeersRequest, @@ -1540,14 +1465,29 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ListPeersRequest, requestDeserialize: deserialize_lnrpc_ListPeersRequest, responseSerialize: serialize_lnrpc_ListPeersResponse, - responseDeserialize: deserialize_lnrpc_ListPeersResponse + responseDeserialize: deserialize_lnrpc_ListPeersResponse, + }, + // * +// SubscribePeerEvents creates a uni-directional stream from the server to +// the client in which any events relevant to the state of peers are sent +// over. Events include peers going online and offline. +subscribePeerEvents: { + path: '/lnrpc.Lightning/SubscribePeerEvents', + requestStream: false, + responseStream: true, + requestType: rpc_pb.PeerEventSubscription, + responseType: rpc_pb.PeerEvent, + requestSerialize: serialize_lnrpc_PeerEventSubscription, + requestDeserialize: deserialize_lnrpc_PeerEventSubscription, + responseSerialize: serialize_lnrpc_PeerEvent, + responseDeserialize: deserialize_lnrpc_PeerEvent, }, // * lncli: `getinfo` - // GetInfo returns general information concerning the lightning node including - // it's identity pubkey, alias, the chains it is connected to, and information - // concerning the number of open+pending channels. - getInfo: { - path: "/lnrpc.Lightning/GetInfo", +// GetInfo returns general information concerning the lightning node including +// it's identity pubkey, alias, the chains it is connected to, and information +// concerning the number of open+pending channels. +getInfo: { + path: '/lnrpc.Lightning/GetInfo', requestStream: false, responseStream: false, requestType: rpc_pb.GetInfoRequest, @@ -1555,17 +1495,17 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_GetInfoRequest, requestDeserialize: deserialize_lnrpc_GetInfoRequest, responseSerialize: serialize_lnrpc_GetInfoResponse, - responseDeserialize: deserialize_lnrpc_GetInfoResponse + responseDeserialize: deserialize_lnrpc_GetInfoResponse, }, // TODO(roasbeef): merge with below with bool? - // - // * lncli: `pendingchannels` - // PendingChannels returns a list of all the channels that are currently - // considered "pending". A channel is pending if it has finished the funding - // workflow and is waiting for confirmations for the funding txn, or is in the - // process of closure, either initiated cooperatively or non-cooperatively. - pendingChannels: { - path: "/lnrpc.Lightning/PendingChannels", +// +// * lncli: `pendingchannels` +// PendingChannels returns a list of all the channels that are currently +// considered "pending". A channel is pending if it has finished the funding +// workflow and is waiting for confirmations for the funding txn, or is in the +// process of closure, either initiated cooperatively or non-cooperatively. +pendingChannels: { + path: '/lnrpc.Lightning/PendingChannels', requestStream: false, responseStream: false, requestType: rpc_pb.PendingChannelsRequest, @@ -1573,13 +1513,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_PendingChannelsRequest, requestDeserialize: deserialize_lnrpc_PendingChannelsRequest, responseSerialize: serialize_lnrpc_PendingChannelsResponse, - responseDeserialize: deserialize_lnrpc_PendingChannelsResponse + responseDeserialize: deserialize_lnrpc_PendingChannelsResponse, }, // * lncli: `listchannels` - // ListChannels returns a description of all the open channels that this node - // is a participant in. - listChannels: { - path: "/lnrpc.Lightning/ListChannels", +// ListChannels returns a description of all the open channels that this node +// is a participant in. +listChannels: { + path: '/lnrpc.Lightning/ListChannels', requestStream: false, responseStream: false, requestType: rpc_pb.ListChannelsRequest, @@ -1587,15 +1527,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ListChannelsRequest, requestDeserialize: deserialize_lnrpc_ListChannelsRequest, responseSerialize: serialize_lnrpc_ListChannelsResponse, - responseDeserialize: deserialize_lnrpc_ListChannelsResponse + responseDeserialize: deserialize_lnrpc_ListChannelsResponse, }, // * - // SubscribeChannelEvents creates a uni-directional stream from the server to - // the client in which any updates relevant to the state of the channels are - // sent over. Events include new active channels, inactive channels, and closed - // channels. - subscribeChannelEvents: { - path: "/lnrpc.Lightning/SubscribeChannelEvents", +// SubscribeChannelEvents creates a uni-directional stream from the server to +// the client in which any updates relevant to the state of the channels are +// sent over. Events include new active channels, inactive channels, and closed +// channels. +subscribeChannelEvents: { + path: '/lnrpc.Lightning/SubscribeChannelEvents', requestStream: false, responseStream: true, requestType: rpc_pb.ChannelEventSubscription, @@ -1603,13 +1543,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChannelEventSubscription, requestDeserialize: deserialize_lnrpc_ChannelEventSubscription, responseSerialize: serialize_lnrpc_ChannelEventUpdate, - responseDeserialize: deserialize_lnrpc_ChannelEventUpdate + responseDeserialize: deserialize_lnrpc_ChannelEventUpdate, }, // * lncli: `closedchannels` - // ClosedChannels returns a description of all the closed channels that - // this node was a participant in. - closedChannels: { - path: "/lnrpc.Lightning/ClosedChannels", +// ClosedChannels returns a description of all the closed channels that +// this node was a participant in. +closedChannels: { + path: '/lnrpc.Lightning/ClosedChannels', requestStream: false, responseStream: false, requestType: rpc_pb.ClosedChannelsRequest, @@ -1617,15 +1557,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ClosedChannelsRequest, requestDeserialize: deserialize_lnrpc_ClosedChannelsRequest, responseSerialize: serialize_lnrpc_ClosedChannelsResponse, - responseDeserialize: deserialize_lnrpc_ClosedChannelsResponse + responseDeserialize: deserialize_lnrpc_ClosedChannelsResponse, }, // * - // OpenChannelSync is a synchronous version of the OpenChannel RPC call. This - // call is meant to be consumed by clients to the REST proxy. As with all - // other sync calls, all byte slices are intended to be populated as hex - // encoded strings. - openChannelSync: { - path: "/lnrpc.Lightning/OpenChannelSync", +// OpenChannelSync is a synchronous version of the OpenChannel RPC call. This +// call is meant to be consumed by clients to the REST proxy. As with all +// other sync calls, all byte slices are intended to be populated as hex +// encoded strings. +openChannelSync: { + path: '/lnrpc.Lightning/OpenChannelSync', requestStream: false, responseStream: false, requestType: rpc_pb.OpenChannelRequest, @@ -1633,16 +1573,19 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_OpenChannelRequest, requestDeserialize: deserialize_lnrpc_OpenChannelRequest, responseSerialize: serialize_lnrpc_ChannelPoint, - responseDeserialize: deserialize_lnrpc_ChannelPoint + responseDeserialize: deserialize_lnrpc_ChannelPoint, }, // * lncli: `openchannel` - // OpenChannel attempts to open a singly funded channel specified in the - // request to a remote peer. Users are able to specify a target number of - // blocks that the funding transaction should be confirmed in, or a manual fee - // rate to us for the funding transaction. If neither are specified, then a - // lax block confirmation target is used. - openChannel: { - path: "/lnrpc.Lightning/OpenChannel", +// OpenChannel attempts to open a singly funded channel specified in the +// request to a remote peer. Users are able to specify a target number of +// blocks that the funding transaction should be confirmed in, or a manual fee +// rate to us for the funding transaction. If neither are specified, then a +// lax block confirmation target is used. Each OpenStatusUpdate will return +// the pending channel ID of the in-progress channel. Depending on the +// arguments specified in the OpenChannelRequest, this pending channel ID can +// then be used to manually progress the channel funding flow. +openChannel: { + path: '/lnrpc.Lightning/OpenChannel', requestStream: false, responseStream: true, requestType: rpc_pb.OpenChannelRequest, @@ -1650,16 +1593,36 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_OpenChannelRequest, requestDeserialize: deserialize_lnrpc_OpenChannelRequest, responseSerialize: serialize_lnrpc_OpenStatusUpdate, - responseDeserialize: deserialize_lnrpc_OpenStatusUpdate + responseDeserialize: deserialize_lnrpc_OpenStatusUpdate, }, // * - // ChannelAcceptor dispatches a bi-directional streaming RPC in which - // OpenChannel requests are sent to the client and the client responds with - // a boolean that tells LND whether or not to accept the channel. This allows - // node operators to specify their own criteria for accepting inbound channels - // through a single persistent connection. - channelAcceptor: { - path: "/lnrpc.Lightning/ChannelAcceptor", +// FundingStateStep is an advanced funding related call that allows the caller +// to either execute some preparatory steps for a funding workflow, or +// manually progress a funding workflow. The primary way a funding flow is +// identified is via its pending channel ID. As an example, this method can be +// used to specify that we're expecting a funding flow for a particular +// pending channel ID, for which we need to use specific parameters. +// Alternatively, this can be used to interactively drive PSBT signing for +// funding for partially complete funding transactions. +fundingStateStep: { + path: '/lnrpc.Lightning/FundingStateStep', + requestStream: false, + responseStream: false, + requestType: rpc_pb.FundingTransitionMsg, + responseType: rpc_pb.FundingStateStepResp, + requestSerialize: serialize_lnrpc_FundingTransitionMsg, + requestDeserialize: deserialize_lnrpc_FundingTransitionMsg, + responseSerialize: serialize_lnrpc_FundingStateStepResp, + responseDeserialize: deserialize_lnrpc_FundingStateStepResp, + }, + // * +// ChannelAcceptor dispatches a bi-directional streaming RPC in which +// OpenChannel requests are sent to the client and the client responds with +// a boolean that tells LND whether or not to accept the channel. This allows +// node operators to specify their own criteria for accepting inbound channels +// through a single persistent connection. +channelAcceptor: { + path: '/lnrpc.Lightning/ChannelAcceptor', requestStream: true, responseStream: true, requestType: rpc_pb.ChannelAcceptResponse, @@ -1667,18 +1630,18 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChannelAcceptResponse, requestDeserialize: deserialize_lnrpc_ChannelAcceptResponse, responseSerialize: serialize_lnrpc_ChannelAcceptRequest, - responseDeserialize: deserialize_lnrpc_ChannelAcceptRequest + responseDeserialize: deserialize_lnrpc_ChannelAcceptRequest, }, // * lncli: `closechannel` - // CloseChannel attempts to close an active channel identified by its channel - // outpoint (ChannelPoint). The actions of this method can additionally be - // augmented to attempt a force close after a timeout period in the case of an - // inactive peer. If a non-force close (cooperative closure) is requested, - // then the user can specify either a target number of blocks until the - // closure transaction is confirmed, or a manual fee rate. If neither are - // specified, then a default lax, block confirmation target is used. - closeChannel: { - path: "/lnrpc.Lightning/CloseChannel", +// CloseChannel attempts to close an active channel identified by its channel +// outpoint (ChannelPoint). The actions of this method can additionally be +// augmented to attempt a force close after a timeout period in the case of an +// inactive peer. If a non-force close (cooperative closure) is requested, +// then the user can specify either a target number of blocks until the +// closure transaction is confirmed, or a manual fee rate. If neither are +// specified, then a default lax, block confirmation target is used. +closeChannel: { + path: '/lnrpc.Lightning/CloseChannel', requestStream: false, responseStream: true, requestType: rpc_pb.CloseChannelRequest, @@ -1686,15 +1649,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_CloseChannelRequest, requestDeserialize: deserialize_lnrpc_CloseChannelRequest, responseSerialize: serialize_lnrpc_CloseStatusUpdate, - responseDeserialize: deserialize_lnrpc_CloseStatusUpdate + responseDeserialize: deserialize_lnrpc_CloseStatusUpdate, }, // * lncli: `abandonchannel` - // AbandonChannel removes all channel state from the database except for a - // close summary. This method can be used to get rid of permanently unusable - // channels due to bugs fixed in newer versions of lnd. Only available - // when in debug builds of lnd. - abandonChannel: { - path: "/lnrpc.Lightning/AbandonChannel", +// AbandonChannel removes all channel state from the database except for a +// close summary. This method can be used to get rid of permanently unusable +// channels due to bugs fixed in newer versions of lnd. Only available +// when in debug builds of lnd. +abandonChannel: { + path: '/lnrpc.Lightning/AbandonChannel', requestStream: false, responseStream: false, requestType: rpc_pb.AbandonChannelRequest, @@ -1702,15 +1665,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_AbandonChannelRequest, requestDeserialize: deserialize_lnrpc_AbandonChannelRequest, responseSerialize: serialize_lnrpc_AbandonChannelResponse, - responseDeserialize: deserialize_lnrpc_AbandonChannelResponse + responseDeserialize: deserialize_lnrpc_AbandonChannelResponse, }, // * lncli: `sendpayment` - // SendPayment dispatches a bi-directional streaming RPC for sending payments - // through the Lightning Network. A single RPC invocation creates a persistent - // bi-directional stream allowing clients to rapidly send payments through the - // Lightning Network with a single persistent connection. - sendPayment: { - path: "/lnrpc.Lightning/SendPayment", +// SendPayment dispatches a bi-directional streaming RPC for sending payments +// through the Lightning Network. A single RPC invocation creates a persistent +// bi-directional stream allowing clients to rapidly send payments through the +// Lightning Network with a single persistent connection. +sendPayment: { + path: '/lnrpc.Lightning/SendPayment', requestStream: true, responseStream: true, requestType: rpc_pb.SendRequest, @@ -1718,15 +1681,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendRequest, requestDeserialize: deserialize_lnrpc_SendRequest, responseSerialize: serialize_lnrpc_SendResponse, - responseDeserialize: deserialize_lnrpc_SendResponse + responseDeserialize: deserialize_lnrpc_SendResponse, }, // * - // SendPaymentSync is the synchronous non-streaming version of SendPayment. - // This RPC is intended to be consumed by clients of the REST proxy. - // Additionally, this RPC expects the destination's public key and the payment - // hash (if any) to be encoded as hex strings. - sendPaymentSync: { - path: "/lnrpc.Lightning/SendPaymentSync", +// SendPaymentSync is the synchronous non-streaming version of SendPayment. +// This RPC is intended to be consumed by clients of the REST proxy. +// Additionally, this RPC expects the destination's public key and the payment +// hash (if any) to be encoded as hex strings. +sendPaymentSync: { + path: '/lnrpc.Lightning/SendPaymentSync', requestStream: false, responseStream: false, requestType: rpc_pb.SendRequest, @@ -1734,15 +1697,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendRequest, requestDeserialize: deserialize_lnrpc_SendRequest, responseSerialize: serialize_lnrpc_SendResponse, - responseDeserialize: deserialize_lnrpc_SendResponse + responseDeserialize: deserialize_lnrpc_SendResponse, }, // * lncli: `sendtoroute` - // SendToRoute is a bi-directional streaming RPC for sending payment through - // the Lightning Network. This method differs from SendPayment in that it - // allows users to specify a full route manually. This can be used for things - // like rebalancing, and atomic swaps. - sendToRoute: { - path: "/lnrpc.Lightning/SendToRoute", +// SendToRoute is a bi-directional streaming RPC for sending payment through +// the Lightning Network. This method differs from SendPayment in that it +// allows users to specify a full route manually. This can be used for things +// like rebalancing, and atomic swaps. +sendToRoute: { + path: '/lnrpc.Lightning/SendToRoute', requestStream: true, responseStream: true, requestType: rpc_pb.SendToRouteRequest, @@ -1750,13 +1713,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendToRouteRequest, requestDeserialize: deserialize_lnrpc_SendToRouteRequest, responseSerialize: serialize_lnrpc_SendResponse, - responseDeserialize: deserialize_lnrpc_SendResponse + responseDeserialize: deserialize_lnrpc_SendResponse, }, // * - // SendToRouteSync is a synchronous version of SendToRoute. It Will block - // until the payment either fails or succeeds. - sendToRouteSync: { - path: "/lnrpc.Lightning/SendToRouteSync", +// SendToRouteSync is a synchronous version of SendToRoute. It Will block +// until the payment either fails or succeeds. +sendToRouteSync: { + path: '/lnrpc.Lightning/SendToRouteSync', requestStream: false, responseStream: false, requestType: rpc_pb.SendToRouteRequest, @@ -1764,14 +1727,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_SendToRouteRequest, requestDeserialize: deserialize_lnrpc_SendToRouteRequest, responseSerialize: serialize_lnrpc_SendResponse, - responseDeserialize: deserialize_lnrpc_SendResponse + responseDeserialize: deserialize_lnrpc_SendResponse, }, // * lncli: `addinvoice` - // AddInvoice attempts to add a new invoice to the invoice database. Any - // duplicated invoices are rejected, therefore all invoices *must* have a - // unique payment preimage. - addInvoice: { - path: "/lnrpc.Lightning/AddInvoice", +// AddInvoice attempts to add a new invoice to the invoice database. Any +// duplicated invoices are rejected, therefore all invoices *must* have a +// unique payment preimage. +addInvoice: { + path: '/lnrpc.Lightning/AddInvoice', requestStream: false, responseStream: false, requestType: rpc_pb.Invoice, @@ -1779,18 +1742,18 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_Invoice, requestDeserialize: deserialize_lnrpc_Invoice, responseSerialize: serialize_lnrpc_AddInvoiceResponse, - responseDeserialize: deserialize_lnrpc_AddInvoiceResponse + responseDeserialize: deserialize_lnrpc_AddInvoiceResponse, }, // * lncli: `listinvoices` - // ListInvoices returns a list of all the invoices currently stored within the - // database. Any active debug invoices are ignored. It has full support for - // paginated responses, allowing users to query for specific invoices through - // their add_index. This can be done by using either the first_index_offset or - // last_index_offset fields included in the response as the index_offset of the - // next request. By default, the first 100 invoices created will be returned. - // Backwards pagination is also supported through the Reversed flag. - listInvoices: { - path: "/lnrpc.Lightning/ListInvoices", +// ListInvoices returns a list of all the invoices currently stored within the +// database. Any active debug invoices are ignored. It has full support for +// paginated responses, allowing users to query for specific invoices through +// their add_index. This can be done by using either the first_index_offset or +// last_index_offset fields included in the response as the index_offset of the +// next request. By default, the first 100 invoices created will be returned. +// Backwards pagination is also supported through the Reversed flag. +listInvoices: { + path: '/lnrpc.Lightning/ListInvoices', requestStream: false, responseStream: false, requestType: rpc_pb.ListInvoiceRequest, @@ -1798,14 +1761,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ListInvoiceRequest, requestDeserialize: deserialize_lnrpc_ListInvoiceRequest, responseSerialize: serialize_lnrpc_ListInvoiceResponse, - responseDeserialize: deserialize_lnrpc_ListInvoiceResponse + responseDeserialize: deserialize_lnrpc_ListInvoiceResponse, }, // * lncli: `lookupinvoice` - // LookupInvoice attempts to look up an invoice according to its payment hash. - // The passed payment hash *must* be exactly 32 bytes, if not, an error is - // returned. - lookupInvoice: { - path: "/lnrpc.Lightning/LookupInvoice", +// LookupInvoice attempts to look up an invoice according to its payment hash. +// The passed payment hash *must* be exactly 32 bytes, if not, an error is +// returned. +lookupInvoice: { + path: '/lnrpc.Lightning/LookupInvoice', requestStream: false, responseStream: false, requestType: rpc_pb.PaymentHash, @@ -1813,20 +1776,20 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_PaymentHash, requestDeserialize: deserialize_lnrpc_PaymentHash, responseSerialize: serialize_lnrpc_Invoice, - responseDeserialize: deserialize_lnrpc_Invoice + responseDeserialize: deserialize_lnrpc_Invoice, }, // * - // SubscribeInvoices returns a uni-directional stream (server -> client) for - // notifying the client of newly added/settled invoices. The caller can - // optionally specify the add_index and/or the settle_index. If the add_index - // is specified, then we'll first start by sending add invoice events for all - // invoices with an add_index greater than the specified value. If the - // settle_index is specified, the next, we'll send out all settle events for - // invoices with a settle_index greater than the specified value. One or both - // of these fields can be set. If no fields are set, then we'll only send out - // the latest add/settle events. - subscribeInvoices: { - path: "/lnrpc.Lightning/SubscribeInvoices", +// SubscribeInvoices returns a uni-directional stream (server -> client) for +// notifying the client of newly added/settled invoices. The caller can +// optionally specify the add_index and/or the settle_index. If the add_index +// is specified, then we'll first start by sending add invoice events for all +// invoices with an add_index greater than the specified value. If the +// settle_index is specified, the next, we'll send out all settle events for +// invoices with a settle_index greater than the specified value. One or both +// of these fields can be set. If no fields are set, then we'll only send out +// the latest add/settle events. +subscribeInvoices: { + path: '/lnrpc.Lightning/SubscribeInvoices', requestStream: false, responseStream: true, requestType: rpc_pb.InvoiceSubscription, @@ -1834,14 +1797,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_InvoiceSubscription, requestDeserialize: deserialize_lnrpc_InvoiceSubscription, responseSerialize: serialize_lnrpc_Invoice, - responseDeserialize: deserialize_lnrpc_Invoice + responseDeserialize: deserialize_lnrpc_Invoice, }, // * lncli: `decodepayreq` - // DecodePayReq takes an encoded payment request string and attempts to decode - // it, returning a full description of the conditions encoded within the - // payment request. - decodePayReq: { - path: "/lnrpc.Lightning/DecodePayReq", +// DecodePayReq takes an encoded payment request string and attempts to decode +// it, returning a full description of the conditions encoded within the +// payment request. +decodePayReq: { + path: '/lnrpc.Lightning/DecodePayReq', requestStream: false, responseStream: false, requestType: rpc_pb.PayReqString, @@ -1849,12 +1812,12 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_PayReqString, requestDeserialize: deserialize_lnrpc_PayReqString, responseSerialize: serialize_lnrpc_PayReq, - responseDeserialize: deserialize_lnrpc_PayReq + responseDeserialize: deserialize_lnrpc_PayReq, }, // * lncli: `listpayments` - // ListPayments returns a list of all outgoing payments. - listPayments: { - path: "/lnrpc.Lightning/ListPayments", +// ListPayments returns a list of all outgoing payments. +listPayments: { + path: '/lnrpc.Lightning/ListPayments', requestStream: false, responseStream: false, requestType: rpc_pb.ListPaymentsRequest, @@ -1862,12 +1825,12 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ListPaymentsRequest, requestDeserialize: deserialize_lnrpc_ListPaymentsRequest, responseSerialize: serialize_lnrpc_ListPaymentsResponse, - responseDeserialize: deserialize_lnrpc_ListPaymentsResponse + responseDeserialize: deserialize_lnrpc_ListPaymentsResponse, }, // * - // DeleteAllPayments deletes all outgoing payments from DB. - deleteAllPayments: { - path: "/lnrpc.Lightning/DeleteAllPayments", +// DeleteAllPayments deletes all outgoing payments from DB. +deleteAllPayments: { + path: '/lnrpc.Lightning/DeleteAllPayments', requestStream: false, responseStream: false, requestType: rpc_pb.DeleteAllPaymentsRequest, @@ -1875,17 +1838,17 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_DeleteAllPaymentsRequest, requestDeserialize: deserialize_lnrpc_DeleteAllPaymentsRequest, responseSerialize: serialize_lnrpc_DeleteAllPaymentsResponse, - responseDeserialize: deserialize_lnrpc_DeleteAllPaymentsResponse + responseDeserialize: deserialize_lnrpc_DeleteAllPaymentsResponse, }, // * lncli: `describegraph` - // DescribeGraph returns a description of the latest graph state from the - // point of view of the node. The graph information is partitioned into two - // components: all the nodes/vertexes, and all the edges that connect the - // vertexes themselves. As this is a directed graph, the edges also contain - // the node directional specific routing policy which includes: the time lock - // delta, fee information, etc. - describeGraph: { - path: "/lnrpc.Lightning/DescribeGraph", +// DescribeGraph returns a description of the latest graph state from the +// point of view of the node. The graph information is partitioned into two +// components: all the nodes/vertexes, and all the edges that connect the +// vertexes themselves. As this is a directed graph, the edges also contain +// the node directional specific routing policy which includes: the time lock +// delta, fee information, etc. +describeGraph: { + path: '/lnrpc.Lightning/DescribeGraph', requestStream: false, responseStream: false, requestType: rpc_pb.ChannelGraphRequest, @@ -1893,15 +1856,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChannelGraphRequest, requestDeserialize: deserialize_lnrpc_ChannelGraphRequest, responseSerialize: serialize_lnrpc_ChannelGraph, - responseDeserialize: deserialize_lnrpc_ChannelGraph + responseDeserialize: deserialize_lnrpc_ChannelGraph, }, // * lncli: `getchaninfo` - // GetChanInfo returns the latest authenticated network announcement for the - // given channel identified by its channel ID: an 8-byte integer which - // uniquely identifies the location of transaction's funding output within the - // blockchain. - getChanInfo: { - path: "/lnrpc.Lightning/GetChanInfo", +// GetChanInfo returns the latest authenticated network announcement for the +// given channel identified by its channel ID: an 8-byte integer which +// uniquely identifies the location of transaction's funding output within the +// blockchain. +getChanInfo: { + path: '/lnrpc.Lightning/GetChanInfo', requestStream: false, responseStream: false, requestType: rpc_pb.ChanInfoRequest, @@ -1909,13 +1872,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChanInfoRequest, requestDeserialize: deserialize_lnrpc_ChanInfoRequest, responseSerialize: serialize_lnrpc_ChannelEdge, - responseDeserialize: deserialize_lnrpc_ChannelEdge + responseDeserialize: deserialize_lnrpc_ChannelEdge, }, // * lncli: `getnodeinfo` - // GetNodeInfo returns the latest advertised, aggregated, and authenticated - // channel information for the specified node identified by its public key. - getNodeInfo: { - path: "/lnrpc.Lightning/GetNodeInfo", +// GetNodeInfo returns the latest advertised, aggregated, and authenticated +// channel information for the specified node identified by its public key. +getNodeInfo: { + path: '/lnrpc.Lightning/GetNodeInfo', requestStream: false, responseStream: false, requestType: rpc_pb.NodeInfoRequest, @@ -1923,16 +1886,16 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_NodeInfoRequest, requestDeserialize: deserialize_lnrpc_NodeInfoRequest, responseSerialize: serialize_lnrpc_NodeInfo, - responseDeserialize: deserialize_lnrpc_NodeInfo + responseDeserialize: deserialize_lnrpc_NodeInfo, }, // * lncli: `queryroutes` - // QueryRoutes attempts to query the daemon's Channel Router for a possible - // route to a target destination capable of carrying a specific amount of - // atoms. The retuned route contains the full details required to craft and - // send an HTLC, also including the necessary information that should be - // present within the Sphinx packet encapsulated within the HTLC. - queryRoutes: { - path: "/lnrpc.Lightning/QueryRoutes", +// QueryRoutes attempts to query the daemon's Channel Router for a possible +// route to a target destination capable of carrying a specific amount of +// atoms. The retuned route contains the full details required to craft and +// send an HTLC, also including the necessary information that should be +// present within the Sphinx packet encapsulated within the HTLC. +queryRoutes: { + path: '/lnrpc.Lightning/QueryRoutes', requestStream: false, responseStream: false, requestType: rpc_pb.QueryRoutesRequest, @@ -1940,13 +1903,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_QueryRoutesRequest, requestDeserialize: deserialize_lnrpc_QueryRoutesRequest, responseSerialize: serialize_lnrpc_QueryRoutesResponse, - responseDeserialize: deserialize_lnrpc_QueryRoutesResponse + responseDeserialize: deserialize_lnrpc_QueryRoutesResponse, }, // * lncli: `getnetworkinfo` - // GetNetworkInfo returns some basic stats about the known channel graph from - // the point of view of the node. - getNetworkInfo: { - path: "/lnrpc.Lightning/GetNetworkInfo", +// GetNetworkInfo returns some basic stats about the known channel graph from +// the point of view of the node. +getNetworkInfo: { + path: '/lnrpc.Lightning/GetNetworkInfo', requestStream: false, responseStream: false, requestType: rpc_pb.NetworkInfoRequest, @@ -1954,13 +1917,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_NetworkInfoRequest, requestDeserialize: deserialize_lnrpc_NetworkInfoRequest, responseSerialize: serialize_lnrpc_NetworkInfo, - responseDeserialize: deserialize_lnrpc_NetworkInfo + responseDeserialize: deserialize_lnrpc_NetworkInfo, }, // * lncli: `stop` - // StopDaemon will send a shutdown request to the interrupt handler, triggering - // a graceful shutdown of the daemon. - stopDaemon: { - path: "/lnrpc.Lightning/StopDaemon", +// StopDaemon will send a shutdown request to the interrupt handler, triggering +// a graceful shutdown of the daemon. +stopDaemon: { + path: '/lnrpc.Lightning/StopDaemon', requestStream: false, responseStream: false, requestType: rpc_pb.StopRequest, @@ -1968,17 +1931,17 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_StopRequest, requestDeserialize: deserialize_lnrpc_StopRequest, responseSerialize: serialize_lnrpc_StopResponse, - responseDeserialize: deserialize_lnrpc_StopResponse + responseDeserialize: deserialize_lnrpc_StopResponse, }, // * - // SubscribeChannelGraph launches a streaming RPC that allows the caller to - // receive notifications upon any changes to the channel graph topology from - // the point of view of the responding node. Events notified include: new - // nodes coming online, nodes updating their authenticated attributes, new - // channels being advertised, updates in the routing policy for a directional - // channel edge, and when channels are closed on-chain. - subscribeChannelGraph: { - path: "/lnrpc.Lightning/SubscribeChannelGraph", +// SubscribeChannelGraph launches a streaming RPC that allows the caller to +// receive notifications upon any changes to the channel graph topology from +// the point of view of the responding node. Events notified include: new +// nodes coming online, nodes updating their authenticated attributes, new +// channels being advertised, updates in the routing policy for a directional +// channel edge, and when channels are closed on-chain. +subscribeChannelGraph: { + path: '/lnrpc.Lightning/SubscribeChannelGraph', requestStream: false, responseStream: true, requestType: rpc_pb.GraphTopologySubscription, @@ -1986,15 +1949,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_GraphTopologySubscription, requestDeserialize: deserialize_lnrpc_GraphTopologySubscription, responseSerialize: serialize_lnrpc_GraphTopologyUpdate, - responseDeserialize: deserialize_lnrpc_GraphTopologyUpdate + responseDeserialize: deserialize_lnrpc_GraphTopologyUpdate, }, // * lncli: `debuglevel` - // DebugLevel allows a caller to programmatically set the logging verbosity of - // lnd. The logging can be targeted according to a coarse daemon-wide logging - // level, or in a granular fashion to specify the logging for a target - // sub-system. - debugLevel: { - path: "/lnrpc.Lightning/DebugLevel", +// DebugLevel allows a caller to programmatically set the logging verbosity of +// lnd. The logging can be targeted according to a coarse daemon-wide logging +// level, or in a granular fashion to specify the logging for a target +// sub-system. +debugLevel: { + path: '/lnrpc.Lightning/DebugLevel', requestStream: false, responseStream: false, requestType: rpc_pb.DebugLevelRequest, @@ -2002,13 +1965,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_DebugLevelRequest, requestDeserialize: deserialize_lnrpc_DebugLevelRequest, responseSerialize: serialize_lnrpc_DebugLevelResponse, - responseDeserialize: deserialize_lnrpc_DebugLevelResponse + responseDeserialize: deserialize_lnrpc_DebugLevelResponse, }, // * lncli: `feereport` - // FeeReport allows the caller to obtain a report detailing the current fee - // schedule enforced by the node globally for each channel. - feeReport: { - path: "/lnrpc.Lightning/FeeReport", +// FeeReport allows the caller to obtain a report detailing the current fee +// schedule enforced by the node globally for each channel. +feeReport: { + path: '/lnrpc.Lightning/FeeReport', requestStream: false, responseStream: false, requestType: rpc_pb.FeeReportRequest, @@ -2016,13 +1979,13 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_FeeReportRequest, requestDeserialize: deserialize_lnrpc_FeeReportRequest, responseSerialize: serialize_lnrpc_FeeReportResponse, - responseDeserialize: deserialize_lnrpc_FeeReportResponse + responseDeserialize: deserialize_lnrpc_FeeReportResponse, }, // * lncli: `updatechanpolicy` - // UpdateChannelPolicy allows the caller to update the fee schedule and - // channel policies for all channels globally, or a particular channel. - updateChannelPolicy: { - path: "/lnrpc.Lightning/UpdateChannelPolicy", +// UpdateChannelPolicy allows the caller to update the fee schedule and +// channel policies for all channels globally, or a particular channel. +updateChannelPolicy: { + path: '/lnrpc.Lightning/UpdateChannelPolicy', requestStream: false, responseStream: false, requestType: rpc_pb.PolicyUpdateRequest, @@ -2030,21 +1993,21 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_PolicyUpdateRequest, requestDeserialize: deserialize_lnrpc_PolicyUpdateRequest, responseSerialize: serialize_lnrpc_PolicyUpdateResponse, - responseDeserialize: deserialize_lnrpc_PolicyUpdateResponse + responseDeserialize: deserialize_lnrpc_PolicyUpdateResponse, }, // * lncli: `fwdinghistory` - // ForwardingHistory allows the caller to query the htlcswitch for a record of - // all HTLCs forwarded within the target time range, and integer offset - // within that time range. If no time-range is specified, then the first chunk - // of the past 24 hrs of forwarding history are returned. - // - // A list of forwarding events are returned. The size of each forwarding event - // is 40 bytes, and the max message size able to be returned in gRPC is 4 MiB. - // As a result each message can only contain 50k entries. Each response has - // the index offset of the last entry. The index offset can be provided to the - // request to allow the caller to skip a series of records. - forwardingHistory: { - path: "/lnrpc.Lightning/ForwardingHistory", +// ForwardingHistory allows the caller to query the htlcswitch for a record of +// all HTLCs forwarded within the target time range, and integer offset +// within that time range. If no time-range is specified, then the first chunk +// of the past 24 hrs of forwarding history are returned. +// +// A list of forwarding events are returned. The size of each forwarding event +// is 40 bytes, and the max message size able to be returned in gRPC is 4 MiB. +// As a result each message can only contain 50k entries. Each response has +// the index offset of the last entry. The index offset can be provided to the +// request to allow the caller to skip a series of records. +forwardingHistory: { + path: '/lnrpc.Lightning/ForwardingHistory', requestStream: false, responseStream: false, requestType: rpc_pb.ForwardingHistoryRequest, @@ -2052,17 +2015,17 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ForwardingHistoryRequest, requestDeserialize: deserialize_lnrpc_ForwardingHistoryRequest, responseSerialize: serialize_lnrpc_ForwardingHistoryResponse, - responseDeserialize: deserialize_lnrpc_ForwardingHistoryResponse + responseDeserialize: deserialize_lnrpc_ForwardingHistoryResponse, }, // * lncli: `exportchanbackup` - // ExportChannelBackup attempts to return an encrypted static channel backup - // for the target channel identified by it channel point. The backup is - // encrypted with a key generated from the aezeed seed of the user. The - // returned backup can either be restored using the RestoreChannelBackup - // method once lnd is running, or via the InitWallet and UnlockWallet methods - // from the WalletUnlocker service. - exportChannelBackup: { - path: "/lnrpc.Lightning/ExportChannelBackup", +// ExportChannelBackup attempts to return an encrypted static channel backup +// for the target channel identified by it channel point. The backup is +// encrypted with a key generated from the aezeed seed of the user. The +// returned backup can either be restored using the RestoreChannelBackup +// method once lnd is running, or via the InitWallet and UnlockWallet methods +// from the WalletUnlocker service. +exportChannelBackup: { + path: '/lnrpc.Lightning/ExportChannelBackup', requestStream: false, responseStream: false, requestType: rpc_pb.ExportChannelBackupRequest, @@ -2070,16 +2033,16 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ExportChannelBackupRequest, requestDeserialize: deserialize_lnrpc_ExportChannelBackupRequest, responseSerialize: serialize_lnrpc_ChannelBackup, - responseDeserialize: deserialize_lnrpc_ChannelBackup + responseDeserialize: deserialize_lnrpc_ChannelBackup, }, // * - // ExportAllChannelBackups returns static channel backups for all existing - // channels known to lnd. A set of regular singular static channel backups for - // each channel are returned. Additionally, a multi-channel backup is returned - // as well, which contains a single encrypted blob containing the backups of - // each channel. - exportAllChannelBackups: { - path: "/lnrpc.Lightning/ExportAllChannelBackups", +// ExportAllChannelBackups returns static channel backups for all existing +// channels known to lnd. A set of regular singular static channel backups for +// each channel are returned. Additionally, a multi-channel backup is returned +// as well, which contains a single encrypted blob containing the backups of +// each channel. +exportAllChannelBackups: { + path: '/lnrpc.Lightning/ExportAllChannelBackups', requestStream: false, responseStream: false, requestType: rpc_pb.ChanBackupExportRequest, @@ -2087,14 +2050,14 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChanBackupExportRequest, requestDeserialize: deserialize_lnrpc_ChanBackupExportRequest, responseSerialize: serialize_lnrpc_ChanBackupSnapshot, - responseDeserialize: deserialize_lnrpc_ChanBackupSnapshot + responseDeserialize: deserialize_lnrpc_ChanBackupSnapshot, }, // * - // VerifyChanBackup allows a caller to verify the integrity of a channel backup - // snapshot. This method will accept either a packed Single or a packed Multi. - // Specifying both will result in an error. - verifyChanBackup: { - path: "/lnrpc.Lightning/VerifyChanBackup", +// VerifyChanBackup allows a caller to verify the integrity of a channel backup +// snapshot. This method will accept either a packed Single or a packed Multi. +// Specifying both will result in an error. +verifyChanBackup: { + path: '/lnrpc.Lightning/VerifyChanBackup', requestStream: false, responseStream: false, requestType: rpc_pb.ChanBackupSnapshot, @@ -2102,15 +2065,15 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChanBackupSnapshot, requestDeserialize: deserialize_lnrpc_ChanBackupSnapshot, responseSerialize: serialize_lnrpc_VerifyChanBackupResponse, - responseDeserialize: deserialize_lnrpc_VerifyChanBackupResponse + responseDeserialize: deserialize_lnrpc_VerifyChanBackupResponse, }, // * lncli: `restorechanbackup` - // RestoreChannelBackups accepts a set of singular channel backups, or a - // single encrypted multi-chan backup and attempts to recover any funds - // remaining within the channel. If we are able to unpack the backup, then the - // new channel will be shown under listchannels, as well as pending channels. - restoreChannelBackups: { - path: "/lnrpc.Lightning/RestoreChannelBackups", +// RestoreChannelBackups accepts a set of singular channel backups, or a +// single encrypted multi-chan backup and attempts to recover any funds +// remaining within the channel. If we are able to unpack the backup, then the +// new channel will be shown under listchannels, as well as pending channels. +restoreChannelBackups: { + path: '/lnrpc.Lightning/RestoreChannelBackups', requestStream: false, responseStream: false, requestType: rpc_pb.RestoreChanBackupRequest, @@ -2118,18 +2081,18 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_RestoreChanBackupRequest, requestDeserialize: deserialize_lnrpc_RestoreChanBackupRequest, responseSerialize: serialize_lnrpc_RestoreBackupResponse, - responseDeserialize: deserialize_lnrpc_RestoreBackupResponse + responseDeserialize: deserialize_lnrpc_RestoreBackupResponse, }, // * - // SubscribeChannelBackups allows a client to sub-subscribe to the most up to - // date information concerning the state of all channel backups. Each time a - // new channel is added, we return the new set of channels, along with a - // multi-chan backup containing the backup info for all channels. Each time a - // channel is closed, we send a new update, which contains new new chan back - // ups, but the updated set of encrypted multi-chan backups with the closed - // channel(s) removed. - subscribeChannelBackups: { - path: "/lnrpc.Lightning/SubscribeChannelBackups", +// SubscribeChannelBackups allows a client to sub-subscribe to the most up to +// date information concerning the state of all channel backups. Each time a +// new channel is added, we return the new set of channels, along with a +// multi-chan backup containing the backup info for all channels. Each time a +// channel is closed, we send a new update, which contains new new chan back +// ups, but the updated set of encrypted multi-chan backups with the closed +// channel(s) removed. +subscribeChannelBackups: { + path: '/lnrpc.Lightning/SubscribeChannelBackups', requestStream: false, responseStream: true, requestType: rpc_pb.ChannelBackupSubscription, @@ -2137,8 +2100,23 @@ var LightningService = (exports.LightningService = { requestSerialize: serialize_lnrpc_ChannelBackupSubscription, requestDeserialize: deserialize_lnrpc_ChannelBackupSubscription, responseSerialize: serialize_lnrpc_ChanBackupSnapshot, - responseDeserialize: deserialize_lnrpc_ChanBackupSnapshot - } -}); + responseDeserialize: deserialize_lnrpc_ChanBackupSnapshot, + }, + // * lncli: `bakemacaroon` +// BakeMacaroon allows the creation of a new macaroon with custom read and +// write permissions. No first-party caveats are added since this can be done +// offline. +bakeMacaroon: { + path: '/lnrpc.Lightning/BakeMacaroon', + requestStream: false, + responseStream: false, + requestType: rpc_pb.BakeMacaroonRequest, + responseType: rpc_pb.BakeMacaroonResponse, + requestSerialize: serialize_lnrpc_BakeMacaroonRequest, + requestDeserialize: deserialize_lnrpc_BakeMacaroonRequest, + responseSerialize: serialize_lnrpc_BakeMacaroonResponse, + responseDeserialize: deserialize_lnrpc_BakeMacaroonResponse, + }, +}; exports.LightningClient = grpc.makeGenericClientConstructor(LightningService); diff --git a/app/middleware/ln/rpc_pb.js b/app/middleware/ln/rpc_pb.js index 3addf37b84..c90cb3fa0d 100644 --- a/app/middleware/ln/rpc_pb.js +++ b/app/middleware/ln/rpc_pb.js @@ -7,174 +7,172 @@ */ // GENERATED CODE -- DO NOT EDIT! -var jspb = require("google-protobuf"); +var jspb = require('google-protobuf'); var goog = jspb; -var global = Function("return this")(); - -var google_api_annotations_pb = require("./google/api/annotations_pb.js"); -goog.exportSymbol("proto.lnrpc.AbandonChannelRequest", null, global); -goog.exportSymbol("proto.lnrpc.AbandonChannelResponse", null, global); -goog.exportSymbol("proto.lnrpc.AddInvoiceResponse", null, global); -goog.exportSymbol("proto.lnrpc.AddressType", null, global); -goog.exportSymbol("proto.lnrpc.Chain", null, global); -goog.exportSymbol("proto.lnrpc.ChanBackupExportRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChanBackupSnapshot", null, global); -goog.exportSymbol("proto.lnrpc.ChanInfoRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChangePasswordRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChangePasswordResponse", null, global); -goog.exportSymbol("proto.lnrpc.Channel", null, global); -goog.exportSymbol("proto.lnrpc.ChannelAcceptRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChannelAcceptResponse", null, global); -goog.exportSymbol("proto.lnrpc.ChannelBackup", null, global); -goog.exportSymbol("proto.lnrpc.ChannelBackupSubscription", null, global); -goog.exportSymbol("proto.lnrpc.ChannelBackups", null, global); -goog.exportSymbol("proto.lnrpc.ChannelBalanceRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChannelBalanceResponse", null, global); -goog.exportSymbol("proto.lnrpc.ChannelCloseSummary", null, global); -goog.exportSymbol("proto.lnrpc.ChannelCloseSummary.ClosureType", null, global); -goog.exportSymbol("proto.lnrpc.ChannelCloseUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ChannelEdge", null, global); -goog.exportSymbol("proto.lnrpc.ChannelEdgeUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ChannelEventSubscription", null, global); -goog.exportSymbol("proto.lnrpc.ChannelEventUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ChannelEventUpdate.UpdateType", null, global); -goog.exportSymbol("proto.lnrpc.ChannelFeeReport", null, global); -goog.exportSymbol("proto.lnrpc.ChannelGraph", null, global); -goog.exportSymbol("proto.lnrpc.ChannelGraphRequest", null, global); -goog.exportSymbol("proto.lnrpc.ChannelOpenUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ChannelPoint", null, global); -goog.exportSymbol("proto.lnrpc.CloseChannelRequest", null, global); -goog.exportSymbol("proto.lnrpc.CloseStatusUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ClosedChannelUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ClosedChannelsRequest", null, global); -goog.exportSymbol("proto.lnrpc.ClosedChannelsResponse", null, global); -goog.exportSymbol("proto.lnrpc.ConfirmationUpdate", null, global); -goog.exportSymbol("proto.lnrpc.ConnectPeerRequest", null, global); -goog.exportSymbol("proto.lnrpc.ConnectPeerResponse", null, global); -goog.exportSymbol("proto.lnrpc.DebugLevelRequest", null, global); -goog.exportSymbol("proto.lnrpc.DebugLevelResponse", null, global); -goog.exportSymbol("proto.lnrpc.DeleteAllPaymentsRequest", null, global); -goog.exportSymbol("proto.lnrpc.DeleteAllPaymentsResponse", null, global); -goog.exportSymbol("proto.lnrpc.DisconnectPeerRequest", null, global); -goog.exportSymbol("proto.lnrpc.DisconnectPeerResponse", null, global); -goog.exportSymbol("proto.lnrpc.EdgeLocator", null, global); -goog.exportSymbol("proto.lnrpc.EstimateFeeRequest", null, global); -goog.exportSymbol("proto.lnrpc.EstimateFeeResponse", null, global); -goog.exportSymbol("proto.lnrpc.ExportChannelBackupRequest", null, global); -goog.exportSymbol("proto.lnrpc.FeeLimit", null, global); -goog.exportSymbol("proto.lnrpc.FeeReportRequest", null, global); -goog.exportSymbol("proto.lnrpc.FeeReportResponse", null, global); -goog.exportSymbol("proto.lnrpc.ForwardingEvent", null, global); -goog.exportSymbol("proto.lnrpc.ForwardingHistoryRequest", null, global); -goog.exportSymbol("proto.lnrpc.ForwardingHistoryResponse", null, global); -goog.exportSymbol("proto.lnrpc.GenSeedRequest", null, global); -goog.exportSymbol("proto.lnrpc.GenSeedResponse", null, global); -goog.exportSymbol("proto.lnrpc.GetInfoRequest", null, global); -goog.exportSymbol("proto.lnrpc.GetInfoResponse", null, global); -goog.exportSymbol("proto.lnrpc.GetTransactionsRequest", null, global); -goog.exportSymbol("proto.lnrpc.GraphTopologySubscription", null, global); -goog.exportSymbol("proto.lnrpc.GraphTopologyUpdate", null, global); -goog.exportSymbol("proto.lnrpc.HTLC", null, global); -goog.exportSymbol("proto.lnrpc.Hop", null, global); -goog.exportSymbol("proto.lnrpc.HopHint", null, global); -goog.exportSymbol("proto.lnrpc.InitWalletRequest", null, global); -goog.exportSymbol("proto.lnrpc.InitWalletResponse", null, global); -goog.exportSymbol("proto.lnrpc.Invoice", null, global); -goog.exportSymbol("proto.lnrpc.Invoice.InvoiceState", null, global); -goog.exportSymbol("proto.lnrpc.InvoiceHTLC", null, global); -goog.exportSymbol("proto.lnrpc.InvoiceHTLCState", null, global); -goog.exportSymbol("proto.lnrpc.InvoiceSubscription", null, global); -goog.exportSymbol("proto.lnrpc.LightningAddress", null, global); -goog.exportSymbol("proto.lnrpc.LightningNode", null, global); -goog.exportSymbol("proto.lnrpc.ListChannelsRequest", null, global); -goog.exportSymbol("proto.lnrpc.ListChannelsResponse", null, global); -goog.exportSymbol("proto.lnrpc.ListInvoiceRequest", null, global); -goog.exportSymbol("proto.lnrpc.ListInvoiceResponse", null, global); -goog.exportSymbol("proto.lnrpc.ListPaymentsRequest", null, global); -goog.exportSymbol("proto.lnrpc.ListPaymentsResponse", null, global); -goog.exportSymbol("proto.lnrpc.ListPeersRequest", null, global); -goog.exportSymbol("proto.lnrpc.ListPeersResponse", null, global); -goog.exportSymbol("proto.lnrpc.ListUnspentRequest", null, global); -goog.exportSymbol("proto.lnrpc.ListUnspentResponse", null, global); -goog.exportSymbol("proto.lnrpc.MultiChanBackup", null, global); -goog.exportSymbol("proto.lnrpc.NetworkInfo", null, global); -goog.exportSymbol("proto.lnrpc.NetworkInfoRequest", null, global); -goog.exportSymbol("proto.lnrpc.NewAddressRequest", null, global); -goog.exportSymbol("proto.lnrpc.NewAddressResponse", null, global); -goog.exportSymbol("proto.lnrpc.NodeAddress", null, global); -goog.exportSymbol("proto.lnrpc.NodeInfo", null, global); -goog.exportSymbol("proto.lnrpc.NodeInfoRequest", null, global); -goog.exportSymbol("proto.lnrpc.NodePair", null, global); -goog.exportSymbol("proto.lnrpc.NodeUpdate", null, global); -goog.exportSymbol("proto.lnrpc.OpenChannelRequest", null, global); -goog.exportSymbol("proto.lnrpc.OpenStatusUpdate", null, global); -goog.exportSymbol("proto.lnrpc.OutPoint", null, global); -goog.exportSymbol("proto.lnrpc.PayReq", null, global); -goog.exportSymbol("proto.lnrpc.PayReqString", null, global); -goog.exportSymbol("proto.lnrpc.Payment", null, global); -goog.exportSymbol("proto.lnrpc.Payment.PaymentStatus", null, global); -goog.exportSymbol("proto.lnrpc.PaymentHash", null, global); -goog.exportSymbol("proto.lnrpc.Peer", null, global); -goog.exportSymbol("proto.lnrpc.Peer.SyncType", null, global); -goog.exportSymbol("proto.lnrpc.PendingChannelsRequest", null, global); -goog.exportSymbol("proto.lnrpc.PendingChannelsResponse", null, global); -goog.exportSymbol( - "proto.lnrpc.PendingChannelsResponse.ClosedChannel", - null, - global -); -goog.exportSymbol( - "proto.lnrpc.PendingChannelsResponse.ForceClosedChannel", - null, - global -); -goog.exportSymbol( - "proto.lnrpc.PendingChannelsResponse.PendingChannel", - null, - global -); -goog.exportSymbol( - "proto.lnrpc.PendingChannelsResponse.PendingOpenChannel", - null, - global -); -goog.exportSymbol( - "proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel", - null, - global -); -goog.exportSymbol("proto.lnrpc.PendingHTLC", null, global); -goog.exportSymbol("proto.lnrpc.PendingUpdate", null, global); -goog.exportSymbol("proto.lnrpc.PolicyUpdateRequest", null, global); -goog.exportSymbol("proto.lnrpc.PolicyUpdateResponse", null, global); -goog.exportSymbol("proto.lnrpc.QueryRoutesRequest", null, global); -goog.exportSymbol("proto.lnrpc.QueryRoutesResponse", null, global); -goog.exportSymbol("proto.lnrpc.RestoreBackupResponse", null, global); -goog.exportSymbol("proto.lnrpc.RestoreChanBackupRequest", null, global); -goog.exportSymbol("proto.lnrpc.Route", null, global); -goog.exportSymbol("proto.lnrpc.RouteHint", null, global); -goog.exportSymbol("proto.lnrpc.RoutingPolicy", null, global); -goog.exportSymbol("proto.lnrpc.SendCoinsRequest", null, global); -goog.exportSymbol("proto.lnrpc.SendCoinsResponse", null, global); -goog.exportSymbol("proto.lnrpc.SendManyRequest", null, global); -goog.exportSymbol("proto.lnrpc.SendManyResponse", null, global); -goog.exportSymbol("proto.lnrpc.SendRequest", null, global); -goog.exportSymbol("proto.lnrpc.SendResponse", null, global); -goog.exportSymbol("proto.lnrpc.SendToRouteRequest", null, global); -goog.exportSymbol("proto.lnrpc.SignMessageRequest", null, global); -goog.exportSymbol("proto.lnrpc.SignMessageResponse", null, global); -goog.exportSymbol("proto.lnrpc.StopRequest", null, global); -goog.exportSymbol("proto.lnrpc.StopResponse", null, global); -goog.exportSymbol("proto.lnrpc.Transaction", null, global); -goog.exportSymbol("proto.lnrpc.TransactionDetails", null, global); -goog.exportSymbol("proto.lnrpc.UnlockWalletRequest", null, global); -goog.exportSymbol("proto.lnrpc.UnlockWalletResponse", null, global); -goog.exportSymbol("proto.lnrpc.Utxo", null, global); -goog.exportSymbol("proto.lnrpc.VerifyChanBackupResponse", null, global); -goog.exportSymbol("proto.lnrpc.VerifyMessageRequest", null, global); -goog.exportSymbol("proto.lnrpc.VerifyMessageResponse", null, global); -goog.exportSymbol("proto.lnrpc.WalletBalanceRequest", null, global); -goog.exportSymbol("proto.lnrpc.WalletBalanceResponse", null, global); +var global = Function('return this')(); + +var google_api_annotations_pb = require('./google/api/annotations_pb.js'); +goog.exportSymbol('proto.lnrpc.AbandonChannelRequest', null, global); +goog.exportSymbol('proto.lnrpc.AbandonChannelResponse', null, global); +goog.exportSymbol('proto.lnrpc.AddInvoiceResponse', null, global); +goog.exportSymbol('proto.lnrpc.AddressType', null, global); +goog.exportSymbol('proto.lnrpc.BakeMacaroonRequest', null, global); +goog.exportSymbol('proto.lnrpc.BakeMacaroonResponse', null, global); +goog.exportSymbol('proto.lnrpc.Chain', null, global); +goog.exportSymbol('proto.lnrpc.ChanBackupExportRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChanBackupSnapshot', null, global); +goog.exportSymbol('proto.lnrpc.ChanInfoRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChanPointShim', null, global); +goog.exportSymbol('proto.lnrpc.ChangePasswordRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChangePasswordResponse', null, global); +goog.exportSymbol('proto.lnrpc.Channel', null, global); +goog.exportSymbol('proto.lnrpc.ChannelAcceptRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChannelAcceptResponse', null, global); +goog.exportSymbol('proto.lnrpc.ChannelBackup', null, global); +goog.exportSymbol('proto.lnrpc.ChannelBackupSubscription', null, global); +goog.exportSymbol('proto.lnrpc.ChannelBackups', null, global); +goog.exportSymbol('proto.lnrpc.ChannelBalanceRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChannelBalanceResponse', null, global); +goog.exportSymbol('proto.lnrpc.ChannelCloseSummary', null, global); +goog.exportSymbol('proto.lnrpc.ChannelCloseSummary.ClosureType', null, global); +goog.exportSymbol('proto.lnrpc.ChannelCloseUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ChannelEdge', null, global); +goog.exportSymbol('proto.lnrpc.ChannelEdgeUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ChannelEventSubscription', null, global); +goog.exportSymbol('proto.lnrpc.ChannelEventUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ChannelEventUpdate.UpdateType', null, global); +goog.exportSymbol('proto.lnrpc.ChannelFeeReport', null, global); +goog.exportSymbol('proto.lnrpc.ChannelGraph', null, global); +goog.exportSymbol('proto.lnrpc.ChannelGraphRequest', null, global); +goog.exportSymbol('proto.lnrpc.ChannelOpenUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ChannelPoint', null, global); +goog.exportSymbol('proto.lnrpc.CloseChannelRequest', null, global); +goog.exportSymbol('proto.lnrpc.CloseStatusUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ClosedChannelUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ClosedChannelsRequest', null, global); +goog.exportSymbol('proto.lnrpc.ClosedChannelsResponse', null, global); +goog.exportSymbol('proto.lnrpc.ConfirmationUpdate', null, global); +goog.exportSymbol('proto.lnrpc.ConnectPeerRequest', null, global); +goog.exportSymbol('proto.lnrpc.ConnectPeerResponse', null, global); +goog.exportSymbol('proto.lnrpc.DebugLevelRequest', null, global); +goog.exportSymbol('proto.lnrpc.DebugLevelResponse', null, global); +goog.exportSymbol('proto.lnrpc.DeleteAllPaymentsRequest', null, global); +goog.exportSymbol('proto.lnrpc.DeleteAllPaymentsResponse', null, global); +goog.exportSymbol('proto.lnrpc.DisconnectPeerRequest', null, global); +goog.exportSymbol('proto.lnrpc.DisconnectPeerResponse', null, global); +goog.exportSymbol('proto.lnrpc.EdgeLocator', null, global); +goog.exportSymbol('proto.lnrpc.EstimateFeeRequest', null, global); +goog.exportSymbol('proto.lnrpc.EstimateFeeResponse', null, global); +goog.exportSymbol('proto.lnrpc.ExportChannelBackupRequest', null, global); +goog.exportSymbol('proto.lnrpc.Feature', null, global); +goog.exportSymbol('proto.lnrpc.FeatureBit', null, global); +goog.exportSymbol('proto.lnrpc.FeeLimit', null, global); +goog.exportSymbol('proto.lnrpc.FeeReportRequest', null, global); +goog.exportSymbol('proto.lnrpc.FeeReportResponse', null, global); +goog.exportSymbol('proto.lnrpc.ForwardingEvent', null, global); +goog.exportSymbol('proto.lnrpc.ForwardingHistoryRequest', null, global); +goog.exportSymbol('proto.lnrpc.ForwardingHistoryResponse', null, global); +goog.exportSymbol('proto.lnrpc.FundingShim', null, global); +goog.exportSymbol('proto.lnrpc.FundingShimCancel', null, global); +goog.exportSymbol('proto.lnrpc.FundingStateStepResp', null, global); +goog.exportSymbol('proto.lnrpc.FundingTransitionMsg', null, global); +goog.exportSymbol('proto.lnrpc.GenSeedRequest', null, global); +goog.exportSymbol('proto.lnrpc.GenSeedResponse', null, global); +goog.exportSymbol('proto.lnrpc.GetInfoRequest', null, global); +goog.exportSymbol('proto.lnrpc.GetInfoResponse', null, global); +goog.exportSymbol('proto.lnrpc.GetTransactionsRequest', null, global); +goog.exportSymbol('proto.lnrpc.GraphTopologySubscription', null, global); +goog.exportSymbol('proto.lnrpc.GraphTopologyUpdate', null, global); +goog.exportSymbol('proto.lnrpc.HTLC', null, global); +goog.exportSymbol('proto.lnrpc.HTLCAttempt', null, global); +goog.exportSymbol('proto.lnrpc.HTLCAttempt.HTLCStatus', null, global); +goog.exportSymbol('proto.lnrpc.Hop', null, global); +goog.exportSymbol('proto.lnrpc.HopHint', null, global); +goog.exportSymbol('proto.lnrpc.InitWalletRequest', null, global); +goog.exportSymbol('proto.lnrpc.InitWalletResponse', null, global); +goog.exportSymbol('proto.lnrpc.Invoice', null, global); +goog.exportSymbol('proto.lnrpc.Invoice.InvoiceState', null, global); +goog.exportSymbol('proto.lnrpc.InvoiceHTLC', null, global); +goog.exportSymbol('proto.lnrpc.InvoiceHTLCState', null, global); +goog.exportSymbol('proto.lnrpc.InvoiceSubscription', null, global); +goog.exportSymbol('proto.lnrpc.KeyDescriptor', null, global); +goog.exportSymbol('proto.lnrpc.KeyLocator', null, global); +goog.exportSymbol('proto.lnrpc.LightningAddress', null, global); +goog.exportSymbol('proto.lnrpc.LightningNode', null, global); +goog.exportSymbol('proto.lnrpc.ListChannelsRequest', null, global); +goog.exportSymbol('proto.lnrpc.ListChannelsResponse', null, global); +goog.exportSymbol('proto.lnrpc.ListInvoiceRequest', null, global); +goog.exportSymbol('proto.lnrpc.ListInvoiceResponse', null, global); +goog.exportSymbol('proto.lnrpc.ListPaymentsRequest', null, global); +goog.exportSymbol('proto.lnrpc.ListPaymentsResponse', null, global); +goog.exportSymbol('proto.lnrpc.ListPeersRequest', null, global); +goog.exportSymbol('proto.lnrpc.ListPeersResponse', null, global); +goog.exportSymbol('proto.lnrpc.ListUnspentRequest', null, global); +goog.exportSymbol('proto.lnrpc.ListUnspentResponse', null, global); +goog.exportSymbol('proto.lnrpc.MPPRecord', null, global); +goog.exportSymbol('proto.lnrpc.MacaroonPermission', null, global); +goog.exportSymbol('proto.lnrpc.MultiChanBackup', null, global); +goog.exportSymbol('proto.lnrpc.NetworkInfo', null, global); +goog.exportSymbol('proto.lnrpc.NetworkInfoRequest', null, global); +goog.exportSymbol('proto.lnrpc.NewAddressRequest', null, global); +goog.exportSymbol('proto.lnrpc.NewAddressResponse', null, global); +goog.exportSymbol('proto.lnrpc.NodeAddress', null, global); +goog.exportSymbol('proto.lnrpc.NodeInfo', null, global); +goog.exportSymbol('proto.lnrpc.NodeInfoRequest', null, global); +goog.exportSymbol('proto.lnrpc.NodePair', null, global); +goog.exportSymbol('proto.lnrpc.NodeUpdate', null, global); +goog.exportSymbol('proto.lnrpc.OpenChannelRequest', null, global); +goog.exportSymbol('proto.lnrpc.OpenStatusUpdate', null, global); +goog.exportSymbol('proto.lnrpc.OutPoint', null, global); +goog.exportSymbol('proto.lnrpc.PayReq', null, global); +goog.exportSymbol('proto.lnrpc.PayReqString', null, global); +goog.exportSymbol('proto.lnrpc.Payment', null, global); +goog.exportSymbol('proto.lnrpc.Payment.PaymentStatus', null, global); +goog.exportSymbol('proto.lnrpc.PaymentHash', null, global); +goog.exportSymbol('proto.lnrpc.Peer', null, global); +goog.exportSymbol('proto.lnrpc.Peer.SyncType', null, global); +goog.exportSymbol('proto.lnrpc.PeerEvent', null, global); +goog.exportSymbol('proto.lnrpc.PeerEvent.EventType', null, global); +goog.exportSymbol('proto.lnrpc.PeerEventSubscription', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsRequest', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse.ClosedChannel', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse.ForceClosedChannel', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse.PendingChannel', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse.PendingOpenChannel', null, global); +goog.exportSymbol('proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel', null, global); +goog.exportSymbol('proto.lnrpc.PendingHTLC', null, global); +goog.exportSymbol('proto.lnrpc.PendingUpdate', null, global); +goog.exportSymbol('proto.lnrpc.PolicyUpdateRequest', null, global); +goog.exportSymbol('proto.lnrpc.PolicyUpdateResponse', null, global); +goog.exportSymbol('proto.lnrpc.QueryRoutesRequest', null, global); +goog.exportSymbol('proto.lnrpc.QueryRoutesResponse', null, global); +goog.exportSymbol('proto.lnrpc.RestoreBackupResponse', null, global); +goog.exportSymbol('proto.lnrpc.RestoreChanBackupRequest', null, global); +goog.exportSymbol('proto.lnrpc.Route', null, global); +goog.exportSymbol('proto.lnrpc.RouteHint', null, global); +goog.exportSymbol('proto.lnrpc.RoutingPolicy', null, global); +goog.exportSymbol('proto.lnrpc.SendCoinsRequest', null, global); +goog.exportSymbol('proto.lnrpc.SendCoinsResponse', null, global); +goog.exportSymbol('proto.lnrpc.SendManyRequest', null, global); +goog.exportSymbol('proto.lnrpc.SendManyResponse', null, global); +goog.exportSymbol('proto.lnrpc.SendRequest', null, global); +goog.exportSymbol('proto.lnrpc.SendResponse', null, global); +goog.exportSymbol('proto.lnrpc.SendToRouteRequest', null, global); +goog.exportSymbol('proto.lnrpc.SignMessageRequest', null, global); +goog.exportSymbol('proto.lnrpc.SignMessageResponse', null, global); +goog.exportSymbol('proto.lnrpc.StopRequest', null, global); +goog.exportSymbol('proto.lnrpc.StopResponse', null, global); +goog.exportSymbol('proto.lnrpc.Transaction', null, global); +goog.exportSymbol('proto.lnrpc.TransactionDetails', null, global); +goog.exportSymbol('proto.lnrpc.UnlockWalletRequest', null, global); +goog.exportSymbol('proto.lnrpc.UnlockWalletResponse', null, global); +goog.exportSymbol('proto.lnrpc.Utxo', null, global); +goog.exportSymbol('proto.lnrpc.VerifyChanBackupResponse', null, global); +goog.exportSymbol('proto.lnrpc.VerifyMessageRequest', null, global); +goog.exportSymbol('proto.lnrpc.VerifyMessageResponse', null, global); +goog.exportSymbol('proto.lnrpc.WalletBalanceRequest', null, global); +goog.exportSymbol('proto.lnrpc.WalletBalanceResponse', null, global); /** * Generated by JsPbCodeGenerator. @@ -186,65 +184,66 @@ goog.exportSymbol("proto.lnrpc.WalletBalanceResponse", null, global); * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GenSeedRequest = function (opt_data) { +proto.lnrpc.GenSeedRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.GenSeedRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GenSeedRequest.displayName = "proto.lnrpc.GenSeedRequest"; + proto.lnrpc.GenSeedRequest.displayName = 'proto.lnrpc.GenSeedRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GenSeedRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GenSeedRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.GenSeedRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GenSeedRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GenSeedRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GenSeedRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - aezeedPassphrase: msg.getAezeedPassphrase_asB64(), - seedEntropy: msg.getSeedEntropy_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GenSeedRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GenSeedRequest.toObject = function(includeInstance, msg) { + var f, obj = { + aezeedPassphrase: msg.getAezeedPassphrase_asB64(), + seedEntropy: msg.getSeedEntropy_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.GenSeedRequest} */ -proto.lnrpc.GenSeedRequest.deserializeBinary = function (bytes) { +proto.lnrpc.GenSeedRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GenSeedRequest(); + var msg = new proto.lnrpc.GenSeedRequest; return proto.lnrpc.GenSeedRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -252,42 +251,41 @@ proto.lnrpc.GenSeedRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.GenSeedRequest} */ -proto.lnrpc.GenSeedRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.GenSeedRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setAezeedPassphrase(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setSeedEntropy(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setAezeedPassphrase(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setSeedEntropy(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GenSeedRequest.prototype.serializeBinary = function () { +proto.lnrpc.GenSeedRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.GenSeedRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -295,44 +293,45 @@ proto.lnrpc.GenSeedRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GenSeedRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.GenSeedRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAezeedPassphrase_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getSeedEntropy_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } }; + /** * optional bytes aezeed_passphrase = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes aezeed_passphrase = 1; * This is a type-conversion wrapper around `getAezeedPassphrase()` * @return {string} */ -proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase_asB64 = function () { +proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getAezeedPassphrase() - )); + this.getAezeedPassphrase())); }; + /** * optional bytes aezeed_passphrase = 1; * Note that Uint8Array is not supported on all browsers. @@ -340,38 +339,38 @@ proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase_asB64 = function () { * This is a type-conversion wrapper around `getAezeedPassphrase()` * @return {!Uint8Array} */ -proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase_asU8 = function () { +proto.lnrpc.GenSeedRequest.prototype.getAezeedPassphrase_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getAezeedPassphrase() - )); + this.getAezeedPassphrase())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.GenSeedRequest.prototype.setAezeedPassphrase = function (value) { +proto.lnrpc.GenSeedRequest.prototype.setAezeedPassphrase = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bytes seed_entropy = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes seed_entropy = 2; * This is a type-conversion wrapper around `getSeedEntropy()` * @return {string} */ -proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getSeedEntropy())); +proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getSeedEntropy())); }; + /** * optional bytes seed_entropy = 2; * Note that Uint8Array is not supported on all browsers. @@ -379,17 +378,19 @@ proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy_asB64 = function () { * This is a type-conversion wrapper around `getSeedEntropy()` * @return {!Uint8Array} */ -proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy_asU8 = function () { +proto.lnrpc.GenSeedRequest.prototype.getSeedEntropy_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getSeedEntropy() - )); + this.getSeedEntropy())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.GenSeedRequest.prototype.setSeedEntropy = function (value) { +proto.lnrpc.GenSeedRequest.prototype.setSeedEntropy = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -400,19 +401,12 @@ proto.lnrpc.GenSeedRequest.prototype.setSeedEntropy = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GenSeedResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.GenSeedResponse.repeatedFields_, - null - ); +proto.lnrpc.GenSeedResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.GenSeedResponse.repeatedFields_, null); }; goog.inherits(proto.lnrpc.GenSeedResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GenSeedResponse.displayName = "proto.lnrpc.GenSeedResponse"; + proto.lnrpc.GenSeedResponse.displayName = 'proto.lnrpc.GenSeedResponse'; } /** * List of repeated fields within this message type. @@ -421,57 +415,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.GenSeedResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GenSeedResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GenSeedResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.GenSeedResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GenSeedResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GenSeedResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GenSeedResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - cipherSeedMnemonicList: jspb.Message.getRepeatedField(msg, 1), - encipheredSeed: msg.getEncipheredSeed_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GenSeedResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GenSeedResponse.toObject = function(includeInstance, msg) { + var f, obj = { + cipherSeedMnemonicList: jspb.Message.getRepeatedField(msg, 1), + encipheredSeed: msg.getEncipheredSeed_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.GenSeedResponse} */ -proto.lnrpc.GenSeedResponse.deserializeBinary = function (bytes) { +proto.lnrpc.GenSeedResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GenSeedResponse(); + var msg = new proto.lnrpc.GenSeedResponse; return proto.lnrpc.GenSeedResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -479,42 +475,41 @@ proto.lnrpc.GenSeedResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.GenSeedResponse} */ -proto.lnrpc.GenSeedResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.GenSeedResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.addCipherSeedMnemonic(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setEncipheredSeed(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.addCipherSeedMnemonic(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setEncipheredSeed(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GenSeedResponse.prototype.serializeBinary = function () { +proto.lnrpc.GenSeedResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.GenSeedResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -522,77 +517,74 @@ proto.lnrpc.GenSeedResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GenSeedResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.GenSeedResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getCipherSeedMnemonicList(); if (f.length > 0) { - writer.writeRepeatedString(1, f); + writer.writeRepeatedString( + 1, + f + ); } f = message.getEncipheredSeed_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } }; + /** * repeated string cipher_seed_mnemonic = 1; * @return {!Array.} */ -proto.lnrpc.GenSeedResponse.prototype.getCipherSeedMnemonicList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 1 - )); +proto.lnrpc.GenSeedResponse.prototype.getCipherSeedMnemonicList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 1)); }; + /** @param {!Array.} value */ -proto.lnrpc.GenSeedResponse.prototype.setCipherSeedMnemonicList = function ( - value -) { +proto.lnrpc.GenSeedResponse.prototype.setCipherSeedMnemonicList = function(value) { jspb.Message.setField(this, 1, value || []); }; + /** * @param {!string} value * @param {number=} opt_index */ -proto.lnrpc.GenSeedResponse.prototype.addCipherSeedMnemonic = function ( - value, - opt_index -) { +proto.lnrpc.GenSeedResponse.prototype.addCipherSeedMnemonic = function(value, opt_index) { jspb.Message.addToRepeatedField(this, 1, value, opt_index); }; -proto.lnrpc.GenSeedResponse.prototype.clearCipherSeedMnemonicList = function () { + +proto.lnrpc.GenSeedResponse.prototype.clearCipherSeedMnemonicList = function() { this.setCipherSeedMnemonicList([]); }; + /** * optional bytes enciphered_seed = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes enciphered_seed = 2; * This is a type-conversion wrapper around `getEncipheredSeed()` * @return {string} */ -proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed_asB64 = function () { +proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getEncipheredSeed() - )); + this.getEncipheredSeed())); }; + /** * optional bytes enciphered_seed = 2; * Note that Uint8Array is not supported on all browsers. @@ -600,17 +592,19 @@ proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed_asB64 = function () { * This is a type-conversion wrapper around `getEncipheredSeed()` * @return {!Uint8Array} */ -proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed_asU8 = function () { +proto.lnrpc.GenSeedResponse.prototype.getEncipheredSeed_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getEncipheredSeed() - )); + this.getEncipheredSeed())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.GenSeedResponse.prototype.setEncipheredSeed = function (value) { +proto.lnrpc.GenSeedResponse.prototype.setEncipheredSeed = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -621,19 +615,12 @@ proto.lnrpc.GenSeedResponse.prototype.setEncipheredSeed = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.InitWalletRequest = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.InitWalletRequest.repeatedFields_, - null - ); +proto.lnrpc.InitWalletRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.InitWalletRequest.repeatedFields_, null); }; goog.inherits(proto.lnrpc.InitWalletRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.InitWalletRequest.displayName = "proto.lnrpc.InitWalletRequest"; + proto.lnrpc.InitWalletRequest.displayName = 'proto.lnrpc.InitWalletRequest'; } /** * List of repeated fields within this message type. @@ -642,62 +629,62 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.InitWalletRequest.repeatedFields_ = [2]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.InitWalletRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.InitWalletRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.InitWalletRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.InitWalletRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.InitWalletRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.InitWalletRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - walletPassword: msg.getWalletPassword_asB64(), - cipherSeedMnemonicList: jspb.Message.getRepeatedField(msg, 2), - aezeedPassphrase: msg.getAezeedPassphrase_asB64(), - recoveryWindow: jspb.Message.getFieldWithDefault(msg, 4, 0), - channelBackups: - (f = msg.getChannelBackups()) && - proto.lnrpc.ChanBackupSnapshot.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.InitWalletRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InitWalletRequest.toObject = function(includeInstance, msg) { + var f, obj = { + walletPassword: msg.getWalletPassword_asB64(), + cipherSeedMnemonicList: jspb.Message.getRepeatedField(msg, 2), + aezeedPassphrase: msg.getAezeedPassphrase_asB64(), + recoveryWindow: jspb.Message.getFieldWithDefault(msg, 4, 0), + channelBackups: (f = msg.getChannelBackups()) && proto.lnrpc.ChanBackupSnapshot.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.InitWalletRequest} */ -proto.lnrpc.InitWalletRequest.deserializeBinary = function (bytes) { +proto.lnrpc.InitWalletRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.InitWalletRequest(); + var msg = new proto.lnrpc.InitWalletRequest; return proto.lnrpc.InitWalletRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -705,58 +692,54 @@ proto.lnrpc.InitWalletRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.InitWalletRequest} */ -proto.lnrpc.InitWalletRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.InitWalletRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setWalletPassword(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.addCipherSeedMnemonic(value); - break; - case 3: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setAezeedPassphrase(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt32()); - msg.setRecoveryWindow(value); - break; - case 5: - var value = new proto.lnrpc.ChanBackupSnapshot(); - reader.readMessage( - value, - proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader - ); - msg.setChannelBackups(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setWalletPassword(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.addCipherSeedMnemonic(value); + break; + case 3: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setAezeedPassphrase(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt32()); + msg.setRecoveryWindow(value); + break; + case 5: + var value = new proto.lnrpc.ChanBackupSnapshot; + reader.readMessage(value,proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader); + msg.setChannelBackups(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.InitWalletRequest.prototype.serializeBinary = function () { +proto.lnrpc.InitWalletRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.InitWalletRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -764,26 +747,35 @@ proto.lnrpc.InitWalletRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.InitWalletRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.InitWalletRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getWalletPassword_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getCipherSeedMnemonicList(); if (f.length > 0) { - writer.writeRepeatedString(2, f); + writer.writeRepeatedString( + 2, + f + ); } f = message.getAezeedPassphrase_asU8(); if (f.length > 0) { - writer.writeBytes(3, f); + writer.writeBytes( + 3, + f + ); } f = message.getRecoveryWindow(); if (f !== 0) { - writer.writeInt32(4, f); + writer.writeInt32( + 4, + f + ); } f = message.getChannelBackups(); if (f != null) { @@ -795,29 +787,27 @@ proto.lnrpc.InitWalletRequest.serializeBinaryToWriter = function ( } }; + /** * optional bytes wallet_password = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.InitWalletRequest.prototype.getWalletPassword = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.InitWalletRequest.prototype.getWalletPassword = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes wallet_password = 1; * This is a type-conversion wrapper around `getWalletPassword()` * @return {string} */ -proto.lnrpc.InitWalletRequest.prototype.getWalletPassword_asB64 = function () { +proto.lnrpc.InitWalletRequest.prototype.getWalletPassword_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getWalletPassword() - )); + this.getWalletPassword())); }; + /** * optional bytes wallet_password = 1; * Note that Uint8Array is not supported on all browsers. @@ -825,73 +815,67 @@ proto.lnrpc.InitWalletRequest.prototype.getWalletPassword_asB64 = function () { * This is a type-conversion wrapper around `getWalletPassword()` * @return {!Uint8Array} */ -proto.lnrpc.InitWalletRequest.prototype.getWalletPassword_asU8 = function () { +proto.lnrpc.InitWalletRequest.prototype.getWalletPassword_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getWalletPassword() - )); + this.getWalletPassword())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.InitWalletRequest.prototype.setWalletPassword = function (value) { +proto.lnrpc.InitWalletRequest.prototype.setWalletPassword = function(value) { jspb.Message.setField(this, 1, value); }; + /** * repeated string cipher_seed_mnemonic = 2; * @return {!Array.} */ -proto.lnrpc.InitWalletRequest.prototype.getCipherSeedMnemonicList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 2 - )); +proto.lnrpc.InitWalletRequest.prototype.getCipherSeedMnemonicList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 2)); }; + /** @param {!Array.} value */ -proto.lnrpc.InitWalletRequest.prototype.setCipherSeedMnemonicList = function ( - value -) { +proto.lnrpc.InitWalletRequest.prototype.setCipherSeedMnemonicList = function(value) { jspb.Message.setField(this, 2, value || []); }; + /** * @param {!string} value * @param {number=} opt_index */ -proto.lnrpc.InitWalletRequest.prototype.addCipherSeedMnemonic = function ( - value, - opt_index -) { +proto.lnrpc.InitWalletRequest.prototype.addCipherSeedMnemonic = function(value, opt_index) { jspb.Message.addToRepeatedField(this, 2, value, opt_index); }; -proto.lnrpc.InitWalletRequest.prototype.clearCipherSeedMnemonicList = function () { + +proto.lnrpc.InitWalletRequest.prototype.clearCipherSeedMnemonicList = function() { this.setCipherSeedMnemonicList([]); }; + /** * optional bytes aezeed_passphrase = 3; * @return {!(string|Uint8Array)} */ -proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 3, - "" - )); +proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** * optional bytes aezeed_passphrase = 3; * This is a type-conversion wrapper around `getAezeedPassphrase()` * @return {string} */ -proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase_asB64 = function () { +proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getAezeedPassphrase() - )); + this.getAezeedPassphrase())); }; + /** * optional bytes aezeed_passphrase = 3; * Note that Uint8Array is not supported on all browsers. @@ -899,59 +883,64 @@ proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase_asB64 = function () * This is a type-conversion wrapper around `getAezeedPassphrase()` * @return {!Uint8Array} */ -proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase_asU8 = function () { +proto.lnrpc.InitWalletRequest.prototype.getAezeedPassphrase_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getAezeedPassphrase() - )); + this.getAezeedPassphrase())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.InitWalletRequest.prototype.setAezeedPassphrase = function (value) { +proto.lnrpc.InitWalletRequest.prototype.setAezeedPassphrase = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional int32 recovery_window = 4; * @return {number} */ -proto.lnrpc.InitWalletRequest.prototype.getRecoveryWindow = function () { +proto.lnrpc.InitWalletRequest.prototype.getRecoveryWindow = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.InitWalletRequest.prototype.setRecoveryWindow = function (value) { +proto.lnrpc.InitWalletRequest.prototype.setRecoveryWindow = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional ChanBackupSnapshot channel_backups = 5; * @return {?proto.lnrpc.ChanBackupSnapshot} */ -proto.lnrpc.InitWalletRequest.prototype.getChannelBackups = function () { - return /** @type{?proto.lnrpc.ChanBackupSnapshot} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChanBackupSnapshot, - 5 - )); +proto.lnrpc.InitWalletRequest.prototype.getChannelBackups = function() { + return /** @type{?proto.lnrpc.ChanBackupSnapshot} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChanBackupSnapshot, 5)); }; + /** @param {?proto.lnrpc.ChanBackupSnapshot|undefined} value */ -proto.lnrpc.InitWalletRequest.prototype.setChannelBackups = function (value) { +proto.lnrpc.InitWalletRequest.prototype.setChannelBackups = function(value) { jspb.Message.setWrapperField(this, 5, value); }; -proto.lnrpc.InitWalletRequest.prototype.clearChannelBackups = function () { + +proto.lnrpc.InitWalletRequest.prototype.clearChannelBackups = function() { this.setChannelBackups(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.InitWalletRequest.prototype.hasChannelBackups = function () { +proto.lnrpc.InitWalletRequest.prototype.hasChannelBackups = function() { return jspb.Message.getField(this, 5) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -962,65 +951,65 @@ proto.lnrpc.InitWalletRequest.prototype.hasChannelBackups = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.InitWalletResponse = function (opt_data) { +proto.lnrpc.InitWalletResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.InitWalletResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.InitWalletResponse.displayName = "proto.lnrpc.InitWalletResponse"; + proto.lnrpc.InitWalletResponse.displayName = 'proto.lnrpc.InitWalletResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.InitWalletResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.InitWalletResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.InitWalletResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.InitWalletResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.InitWalletResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InitWalletResponse.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.InitWalletResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.InitWalletResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.InitWalletResponse} */ -proto.lnrpc.InitWalletResponse.deserializeBinary = function (bytes) { +proto.lnrpc.InitWalletResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.InitWalletResponse(); - return proto.lnrpc.InitWalletResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.InitWalletResponse; + return proto.lnrpc.InitWalletResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1028,34 +1017,33 @@ proto.lnrpc.InitWalletResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.InitWalletResponse} */ -proto.lnrpc.InitWalletResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.InitWalletResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.InitWalletResponse.prototype.serializeBinary = function () { +proto.lnrpc.InitWalletResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.InitWalletResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1063,13 +1051,12 @@ proto.lnrpc.InitWalletResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.InitWalletResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.InitWalletResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -1080,72 +1067,67 @@ proto.lnrpc.InitWalletResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.UnlockWalletRequest = function (opt_data) { +proto.lnrpc.UnlockWalletRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.UnlockWalletRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.UnlockWalletRequest.displayName = - "proto.lnrpc.UnlockWalletRequest"; + proto.lnrpc.UnlockWalletRequest.displayName = 'proto.lnrpc.UnlockWalletRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.UnlockWalletRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.UnlockWalletRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.UnlockWalletRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.UnlockWalletRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.UnlockWalletRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.UnlockWalletRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - walletPassword: msg.getWalletPassword_asB64(), - recoveryWindow: jspb.Message.getFieldWithDefault(msg, 2, 0), - channelBackups: - (f = msg.getChannelBackups()) && - proto.lnrpc.ChanBackupSnapshot.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.UnlockWalletRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.UnlockWalletRequest.toObject = function(includeInstance, msg) { + var f, obj = { + walletPassword: msg.getWalletPassword_asB64(), + recoveryWindow: jspb.Message.getFieldWithDefault(msg, 2, 0), + channelBackups: (f = msg.getChannelBackups()) && proto.lnrpc.ChanBackupSnapshot.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.UnlockWalletRequest} */ -proto.lnrpc.UnlockWalletRequest.deserializeBinary = function (bytes) { +proto.lnrpc.UnlockWalletRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.UnlockWalletRequest(); - return proto.lnrpc.UnlockWalletRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.UnlockWalletRequest; + return proto.lnrpc.UnlockWalletRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1153,50 +1135,46 @@ proto.lnrpc.UnlockWalletRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.UnlockWalletRequest} */ -proto.lnrpc.UnlockWalletRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.UnlockWalletRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setWalletPassword(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt32()); - msg.setRecoveryWindow(value); - break; - case 3: - var value = new proto.lnrpc.ChanBackupSnapshot(); - reader.readMessage( - value, - proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader - ); - msg.setChannelBackups(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setWalletPassword(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt32()); + msg.setRecoveryWindow(value); + break; + case 3: + var value = new proto.lnrpc.ChanBackupSnapshot; + reader.readMessage(value,proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader); + msg.setChannelBackups(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.UnlockWalletRequest.prototype.serializeBinary = function () { +proto.lnrpc.UnlockWalletRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.UnlockWalletRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1204,18 +1182,21 @@ proto.lnrpc.UnlockWalletRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.UnlockWalletRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.UnlockWalletRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getWalletPassword_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getRecoveryWindow(); if (f !== 0) { - writer.writeInt32(2, f); + writer.writeInt32( + 2, + f + ); } f = message.getChannelBackups(); if (f != null) { @@ -1227,29 +1208,27 @@ proto.lnrpc.UnlockWalletRequest.serializeBinaryToWriter = function ( } }; + /** * optional bytes wallet_password = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes wallet_password = 1; * This is a type-conversion wrapper around `getWalletPassword()` * @return {string} */ -proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword_asB64 = function () { +proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getWalletPassword() - )); + this.getWalletPassword())); }; + /** * optional bytes wallet_password = 1; * Note that Uint8Array is not supported on all browsers. @@ -1257,59 +1236,64 @@ proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword_asB64 = function () * This is a type-conversion wrapper around `getWalletPassword()` * @return {!Uint8Array} */ -proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword_asU8 = function () { +proto.lnrpc.UnlockWalletRequest.prototype.getWalletPassword_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getWalletPassword() - )); + this.getWalletPassword())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.UnlockWalletRequest.prototype.setWalletPassword = function (value) { +proto.lnrpc.UnlockWalletRequest.prototype.setWalletPassword = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int32 recovery_window = 2; * @return {number} */ -proto.lnrpc.UnlockWalletRequest.prototype.getRecoveryWindow = function () { +proto.lnrpc.UnlockWalletRequest.prototype.getRecoveryWindow = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.UnlockWalletRequest.prototype.setRecoveryWindow = function (value) { +proto.lnrpc.UnlockWalletRequest.prototype.setRecoveryWindow = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional ChanBackupSnapshot channel_backups = 3; * @return {?proto.lnrpc.ChanBackupSnapshot} */ -proto.lnrpc.UnlockWalletRequest.prototype.getChannelBackups = function () { - return /** @type{?proto.lnrpc.ChanBackupSnapshot} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChanBackupSnapshot, - 3 - )); +proto.lnrpc.UnlockWalletRequest.prototype.getChannelBackups = function() { + return /** @type{?proto.lnrpc.ChanBackupSnapshot} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChanBackupSnapshot, 3)); }; + /** @param {?proto.lnrpc.ChanBackupSnapshot|undefined} value */ -proto.lnrpc.UnlockWalletRequest.prototype.setChannelBackups = function (value) { +proto.lnrpc.UnlockWalletRequest.prototype.setChannelBackups = function(value) { jspb.Message.setWrapperField(this, 3, value); }; -proto.lnrpc.UnlockWalletRequest.prototype.clearChannelBackups = function () { + +proto.lnrpc.UnlockWalletRequest.prototype.clearChannelBackups = function() { this.setChannelBackups(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.UnlockWalletRequest.prototype.hasChannelBackups = function () { +proto.lnrpc.UnlockWalletRequest.prototype.hasChannelBackups = function() { return jspb.Message.getField(this, 3) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -1320,66 +1304,65 @@ proto.lnrpc.UnlockWalletRequest.prototype.hasChannelBackups = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.UnlockWalletResponse = function (opt_data) { +proto.lnrpc.UnlockWalletResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.UnlockWalletResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.UnlockWalletResponse.displayName = - "proto.lnrpc.UnlockWalletResponse"; + proto.lnrpc.UnlockWalletResponse.displayName = 'proto.lnrpc.UnlockWalletResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.UnlockWalletResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.UnlockWalletResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.UnlockWalletResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.UnlockWalletResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.UnlockWalletResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.UnlockWalletResponse.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.UnlockWalletResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.UnlockWalletResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.UnlockWalletResponse} */ -proto.lnrpc.UnlockWalletResponse.deserializeBinary = function (bytes) { +proto.lnrpc.UnlockWalletResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.UnlockWalletResponse(); - return proto.lnrpc.UnlockWalletResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.UnlockWalletResponse; + return proto.lnrpc.UnlockWalletResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1387,34 +1370,33 @@ proto.lnrpc.UnlockWalletResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.UnlockWalletResponse} */ -proto.lnrpc.UnlockWalletResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.UnlockWalletResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.UnlockWalletResponse.prototype.serializeBinary = function () { +proto.lnrpc.UnlockWalletResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.UnlockWalletResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1422,13 +1404,12 @@ proto.lnrpc.UnlockWalletResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.UnlockWalletResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.UnlockWalletResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -1439,72 +1420,66 @@ proto.lnrpc.UnlockWalletResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChangePasswordRequest = function (opt_data) { +proto.lnrpc.ChangePasswordRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ChangePasswordRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChangePasswordRequest.displayName = - "proto.lnrpc.ChangePasswordRequest"; + proto.lnrpc.ChangePasswordRequest.displayName = 'proto.lnrpc.ChangePasswordRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChangePasswordRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChangePasswordRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChangePasswordRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChangePasswordRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChangePasswordRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChangePasswordRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - currentPassword: msg.getCurrentPassword_asB64(), - newPassword: msg.getNewPassword_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChangePasswordRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChangePasswordRequest.toObject = function(includeInstance, msg) { + var f, obj = { + currentPassword: msg.getCurrentPassword_asB64(), + newPassword: msg.getNewPassword_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChangePasswordRequest} */ -proto.lnrpc.ChangePasswordRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChangePasswordRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChangePasswordRequest(); - return proto.lnrpc.ChangePasswordRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChangePasswordRequest; + return proto.lnrpc.ChangePasswordRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1512,42 +1487,41 @@ proto.lnrpc.ChangePasswordRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChangePasswordRequest} */ -proto.lnrpc.ChangePasswordRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChangePasswordRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setCurrentPassword(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setNewPassword(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setCurrentPassword(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setNewPassword(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChangePasswordRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChangePasswordRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChangePasswordRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1555,44 +1529,45 @@ proto.lnrpc.ChangePasswordRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChangePasswordRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChangePasswordRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getCurrentPassword_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getNewPassword_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } }; + /** * optional bytes current_password = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes current_password = 1; * This is a type-conversion wrapper around `getCurrentPassword()` * @return {string} */ -proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword_asB64 = function () { +proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getCurrentPassword() - )); + this.getCurrentPassword())); }; + /** * optional bytes current_password = 1; * Note that Uint8Array is not supported on all browsers. @@ -1600,40 +1575,38 @@ proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword_asB64 = function * This is a type-conversion wrapper around `getCurrentPassword()` * @return {!Uint8Array} */ -proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword_asU8 = function () { +proto.lnrpc.ChangePasswordRequest.prototype.getCurrentPassword_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getCurrentPassword() - )); + this.getCurrentPassword())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChangePasswordRequest.prototype.setCurrentPassword = function ( - value -) { +proto.lnrpc.ChangePasswordRequest.prototype.setCurrentPassword = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bytes new_password = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes new_password = 2; * This is a type-conversion wrapper around `getNewPassword()` * @return {string} */ -proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getNewPassword())); +proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getNewPassword())); }; + /** * optional bytes new_password = 2; * Note that Uint8Array is not supported on all browsers. @@ -1641,17 +1614,19 @@ proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword_asB64 = function () { * This is a type-conversion wrapper around `getNewPassword()` * @return {!Uint8Array} */ -proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword_asU8 = function () { +proto.lnrpc.ChangePasswordRequest.prototype.getNewPassword_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getNewPassword() - )); + this.getNewPassword())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChangePasswordRequest.prototype.setNewPassword = function (value) { +proto.lnrpc.ChangePasswordRequest.prototype.setNewPassword = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -1662,72 +1637,65 @@ proto.lnrpc.ChangePasswordRequest.prototype.setNewPassword = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChangePasswordResponse = function (opt_data) { +proto.lnrpc.ChangePasswordResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ChangePasswordResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChangePasswordResponse.displayName = - "proto.lnrpc.ChangePasswordResponse"; + proto.lnrpc.ChangePasswordResponse.displayName = 'proto.lnrpc.ChangePasswordResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChangePasswordResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChangePasswordResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChangePasswordResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChangePasswordResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChangePasswordResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChangePasswordResponse.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChangePasswordResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChangePasswordResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChangePasswordResponse} */ -proto.lnrpc.ChangePasswordResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ChangePasswordResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChangePasswordResponse(); - return proto.lnrpc.ChangePasswordResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChangePasswordResponse; + return proto.lnrpc.ChangePasswordResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1735,34 +1703,33 @@ proto.lnrpc.ChangePasswordResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChangePasswordResponse} */ -proto.lnrpc.ChangePasswordResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChangePasswordResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChangePasswordResponse.prototype.serializeBinary = function () { +proto.lnrpc.ChangePasswordResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChangePasswordResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1770,13 +1737,12 @@ proto.lnrpc.ChangePasswordResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChangePasswordResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChangePasswordResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -1787,69 +1753,70 @@ proto.lnrpc.ChangePasswordResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.Utxo = function (opt_data) { +proto.lnrpc.Utxo = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.Utxo, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Utxo.displayName = "proto.lnrpc.Utxo"; + proto.lnrpc.Utxo.displayName = 'proto.lnrpc.Utxo'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Utxo.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Utxo.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Utxo.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Utxo.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Utxo} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Utxo.toObject = function (includeInstance, msg) { - var f, - obj = { - type: jspb.Message.getFieldWithDefault(msg, 1, 0), - address: jspb.Message.getFieldWithDefault(msg, 2, ""), - amountAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - pkScript: jspb.Message.getFieldWithDefault(msg, 4, ""), - outpoint: - (f = msg.getOutpoint()) && - proto.lnrpc.OutPoint.toObject(includeInstance, f), - confirmations: jspb.Message.getFieldWithDefault(msg, 6, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Utxo} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Utxo.toObject = function(includeInstance, msg) { + var f, obj = { + type: jspb.Message.getFieldWithDefault(msg, 1, 0), + address: jspb.Message.getFieldWithDefault(msg, 2, ""), + amountAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + pkScript: jspb.Message.getFieldWithDefault(msg, 4, ""), + outpoint: (f = msg.getOutpoint()) && proto.lnrpc.OutPoint.toObject(includeInstance, f), + confirmations: jspb.Message.getFieldWithDefault(msg, 6, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.Utxo} */ -proto.lnrpc.Utxo.deserializeBinary = function (bytes) { +proto.lnrpc.Utxo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Utxo(); + var msg = new proto.lnrpc.Utxo; return proto.lnrpc.Utxo.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -1857,59 +1824,58 @@ proto.lnrpc.Utxo.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.Utxo} */ -proto.lnrpc.Utxo.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.Utxo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!proto.lnrpc.AddressType} */ (reader.readEnum()); - msg.setType(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setAddress(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmountAtoms(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setPkScript(value); - break; - case 5: - var value = new proto.lnrpc.OutPoint(); - reader.readMessage( - value, - proto.lnrpc.OutPoint.deserializeBinaryFromReader - ); - msg.setOutpoint(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setConfirmations(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!proto.lnrpc.AddressType} */ (reader.readEnum()); + msg.setType(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setAddress(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmountAtoms(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setPkScript(value); + break; + case 5: + var value = new proto.lnrpc.OutPoint; + reader.readMessage(value,proto.lnrpc.OutPoint.deserializeBinaryFromReader); + msg.setOutpoint(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setConfirmations(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Utxo.prototype.serializeBinary = function () { +proto.lnrpc.Utxo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.Utxo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -1917,132 +1883,160 @@ proto.lnrpc.Utxo.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Utxo.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.Utxo.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getType(); if (f !== 0.0) { - writer.writeEnum(1, f); + writer.writeEnum( + 1, + f + ); } f = message.getAddress(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getAmountAtoms(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeInt64( + 3, + f + ); } f = message.getPkScript(); if (f.length > 0) { - writer.writeString(4, f); + writer.writeString( + 4, + f + ); } f = message.getOutpoint(); if (f != null) { - writer.writeMessage(5, f, proto.lnrpc.OutPoint.serializeBinaryToWriter); + writer.writeMessage( + 5, + f, + proto.lnrpc.OutPoint.serializeBinaryToWriter + ); } f = message.getConfirmations(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } }; + /** * optional AddressType type = 1; * @return {!proto.lnrpc.AddressType} */ -proto.lnrpc.Utxo.prototype.getType = function () { - return /** @type {!proto.lnrpc.AddressType} */ (jspb.Message.getFieldWithDefault( - this, - 1, - 0 - )); +proto.lnrpc.Utxo.prototype.getType = function() { + return /** @type {!proto.lnrpc.AddressType} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {!proto.lnrpc.AddressType} value */ -proto.lnrpc.Utxo.prototype.setType = function (value) { +proto.lnrpc.Utxo.prototype.setType = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string address = 2; * @return {string} */ -proto.lnrpc.Utxo.prototype.getAddress = function () { +proto.lnrpc.Utxo.prototype.getAddress = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.Utxo.prototype.setAddress = function (value) { +proto.lnrpc.Utxo.prototype.setAddress = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional int64 amount_atoms = 3; * @return {number} */ -proto.lnrpc.Utxo.prototype.getAmountAtoms = function () { +proto.lnrpc.Utxo.prototype.getAmountAtoms = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.Utxo.prototype.setAmountAtoms = function (value) { +proto.lnrpc.Utxo.prototype.setAmountAtoms = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional string pk_script = 4; * @return {string} */ -proto.lnrpc.Utxo.prototype.getPkScript = function () { +proto.lnrpc.Utxo.prototype.getPkScript = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** @param {string} value */ -proto.lnrpc.Utxo.prototype.setPkScript = function (value) { +proto.lnrpc.Utxo.prototype.setPkScript = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional OutPoint outpoint = 5; * @return {?proto.lnrpc.OutPoint} */ -proto.lnrpc.Utxo.prototype.getOutpoint = function () { - return /** @type{?proto.lnrpc.OutPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.OutPoint, - 5 - )); +proto.lnrpc.Utxo.prototype.getOutpoint = function() { + return /** @type{?proto.lnrpc.OutPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.OutPoint, 5)); }; + /** @param {?proto.lnrpc.OutPoint|undefined} value */ -proto.lnrpc.Utxo.prototype.setOutpoint = function (value) { +proto.lnrpc.Utxo.prototype.setOutpoint = function(value) { jspb.Message.setWrapperField(this, 5, value); }; -proto.lnrpc.Utxo.prototype.clearOutpoint = function () { + +proto.lnrpc.Utxo.prototype.clearOutpoint = function() { this.setOutpoint(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.Utxo.prototype.hasOutpoint = function () { +proto.lnrpc.Utxo.prototype.hasOutpoint = function() { return jspb.Message.getField(this, 5) != null; }; + /** * optional int64 confirmations = 6; * @return {number} */ -proto.lnrpc.Utxo.prototype.getConfirmations = function () { +proto.lnrpc.Utxo.prototype.getConfirmations = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Utxo.prototype.setConfirmations = function (value) { +proto.lnrpc.Utxo.prototype.setConfirmations = function(value) { jspb.Message.setField(this, 6, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -2053,19 +2047,12 @@ proto.lnrpc.Utxo.prototype.setConfirmations = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.Transaction = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.Transaction.repeatedFields_, - null - ); +proto.lnrpc.Transaction = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.Transaction.repeatedFields_, null); }; goog.inherits(proto.lnrpc.Transaction, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Transaction.displayName = "proto.lnrpc.Transaction"; + proto.lnrpc.Transaction.displayName = 'proto.lnrpc.Transaction'; } /** * List of repeated fields within this message type. @@ -2074,62 +2061,66 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.Transaction.repeatedFields_ = [8]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Transaction.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Transaction.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Transaction.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Transaction.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Transaction} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Transaction.toObject = function (includeInstance, msg) { - var f, - obj = { - txHash: jspb.Message.getFieldWithDefault(msg, 1, ""), - amount: jspb.Message.getFieldWithDefault(msg, 2, 0), - numConfirmations: jspb.Message.getFieldWithDefault(msg, 3, 0), - blockHash: jspb.Message.getFieldWithDefault(msg, 4, ""), - blockHeight: jspb.Message.getFieldWithDefault(msg, 5, 0), - timeStamp: jspb.Message.getFieldWithDefault(msg, 6, 0), - totalFees: jspb.Message.getFieldWithDefault(msg, 7, 0), - destAddressesList: jspb.Message.getRepeatedField(msg, 8), - rawTxHex: jspb.Message.getFieldWithDefault(msg, 9, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Transaction} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Transaction.toObject = function(includeInstance, msg) { + var f, obj = { + txHash: jspb.Message.getFieldWithDefault(msg, 1, ""), + amount: jspb.Message.getFieldWithDefault(msg, 2, 0), + numConfirmations: jspb.Message.getFieldWithDefault(msg, 3, 0), + blockHash: jspb.Message.getFieldWithDefault(msg, 4, ""), + blockHeight: jspb.Message.getFieldWithDefault(msg, 5, 0), + timeStamp: jspb.Message.getFieldWithDefault(msg, 6, 0), + totalFees: jspb.Message.getFieldWithDefault(msg, 7, 0), + destAddressesList: jspb.Message.getRepeatedField(msg, 8), + rawTxHex: jspb.Message.getFieldWithDefault(msg, 9, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.Transaction} */ -proto.lnrpc.Transaction.deserializeBinary = function (bytes) { +proto.lnrpc.Transaction.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Transaction(); + var msg = new proto.lnrpc.Transaction; return proto.lnrpc.Transaction.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -2137,67 +2128,69 @@ proto.lnrpc.Transaction.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.Transaction} */ -proto.lnrpc.Transaction.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.Transaction.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setTxHash(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmount(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt32()); - msg.setNumConfirmations(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setBlockHash(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt32()); - msg.setBlockHeight(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTimeStamp(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalFees(value); - break; - case 8: - var value = /** @type {string} */ (reader.readString()); - msg.addDestAddresses(value); - break; - case 9: - var value = /** @type {string} */ (reader.readString()); - msg.setRawTxHex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setTxHash(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmount(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt32()); + msg.setNumConfirmations(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setBlockHash(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt32()); + msg.setBlockHeight(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTimeStamp(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalFees(value); + break; + case 8: + var value = /** @type {string} */ (reader.readString()); + msg.addDestAddresses(value); + break; + case 9: + var value = /** @type {string} */ (reader.readString()); + msg.setRawTxHex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Transaction.prototype.serializeBinary = function () { +proto.lnrpc.Transaction.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.Transaction.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -2205,181 +2198,224 @@ proto.lnrpc.Transaction.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Transaction.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.Transaction.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getTxHash(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getAmount(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeInt64( + 2, + f + ); } f = message.getNumConfirmations(); if (f !== 0) { - writer.writeInt32(3, f); + writer.writeInt32( + 3, + f + ); } f = message.getBlockHash(); if (f.length > 0) { - writer.writeString(4, f); + writer.writeString( + 4, + f + ); } f = message.getBlockHeight(); if (f !== 0) { - writer.writeInt32(5, f); + writer.writeInt32( + 5, + f + ); } f = message.getTimeStamp(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } f = message.getTotalFees(); if (f !== 0) { - writer.writeInt64(7, f); + writer.writeInt64( + 7, + f + ); } f = message.getDestAddressesList(); if (f.length > 0) { - writer.writeRepeatedString(8, f); + writer.writeRepeatedString( + 8, + f + ); } f = message.getRawTxHex(); if (f.length > 0) { - writer.writeString(9, f); + writer.writeString( + 9, + f + ); } }; + /** * optional string tx_hash = 1; * @return {string} */ -proto.lnrpc.Transaction.prototype.getTxHash = function () { +proto.lnrpc.Transaction.prototype.getTxHash = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.Transaction.prototype.setTxHash = function (value) { +proto.lnrpc.Transaction.prototype.setTxHash = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int64 amount = 2; * @return {number} */ -proto.lnrpc.Transaction.prototype.getAmount = function () { +proto.lnrpc.Transaction.prototype.getAmount = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.Transaction.prototype.setAmount = function (value) { +proto.lnrpc.Transaction.prototype.setAmount = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional int32 num_confirmations = 3; * @return {number} */ -proto.lnrpc.Transaction.prototype.getNumConfirmations = function () { +proto.lnrpc.Transaction.prototype.getNumConfirmations = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.Transaction.prototype.setNumConfirmations = function (value) { +proto.lnrpc.Transaction.prototype.setNumConfirmations = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional string block_hash = 4; * @return {string} */ -proto.lnrpc.Transaction.prototype.getBlockHash = function () { +proto.lnrpc.Transaction.prototype.getBlockHash = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** @param {string} value */ -proto.lnrpc.Transaction.prototype.setBlockHash = function (value) { +proto.lnrpc.Transaction.prototype.setBlockHash = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional int32 block_height = 5; * @return {number} */ -proto.lnrpc.Transaction.prototype.getBlockHeight = function () { +proto.lnrpc.Transaction.prototype.getBlockHeight = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.Transaction.prototype.setBlockHeight = function (value) { +proto.lnrpc.Transaction.prototype.setBlockHeight = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional int64 time_stamp = 6; * @return {number} */ -proto.lnrpc.Transaction.prototype.getTimeStamp = function () { +proto.lnrpc.Transaction.prototype.getTimeStamp = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Transaction.prototype.setTimeStamp = function (value) { +proto.lnrpc.Transaction.prototype.setTimeStamp = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional int64 total_fees = 7; * @return {number} */ -proto.lnrpc.Transaction.prototype.getTotalFees = function () { +proto.lnrpc.Transaction.prototype.getTotalFees = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.Transaction.prototype.setTotalFees = function (value) { +proto.lnrpc.Transaction.prototype.setTotalFees = function(value) { jspb.Message.setField(this, 7, value); }; + /** * repeated string dest_addresses = 8; * @return {!Array.} */ -proto.lnrpc.Transaction.prototype.getDestAddressesList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 8 - )); +proto.lnrpc.Transaction.prototype.getDestAddressesList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 8)); }; + /** @param {!Array.} value */ -proto.lnrpc.Transaction.prototype.setDestAddressesList = function (value) { +proto.lnrpc.Transaction.prototype.setDestAddressesList = function(value) { jspb.Message.setField(this, 8, value || []); }; + /** * @param {!string} value * @param {number=} opt_index */ -proto.lnrpc.Transaction.prototype.addDestAddresses = function ( - value, - opt_index -) { +proto.lnrpc.Transaction.prototype.addDestAddresses = function(value, opt_index) { jspb.Message.addToRepeatedField(this, 8, value, opt_index); }; -proto.lnrpc.Transaction.prototype.clearDestAddressesList = function () { + +proto.lnrpc.Transaction.prototype.clearDestAddressesList = function() { this.setDestAddressesList([]); }; + /** * optional string raw_tx_hex = 9; * @return {string} */ -proto.lnrpc.Transaction.prototype.getRawTxHex = function () { +proto.lnrpc.Transaction.prototype.getRawTxHex = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 9, "")); }; + /** @param {string} value */ -proto.lnrpc.Transaction.prototype.setRawTxHex = function (value) { +proto.lnrpc.Transaction.prototype.setRawTxHex = function(value) { jspb.Message.setField(this, 9, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -2390,72 +2426,65 @@ proto.lnrpc.Transaction.prototype.setRawTxHex = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GetTransactionsRequest = function (opt_data) { +proto.lnrpc.GetTransactionsRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.GetTransactionsRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GetTransactionsRequest.displayName = - "proto.lnrpc.GetTransactionsRequest"; + proto.lnrpc.GetTransactionsRequest.displayName = 'proto.lnrpc.GetTransactionsRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GetTransactionsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GetTransactionsRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.GetTransactionsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GetTransactionsRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GetTransactionsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GetTransactionsRequest.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GetTransactionsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GetTransactionsRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.GetTransactionsRequest} */ -proto.lnrpc.GetTransactionsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.GetTransactionsRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GetTransactionsRequest(); - return proto.lnrpc.GetTransactionsRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.GetTransactionsRequest; + return proto.lnrpc.GetTransactionsRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -2463,34 +2492,33 @@ proto.lnrpc.GetTransactionsRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.GetTransactionsRequest} */ -proto.lnrpc.GetTransactionsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.GetTransactionsRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GetTransactionsRequest.prototype.serializeBinary = function () { +proto.lnrpc.GetTransactionsRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.GetTransactionsRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -2498,13 +2526,12 @@ proto.lnrpc.GetTransactionsRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetTransactionsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.GetTransactionsRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -2515,19 +2542,12 @@ proto.lnrpc.GetTransactionsRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.TransactionDetails = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.TransactionDetails.repeatedFields_, - null - ); +proto.lnrpc.TransactionDetails = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.TransactionDetails.repeatedFields_, null); }; goog.inherits(proto.lnrpc.TransactionDetails, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.TransactionDetails.displayName = "proto.lnrpc.TransactionDetails"; + proto.lnrpc.TransactionDetails.displayName = 'proto.lnrpc.TransactionDetails'; } /** * List of repeated fields within this message type. @@ -2536,63 +2556,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.TransactionDetails.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.TransactionDetails.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.TransactionDetails.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.TransactionDetails.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.TransactionDetails.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.TransactionDetails} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.TransactionDetails.toObject = function (includeInstance, msg) { - var f, - obj = { - transactionsList: jspb.Message.toObjectList( - msg.getTransactionsList(), - proto.lnrpc.Transaction.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.TransactionDetails} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.TransactionDetails.toObject = function(includeInstance, msg) { + var f, obj = { + transactionsList: jspb.Message.toObjectList(msg.getTransactionsList(), + proto.lnrpc.Transaction.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.TransactionDetails} */ -proto.lnrpc.TransactionDetails.deserializeBinary = function (bytes) { +proto.lnrpc.TransactionDetails.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.TransactionDetails(); - return proto.lnrpc.TransactionDetails.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.TransactionDetails; + return proto.lnrpc.TransactionDetails.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -2600,42 +2616,38 @@ proto.lnrpc.TransactionDetails.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.TransactionDetails} */ -proto.lnrpc.TransactionDetails.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.TransactionDetails.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Transaction(); - reader.readMessage( - value, - proto.lnrpc.Transaction.deserializeBinaryFromReader - ); - msg.addTransactions(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.Transaction; + reader.readMessage(value,proto.lnrpc.Transaction.deserializeBinaryFromReader); + msg.addTransactions(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.TransactionDetails.prototype.serializeBinary = function () { +proto.lnrpc.TransactionDetails.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.TransactionDetails.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -2643,10 +2655,7 @@ proto.lnrpc.TransactionDetails.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.TransactionDetails.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.TransactionDetails.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getTransactionsList(); if (f.length > 0) { @@ -2658,47 +2667,39 @@ proto.lnrpc.TransactionDetails.serializeBinaryToWriter = function ( } }; + /** * repeated Transaction transactions = 1; * @return {!Array.} */ -proto.lnrpc.TransactionDetails.prototype.getTransactionsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Transaction, - 1 - )); +proto.lnrpc.TransactionDetails.prototype.getTransactionsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Transaction, 1)); }; + /** @param {!Array.} value */ -proto.lnrpc.TransactionDetails.prototype.setTransactionsList = function ( - value -) { +proto.lnrpc.TransactionDetails.prototype.setTransactionsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** * @param {!proto.lnrpc.Transaction=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.Transaction} */ -proto.lnrpc.TransactionDetails.prototype.addTransactions = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Transaction, - opt_index - ); +proto.lnrpc.TransactionDetails.prototype.addTransactions = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Transaction, opt_index); }; -proto.lnrpc.TransactionDetails.prototype.clearTransactionsList = function () { + +proto.lnrpc.TransactionDetails.prototype.clearTransactionsList = function() { this.setTransactionsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -2709,19 +2710,12 @@ proto.lnrpc.TransactionDetails.prototype.clearTransactionsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.FeeLimit = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.FeeLimit.oneofGroups_ - ); +proto.lnrpc.FeeLimit = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.FeeLimit.oneofGroups_); }; goog.inherits(proto.lnrpc.FeeLimit, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.FeeLimit.displayName = "proto.lnrpc.FeeLimit"; + proto.lnrpc.FeeLimit.displayName = 'proto.lnrpc.FeeLimit'; } /** * Oneof group definitions for this message. Each group defines the field @@ -2731,7 +2725,7 @@ if (goog.DEBUG && !COMPILED) { * @private {!Array>} * @const */ -proto.lnrpc.FeeLimit.oneofGroups_ = [[1, 2]]; +proto.lnrpc.FeeLimit.oneofGroups_ = [[1,3,2]]; /** * @enum {number} @@ -2739,68 +2733,71 @@ proto.lnrpc.FeeLimit.oneofGroups_ = [[1, 2]]; proto.lnrpc.FeeLimit.LimitCase = { LIMIT_NOT_SET: 0, FIXED: 1, + FIXED_M_ATOMS: 3, PERCENT: 2 }; /** * @return {proto.lnrpc.FeeLimit.LimitCase} */ -proto.lnrpc.FeeLimit.prototype.getLimitCase = function () { - return /** @type {proto.lnrpc.FeeLimit.LimitCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.FeeLimit.oneofGroups_[0] - )); +proto.lnrpc.FeeLimit.prototype.getLimitCase = function() { + return /** @type {proto.lnrpc.FeeLimit.LimitCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.FeeLimit.oneofGroups_[0])); }; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.FeeLimit.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.FeeLimit.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FeeLimit.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FeeLimit.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.FeeLimit} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.FeeLimit.toObject = function (includeInstance, msg) { - var f, - obj = { - fixed: jspb.Message.getFieldWithDefault(msg, 1, 0), - percent: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FeeLimit} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FeeLimit.toObject = function(includeInstance, msg) { + var f, obj = { + fixed: jspb.Message.getFieldWithDefault(msg, 1, 0), + fixedMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + percent: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.FeeLimit} */ -proto.lnrpc.FeeLimit.deserializeBinary = function (bytes) { +proto.lnrpc.FeeLimit.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.FeeLimit(); + var msg = new proto.lnrpc.FeeLimit; return proto.lnrpc.FeeLimit.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -2808,39 +2805,45 @@ proto.lnrpc.FeeLimit.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.FeeLimit} */ -proto.lnrpc.FeeLimit.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.FeeLimit.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFixed(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setPercent(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFixed(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFixedMAtoms(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setPercent(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.FeeLimit.prototype.serializeBinary = function () { +proto.lnrpc.FeeLimit.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.FeeLimit.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -2848,88 +2851,120 @@ proto.lnrpc.FeeLimit.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.FeeLimit.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.FeeLimit.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = /** @type {number} */ (jspb.Message.getField(message, 1)); if (f != null) { - writer.writeInt64(1, f); + writer.writeInt64( + 1, + f + ); + } + f = /** @type {number} */ (jspb.Message.getField(message, 3)); + if (f != null) { + writer.writeInt64( + 3, + f + ); } f = /** @type {number} */ (jspb.Message.getField(message, 2)); if (f != null) { - writer.writeInt64(2, f); + writer.writeInt64( + 2, + f + ); } }; + /** * optional int64 fixed = 1; * @return {number} */ -proto.lnrpc.FeeLimit.prototype.getFixed = function () { +proto.lnrpc.FeeLimit.prototype.getFixed = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.FeeLimit.prototype.setFixed = function (value) { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.FeeLimit.oneofGroups_[0], - value - ); +proto.lnrpc.FeeLimit.prototype.setFixed = function(value) { + jspb.Message.setOneofField(this, 1, proto.lnrpc.FeeLimit.oneofGroups_[0], value); }; -proto.lnrpc.FeeLimit.prototype.clearFixed = function () { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.FeeLimit.oneofGroups_[0], - undefined - ); + +proto.lnrpc.FeeLimit.prototype.clearFixed = function() { + jspb.Message.setOneofField(this, 1, proto.lnrpc.FeeLimit.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.FeeLimit.prototype.hasFixed = function () { +proto.lnrpc.FeeLimit.prototype.hasFixed = function() { return jspb.Message.getField(this, 1) != null; }; + +/** + * optional int64 fixed_m_atoms = 3; + * @return {number} + */ +proto.lnrpc.FeeLimit.prototype.getFixedMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.FeeLimit.prototype.setFixedMAtoms = function(value) { + jspb.Message.setOneofField(this, 3, proto.lnrpc.FeeLimit.oneofGroups_[0], value); +}; + + +proto.lnrpc.FeeLimit.prototype.clearFixedMAtoms = function() { + jspb.Message.setOneofField(this, 3, proto.lnrpc.FeeLimit.oneofGroups_[0], undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.FeeLimit.prototype.hasFixedMAtoms = function() { + return jspb.Message.getField(this, 3) != null; +}; + + /** * optional int64 percent = 2; * @return {number} */ -proto.lnrpc.FeeLimit.prototype.getPercent = function () { +proto.lnrpc.FeeLimit.prototype.getPercent = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.FeeLimit.prototype.setPercent = function (value) { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.FeeLimit.oneofGroups_[0], - value - ); +proto.lnrpc.FeeLimit.prototype.setPercent = function(value) { + jspb.Message.setOneofField(this, 2, proto.lnrpc.FeeLimit.oneofGroups_[0], value); }; -proto.lnrpc.FeeLimit.prototype.clearPercent = function () { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.FeeLimit.oneofGroups_[0], - undefined - ); + +proto.lnrpc.FeeLimit.prototype.clearPercent = function() { + jspb.Message.setOneofField(this, 2, proto.lnrpc.FeeLimit.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.FeeLimit.prototype.hasPercent = function () { +proto.lnrpc.FeeLimit.prototype.hasPercent = function() { return jspb.Message.getField(this, 2) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -2940,77 +2975,87 @@ proto.lnrpc.FeeLimit.prototype.hasPercent = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.SendRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.SendRequest.repeatedFields_, null); }; goog.inherits(proto.lnrpc.SendRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendRequest.displayName = "proto.lnrpc.SendRequest"; + proto.lnrpc.SendRequest.displayName = 'proto.lnrpc.SendRequest'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.SendRequest.repeatedFields_ = [16]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendRequest.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.SendRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - dest: msg.getDest_asB64(), - destString: jspb.Message.getFieldWithDefault(msg, 2, ""), - amt: jspb.Message.getFieldWithDefault(msg, 3, 0), - paymentHash: msg.getPaymentHash_asB64(), - paymentHashString: jspb.Message.getFieldWithDefault(msg, 5, ""), - paymentRequest: jspb.Message.getFieldWithDefault(msg, 6, ""), - finalCltvDelta: jspb.Message.getFieldWithDefault(msg, 7, 0), - feeLimit: - (f = msg.getFeeLimit()) && - proto.lnrpc.FeeLimit.toObject(includeInstance, f), - outgoingChanId: jspb.Message.getFieldWithDefault(msg, 10, 0), - ignoreMaxOutboundAmt: jspb.Message.getFieldWithDefault(msg, 9, false), - cltvLimit: jspb.Message.getFieldWithDefault(msg, 11, 0), - destTlvMap: (f = msg.getDestTlvMap()) - ? f.toObject(includeInstance, undefined) - : [] - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendRequest.toObject = function(includeInstance, msg) { + var f, obj = { + dest: msg.getDest_asB64(), + destString: jspb.Message.getFieldWithDefault(msg, 2, ""), + amt: jspb.Message.getFieldWithDefault(msg, 3, 0), + amtMAtoms: jspb.Message.getFieldWithDefault(msg, 13, 0), + paymentHash: msg.getPaymentHash_asB64(), + paymentHashString: jspb.Message.getFieldWithDefault(msg, 5, ""), + paymentRequest: jspb.Message.getFieldWithDefault(msg, 6, ""), + finalCltvDelta: jspb.Message.getFieldWithDefault(msg, 7, 0), + feeLimit: (f = msg.getFeeLimit()) && proto.lnrpc.FeeLimit.toObject(includeInstance, f), + outgoingChanId: jspb.Message.getFieldWithDefault(msg, 10, "0"), + ignoreMaxOutboundAmt: jspb.Message.getFieldWithDefault(msg, 9, false), + lastHopPubkey: msg.getLastHopPubkey_asB64(), + cltvLimit: jspb.Message.getFieldWithDefault(msg, 11, 0), + destCustomRecordsMap: (f = msg.getDestCustomRecordsMap()) ? f.toObject(includeInstance, undefined) : [], + allowSelfPayment: jspb.Message.getFieldWithDefault(msg, 15, false), + destFeaturesList: jspb.Message.getRepeatedField(msg, 16) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendRequest} */ -proto.lnrpc.SendRequest.deserializeBinary = function (bytes) { +proto.lnrpc.SendRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendRequest(); + var msg = new proto.lnrpc.SendRequest; return proto.lnrpc.SendRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -3018,175 +3063,242 @@ proto.lnrpc.SendRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendRequest} */ -proto.lnrpc.SendRequest.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.SendRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setDest(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setDestString(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmt(value); - break; - case 4: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPaymentHash(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentHashString(value); - break; - case 6: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentRequest(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt32()); - msg.setFinalCltvDelta(value); - break; - case 8: - var value = new proto.lnrpc.FeeLimit(); - reader.readMessage( - value, - proto.lnrpc.FeeLimit.deserializeBinaryFromReader - ); - msg.setFeeLimit(value); - break; - case 10: - var value = /** @type {number} */ (reader.readUint64()); - msg.setOutgoingChanId(value); - break; - case 9: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIgnoreMaxOutboundAmt(value); - break; - case 11: - var value = /** @type {number} */ (reader.readUint32()); - msg.setCltvLimit(value); - break; - case 12: - var value = msg.getDestTlvMap(); - reader.readMessage(value, function (message, reader) { - jspb.Map.deserializeBinary( - message, - reader, - jspb.BinaryReader.prototype.readUint64, - jspb.BinaryReader.prototype.readBytes - ); - }); - break; - default: - reader.skipField(); - break; - } - } - return msg; -}; - -/** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} - */ -proto.lnrpc.SendRequest.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.SendRequest.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); -}; - -/** - * Serializes the given message to binary data (in protobuf wire + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setDest(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setDestString(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmt(value); + break; + case 13: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtMAtoms(value); + break; + case 4: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentHash(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentHashString(value); + break; + case 6: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentRequest(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt32()); + msg.setFinalCltvDelta(value); + break; + case 8: + var value = new proto.lnrpc.FeeLimit; + reader.readMessage(value,proto.lnrpc.FeeLimit.deserializeBinaryFromReader); + msg.setFeeLimit(value); + break; + case 10: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setOutgoingChanId(value); + break; + case 9: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIgnoreMaxOutboundAmt(value); + break; + case 14: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setLastHopPubkey(value); + break; + case 11: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCltvLimit(value); + break; + case 12: + var value = msg.getDestCustomRecordsMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint64, jspb.BinaryReader.prototype.readBytes); + }); + break; + case 15: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setAllowSelfPayment(value); + break; + case 16: + var value = /** @type {!Array.} */ (reader.readPackedEnum()); + msg.setDestFeaturesList(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.SendRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.SendRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. * @param {!proto.lnrpc.SendRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendRequest.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.SendRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getDest_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getDestString(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getAmt(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeInt64( + 3, + f + ); + } + f = message.getAmtMAtoms(); + if (f !== 0) { + writer.writeInt64( + 13, + f + ); } f = message.getPaymentHash_asU8(); if (f.length > 0) { - writer.writeBytes(4, f); + writer.writeBytes( + 4, + f + ); } f = message.getPaymentHashString(); if (f.length > 0) { - writer.writeString(5, f); + writer.writeString( + 5, + f + ); } f = message.getPaymentRequest(); if (f.length > 0) { - writer.writeString(6, f); + writer.writeString( + 6, + f + ); } f = message.getFinalCltvDelta(); if (f !== 0) { - writer.writeInt32(7, f); + writer.writeInt32( + 7, + f + ); } f = message.getFeeLimit(); if (f != null) { - writer.writeMessage(8, f, proto.lnrpc.FeeLimit.serializeBinaryToWriter); + writer.writeMessage( + 8, + f, + proto.lnrpc.FeeLimit.serializeBinaryToWriter + ); } f = message.getOutgoingChanId(); - if (f !== 0) { - writer.writeUint64(10, f); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 10, + f + ); } f = message.getIgnoreMaxOutboundAmt(); if (f) { - writer.writeBool(9, f); + writer.writeBool( + 9, + f + ); + } + f = message.getLastHopPubkey_asU8(); + if (f.length > 0) { + writer.writeBytes( + 14, + f + ); } f = message.getCltvLimit(); if (f !== 0) { - writer.writeUint32(11, f); + writer.writeUint32( + 11, + f + ); } - f = message.getDestTlvMap(true); + f = message.getDestCustomRecordsMap(true); if (f && f.getLength() > 0) { - f.serializeBinary( - 12, - writer, - jspb.BinaryWriter.prototype.writeUint64, - jspb.BinaryWriter.prototype.writeBytes + f.serializeBinary(12, writer, jspb.BinaryWriter.prototype.writeUint64, jspb.BinaryWriter.prototype.writeBytes); + } + f = message.getAllowSelfPayment(); + if (f) { + writer.writeBool( + 15, + f + ); + } + f = message.getDestFeaturesList(); + if (f.length > 0) { + writer.writePackedEnum( + 16, + f ); } }; + /** * optional bytes dest = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SendRequest.prototype.getDest = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.SendRequest.prototype.getDest = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes dest = 1; * This is a type-conversion wrapper around `getDest()` * @return {string} */ -proto.lnrpc.SendRequest.prototype.getDest_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getDest())); +proto.lnrpc.SendRequest.prototype.getDest_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getDest())); }; + /** * optional bytes dest = 1; * Note that Uint8Array is not supported on all browsers. @@ -3194,62 +3306,83 @@ proto.lnrpc.SendRequest.prototype.getDest_asB64 = function () { * This is a type-conversion wrapper around `getDest()` * @return {!Uint8Array} */ -proto.lnrpc.SendRequest.prototype.getDest_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getDest())); +proto.lnrpc.SendRequest.prototype.getDest_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getDest())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SendRequest.prototype.setDest = function (value) { +proto.lnrpc.SendRequest.prototype.setDest = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string dest_string = 2; * @return {string} */ -proto.lnrpc.SendRequest.prototype.getDestString = function () { +proto.lnrpc.SendRequest.prototype.getDestString = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.SendRequest.prototype.setDestString = function (value) { +proto.lnrpc.SendRequest.prototype.setDestString = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional int64 amt = 3; * @return {number} */ -proto.lnrpc.SendRequest.prototype.getAmt = function () { +proto.lnrpc.SendRequest.prototype.getAmt = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendRequest.prototype.setAmt = function (value) { +proto.lnrpc.SendRequest.prototype.setAmt = function(value) { jspb.Message.setField(this, 3, value); }; + +/** + * optional int64 amt_m_atoms = 13; + * @return {number} + */ +proto.lnrpc.SendRequest.prototype.getAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.SendRequest.prototype.setAmtMAtoms = function(value) { + jspb.Message.setField(this, 13, value); +}; + + /** * optional bytes payment_hash = 4; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SendRequest.prototype.getPaymentHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 4, - "" - )); +proto.lnrpc.SendRequest.prototype.getPaymentHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** * optional bytes payment_hash = 4; * This is a type-conversion wrapper around `getPaymentHash()` * @return {string} */ -proto.lnrpc.SendRequest.prototype.getPaymentHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getPaymentHash())); +proto.lnrpc.SendRequest.prototype.getPaymentHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPaymentHash())); }; + /** * optional bytes payment_hash = 4; * Note that Uint8Array is not supported on all browsers. @@ -3257,149 +3390,244 @@ proto.lnrpc.SendRequest.prototype.getPaymentHash_asB64 = function () { * This is a type-conversion wrapper around `getPaymentHash()` * @return {!Uint8Array} */ -proto.lnrpc.SendRequest.prototype.getPaymentHash_asU8 = function () { +proto.lnrpc.SendRequest.prototype.getPaymentHash_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPaymentHash() - )); + this.getPaymentHash())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SendRequest.prototype.setPaymentHash = function (value) { +proto.lnrpc.SendRequest.prototype.setPaymentHash = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional string payment_hash_string = 5; * @return {string} */ -proto.lnrpc.SendRequest.prototype.getPaymentHashString = function () { +proto.lnrpc.SendRequest.prototype.getPaymentHashString = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; + /** @param {string} value */ -proto.lnrpc.SendRequest.prototype.setPaymentHashString = function (value) { +proto.lnrpc.SendRequest.prototype.setPaymentHashString = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional string payment_request = 6; * @return {string} */ -proto.lnrpc.SendRequest.prototype.getPaymentRequest = function () { +proto.lnrpc.SendRequest.prototype.getPaymentRequest = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); }; + /** @param {string} value */ -proto.lnrpc.SendRequest.prototype.setPaymentRequest = function (value) { +proto.lnrpc.SendRequest.prototype.setPaymentRequest = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional int32 final_cltv_delta = 7; * @return {number} */ -proto.lnrpc.SendRequest.prototype.getFinalCltvDelta = function () { +proto.lnrpc.SendRequest.prototype.getFinalCltvDelta = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendRequest.prototype.setFinalCltvDelta = function (value) { +proto.lnrpc.SendRequest.prototype.setFinalCltvDelta = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional FeeLimit fee_limit = 8; * @return {?proto.lnrpc.FeeLimit} */ -proto.lnrpc.SendRequest.prototype.getFeeLimit = function () { - return /** @type{?proto.lnrpc.FeeLimit} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.FeeLimit, - 8 - )); +proto.lnrpc.SendRequest.prototype.getFeeLimit = function() { + return /** @type{?proto.lnrpc.FeeLimit} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.FeeLimit, 8)); }; + /** @param {?proto.lnrpc.FeeLimit|undefined} value */ -proto.lnrpc.SendRequest.prototype.setFeeLimit = function (value) { +proto.lnrpc.SendRequest.prototype.setFeeLimit = function(value) { jspb.Message.setWrapperField(this, 8, value); }; -proto.lnrpc.SendRequest.prototype.clearFeeLimit = function () { + +proto.lnrpc.SendRequest.prototype.clearFeeLimit = function() { this.setFeeLimit(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.SendRequest.prototype.hasFeeLimit = function () { +proto.lnrpc.SendRequest.prototype.hasFeeLimit = function() { return jspb.Message.getField(this, 8) != null; }; + /** * optional uint64 outgoing_chan_id = 10; - * @return {number} + * @return {string} */ -proto.lnrpc.SendRequest.prototype.getOutgoingChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); +proto.lnrpc.SendRequest.prototype.getOutgoingChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 10, "0")); }; -/** @param {number} value */ -proto.lnrpc.SendRequest.prototype.setOutgoingChanId = function (value) { + +/** @param {string} value */ +proto.lnrpc.SendRequest.prototype.setOutgoingChanId = function(value) { jspb.Message.setField(this, 10, value); }; + /** * optional bool ignore_max_outbound_amt = 9; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.SendRequest.prototype.getIgnoreMaxOutboundAmt = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 9, - false - )); +proto.lnrpc.SendRequest.prototype.getIgnoreMaxOutboundAmt = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 9, false)); }; + /** @param {boolean} value */ -proto.lnrpc.SendRequest.prototype.setIgnoreMaxOutboundAmt = function (value) { +proto.lnrpc.SendRequest.prototype.setIgnoreMaxOutboundAmt = function(value) { jspb.Message.setField(this, 9, value); }; + +/** + * optional bytes last_hop_pubkey = 14; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.SendRequest.prototype.getLastHopPubkey = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 14, "")); +}; + + +/** + * optional bytes last_hop_pubkey = 14; + * This is a type-conversion wrapper around `getLastHopPubkey()` + * @return {string} + */ +proto.lnrpc.SendRequest.prototype.getLastHopPubkey_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getLastHopPubkey())); +}; + + +/** + * optional bytes last_hop_pubkey = 14; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getLastHopPubkey()` + * @return {!Uint8Array} + */ +proto.lnrpc.SendRequest.prototype.getLastHopPubkey_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getLastHopPubkey())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.SendRequest.prototype.setLastHopPubkey = function(value) { + jspb.Message.setField(this, 14, value); +}; + + /** * optional uint32 cltv_limit = 11; * @return {number} */ -proto.lnrpc.SendRequest.prototype.getCltvLimit = function () { +proto.lnrpc.SendRequest.prototype.getCltvLimit = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendRequest.prototype.setCltvLimit = function (value) { +proto.lnrpc.SendRequest.prototype.setCltvLimit = function(value) { jspb.Message.setField(this, 11, value); }; + /** - * map dest_tlv = 12; + * map dest_custom_records = 12; * @param {boolean=} opt_noLazyCreate Do not create the map if * empty, instead returning `undefined` * @return {!jspb.Map} */ -proto.lnrpc.SendRequest.prototype.getDestTlvMap = function (opt_noLazyCreate) { - return /** @type {!jspb.Map} */ (jspb.Message.getMapField( - this, - 12, - opt_noLazyCreate, - null - )); +proto.lnrpc.SendRequest.prototype.getDestCustomRecordsMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 12, opt_noLazyCreate, + null)); +}; + + +proto.lnrpc.SendRequest.prototype.clearDestCustomRecordsMap = function() { + this.getDestCustomRecordsMap().clear(); +}; + + +/** + * optional bool allow_self_payment = 15; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.SendRequest.prototype.getAllowSelfPayment = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 15, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.SendRequest.prototype.setAllowSelfPayment = function(value) { + jspb.Message.setField(this, 15, value); +}; + + +/** + * repeated FeatureBit dest_features = 16; + * @return {!Array.} + */ +proto.lnrpc.SendRequest.prototype.getDestFeaturesList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 16)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.SendRequest.prototype.setDestFeaturesList = function(value) { + jspb.Message.setField(this, 16, value || []); +}; + + +/** + * @param {!proto.lnrpc.FeatureBit} value + * @param {number=} opt_index + */ +proto.lnrpc.SendRequest.prototype.addDestFeatures = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 16, value, opt_index); }; -proto.lnrpc.SendRequest.prototype.clearDestTlvMap = function () { - this.getDestTlvMap().clear(); + +proto.lnrpc.SendRequest.prototype.clearDestFeaturesList = function() { + this.setDestFeaturesList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -3410,67 +3638,68 @@ proto.lnrpc.SendRequest.prototype.clearDestTlvMap = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendResponse = function (opt_data) { +proto.lnrpc.SendResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendResponse.displayName = "proto.lnrpc.SendResponse"; + proto.lnrpc.SendResponse.displayName = 'proto.lnrpc.SendResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendResponse.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.SendResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - paymentError: jspb.Message.getFieldWithDefault(msg, 1, ""), - paymentPreimage: msg.getPaymentPreimage_asB64(), - paymentRoute: - (f = msg.getPaymentRoute()) && - proto.lnrpc.Route.toObject(includeInstance, f), - paymentHash: msg.getPaymentHash_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendResponse.toObject = function(includeInstance, msg) { + var f, obj = { + paymentError: jspb.Message.getFieldWithDefault(msg, 1, ""), + paymentPreimage: msg.getPaymentPreimage_asB64(), + paymentRoute: (f = msg.getPaymentRoute()) && proto.lnrpc.Route.toObject(includeInstance, f), + paymentHash: msg.getPaymentHash_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendResponse} */ -proto.lnrpc.SendResponse.deserializeBinary = function (bytes) { +proto.lnrpc.SendResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendResponse(); + var msg = new proto.lnrpc.SendResponse; return proto.lnrpc.SendResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -3478,51 +3707,50 @@ proto.lnrpc.SendResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendResponse} */ -proto.lnrpc.SendResponse.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.SendResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentError(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPaymentPreimage(value); - break; - case 3: - var value = new proto.lnrpc.Route(); - reader.readMessage( - value, - proto.lnrpc.Route.deserializeBinaryFromReader - ); - msg.setPaymentRoute(value); - break; - case 4: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPaymentHash(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentError(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentPreimage(value); + break; + case 3: + var value = new proto.lnrpc.Route; + reader.readMessage(value,proto.lnrpc.Route.deserializeBinaryFromReader); + msg.setPaymentRoute(value); + break; + case 4: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentHash(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendResponse.prototype.serializeBinary = function () { +proto.lnrpc.SendResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -3530,62 +3758,75 @@ proto.lnrpc.SendResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendResponse.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.SendResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPaymentError(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getPaymentPreimage_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } f = message.getPaymentRoute(); if (f != null) { - writer.writeMessage(3, f, proto.lnrpc.Route.serializeBinaryToWriter); + writer.writeMessage( + 3, + f, + proto.lnrpc.Route.serializeBinaryToWriter + ); } f = message.getPaymentHash_asU8(); if (f.length > 0) { - writer.writeBytes(4, f); + writer.writeBytes( + 4, + f + ); } }; + /** * optional string payment_error = 1; * @return {string} */ -proto.lnrpc.SendResponse.prototype.getPaymentError = function () { +proto.lnrpc.SendResponse.prototype.getPaymentError = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.SendResponse.prototype.setPaymentError = function (value) { +proto.lnrpc.SendResponse.prototype.setPaymentError = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bytes payment_preimage = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SendResponse.prototype.getPaymentPreimage = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.SendResponse.prototype.getPaymentPreimage = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes payment_preimage = 2; * This is a type-conversion wrapper around `getPaymentPreimage()` * @return {string} */ -proto.lnrpc.SendResponse.prototype.getPaymentPreimage_asB64 = function () { +proto.lnrpc.SendResponse.prototype.getPaymentPreimage_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getPaymentPreimage() - )); + this.getPaymentPreimage())); }; + /** * optional bytes payment_preimage = 2; * Note that Uint8Array is not supported on all browsers. @@ -3593,67 +3834,68 @@ proto.lnrpc.SendResponse.prototype.getPaymentPreimage_asB64 = function () { * This is a type-conversion wrapper around `getPaymentPreimage()` * @return {!Uint8Array} */ -proto.lnrpc.SendResponse.prototype.getPaymentPreimage_asU8 = function () { +proto.lnrpc.SendResponse.prototype.getPaymentPreimage_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPaymentPreimage() - )); + this.getPaymentPreimage())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SendResponse.prototype.setPaymentPreimage = function (value) { +proto.lnrpc.SendResponse.prototype.setPaymentPreimage = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional Route payment_route = 3; * @return {?proto.lnrpc.Route} */ -proto.lnrpc.SendResponse.prototype.getPaymentRoute = function () { - return /** @type{?proto.lnrpc.Route} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.Route, - 3 - )); +proto.lnrpc.SendResponse.prototype.getPaymentRoute = function() { + return /** @type{?proto.lnrpc.Route} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.Route, 3)); }; + /** @param {?proto.lnrpc.Route|undefined} value */ -proto.lnrpc.SendResponse.prototype.setPaymentRoute = function (value) { +proto.lnrpc.SendResponse.prototype.setPaymentRoute = function(value) { jspb.Message.setWrapperField(this, 3, value); }; -proto.lnrpc.SendResponse.prototype.clearPaymentRoute = function () { + +proto.lnrpc.SendResponse.prototype.clearPaymentRoute = function() { this.setPaymentRoute(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.SendResponse.prototype.hasPaymentRoute = function () { +proto.lnrpc.SendResponse.prototype.hasPaymentRoute = function() { return jspb.Message.getField(this, 3) != null; }; + /** * optional bytes payment_hash = 4; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SendResponse.prototype.getPaymentHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 4, - "" - )); +proto.lnrpc.SendResponse.prototype.getPaymentHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** * optional bytes payment_hash = 4; * This is a type-conversion wrapper around `getPaymentHash()` * @return {string} */ -proto.lnrpc.SendResponse.prototype.getPaymentHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getPaymentHash())); +proto.lnrpc.SendResponse.prototype.getPaymentHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPaymentHash())); }; + /** * optional bytes payment_hash = 4; * Note that Uint8Array is not supported on all browsers. @@ -3661,17 +3903,19 @@ proto.lnrpc.SendResponse.prototype.getPaymentHash_asB64 = function () { * This is a type-conversion wrapper around `getPaymentHash()` * @return {!Uint8Array} */ -proto.lnrpc.SendResponse.prototype.getPaymentHash_asU8 = function () { +proto.lnrpc.SendResponse.prototype.getPaymentHash_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPaymentHash() - )); + this.getPaymentHash())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SendResponse.prototype.setPaymentHash = function (value) { +proto.lnrpc.SendResponse.prototype.setPaymentHash = function(value) { jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -3682,70 +3926,67 @@ proto.lnrpc.SendResponse.prototype.setPaymentHash = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendToRouteRequest = function (opt_data) { +proto.lnrpc.SendToRouteRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendToRouteRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendToRouteRequest.displayName = "proto.lnrpc.SendToRouteRequest"; + proto.lnrpc.SendToRouteRequest.displayName = 'proto.lnrpc.SendToRouteRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendToRouteRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SendToRouteRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendToRouteRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendToRouteRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendToRouteRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendToRouteRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - paymentHash: msg.getPaymentHash_asB64(), - paymentHashString: jspb.Message.getFieldWithDefault(msg, 2, ""), - route: - (f = msg.getRoute()) && proto.lnrpc.Route.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendToRouteRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendToRouteRequest.toObject = function(includeInstance, msg) { + var f, obj = { + paymentHash: msg.getPaymentHash_asB64(), + paymentHashString: jspb.Message.getFieldWithDefault(msg, 2, ""), + route: (f = msg.getRoute()) && proto.lnrpc.Route.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendToRouteRequest} */ -proto.lnrpc.SendToRouteRequest.deserializeBinary = function (bytes) { +proto.lnrpc.SendToRouteRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendToRouteRequest(); - return proto.lnrpc.SendToRouteRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.SendToRouteRequest; + return proto.lnrpc.SendToRouteRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -3753,50 +3994,46 @@ proto.lnrpc.SendToRouteRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendToRouteRequest} */ -proto.lnrpc.SendToRouteRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SendToRouteRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPaymentHash(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentHashString(value); - break; - case 4: - var value = new proto.lnrpc.Route(); - reader.readMessage( - value, - proto.lnrpc.Route.deserializeBinaryFromReader - ); - msg.setRoute(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentHash(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentHashString(value); + break; + case 4: + var value = new proto.lnrpc.Route; + reader.readMessage(value,proto.lnrpc.Route.deserializeBinaryFromReader); + msg.setRoute(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendToRouteRequest.prototype.serializeBinary = function () { +proto.lnrpc.SendToRouteRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendToRouteRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -3804,46 +4041,53 @@ proto.lnrpc.SendToRouteRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendToRouteRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SendToRouteRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPaymentHash_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getPaymentHashString(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getRoute(); if (f != null) { - writer.writeMessage(4, f, proto.lnrpc.Route.serializeBinaryToWriter); + writer.writeMessage( + 4, + f, + proto.lnrpc.Route.serializeBinaryToWriter + ); } }; + /** * optional bytes payment_hash = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes payment_hash = 1; * This is a type-conversion wrapper around `getPaymentHash()` * @return {string} */ -proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getPaymentHash())); +proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPaymentHash())); }; + /** * optional bytes payment_hash = 1; * Note that Uint8Array is not supported on all browsers. @@ -3851,61 +4095,64 @@ proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash_asB64 = function () { * This is a type-conversion wrapper around `getPaymentHash()` * @return {!Uint8Array} */ -proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash_asU8 = function () { +proto.lnrpc.SendToRouteRequest.prototype.getPaymentHash_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPaymentHash() - )); + this.getPaymentHash())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SendToRouteRequest.prototype.setPaymentHash = function (value) { +proto.lnrpc.SendToRouteRequest.prototype.setPaymentHash = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string payment_hash_string = 2; * @return {string} */ -proto.lnrpc.SendToRouteRequest.prototype.getPaymentHashString = function () { +proto.lnrpc.SendToRouteRequest.prototype.getPaymentHashString = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.SendToRouteRequest.prototype.setPaymentHashString = function ( - value -) { +proto.lnrpc.SendToRouteRequest.prototype.setPaymentHashString = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional Route route = 4; * @return {?proto.lnrpc.Route} */ -proto.lnrpc.SendToRouteRequest.prototype.getRoute = function () { - return /** @type{?proto.lnrpc.Route} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.Route, - 4 - )); +proto.lnrpc.SendToRouteRequest.prototype.getRoute = function() { + return /** @type{?proto.lnrpc.Route} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.Route, 4)); }; + /** @param {?proto.lnrpc.Route|undefined} value */ -proto.lnrpc.SendToRouteRequest.prototype.setRoute = function (value) { +proto.lnrpc.SendToRouteRequest.prototype.setRoute = function(value) { jspb.Message.setWrapperField(this, 4, value); }; -proto.lnrpc.SendToRouteRequest.prototype.clearRoute = function () { + +proto.lnrpc.SendToRouteRequest.prototype.clearRoute = function() { this.setRoute(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.SendToRouteRequest.prototype.hasRoute = function () { +proto.lnrpc.SendToRouteRequest.prototype.hasRoute = function() { return jspb.Message.getField(this, 4) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -3916,80 +4163,77 @@ proto.lnrpc.SendToRouteRequest.prototype.hasRoute = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelAcceptRequest = function (opt_data) { +proto.lnrpc.ChannelAcceptRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ChannelAcceptRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelAcceptRequest.displayName = - "proto.lnrpc.ChannelAcceptRequest"; + proto.lnrpc.ChannelAcceptRequest.displayName = 'proto.lnrpc.ChannelAcceptRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelAcceptRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelAcceptRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelAcceptRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelAcceptRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelAcceptRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelAcceptRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - nodePubkey: msg.getNodePubkey_asB64(), - chainHash: msg.getChainHash_asB64(), - pendingChanId: msg.getPendingChanId_asB64(), - fundingAmt: jspb.Message.getFieldWithDefault(msg, 4, 0), - pushAmt: jspb.Message.getFieldWithDefault(msg, 5, 0), - dustLimit: jspb.Message.getFieldWithDefault(msg, 6, 0), - maxValueInFlight: jspb.Message.getFieldWithDefault(msg, 7, 0), - channelReserve: jspb.Message.getFieldWithDefault(msg, 8, 0), - minHtlc: jspb.Message.getFieldWithDefault(msg, 9, 0), - feePerKb: jspb.Message.getFieldWithDefault(msg, 10, 0), - csvDelay: jspb.Message.getFieldWithDefault(msg, 11, 0), - maxAcceptedHtlcs: jspb.Message.getFieldWithDefault(msg, 12, 0), - channelFlags: jspb.Message.getFieldWithDefault(msg, 13, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelAcceptRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelAcceptRequest.toObject = function(includeInstance, msg) { + var f, obj = { + nodePubkey: msg.getNodePubkey_asB64(), + chainHash: msg.getChainHash_asB64(), + pendingChanId: msg.getPendingChanId_asB64(), + fundingAmt: jspb.Message.getFieldWithDefault(msg, 4, 0), + pushAmt: jspb.Message.getFieldWithDefault(msg, 5, 0), + dustLimit: jspb.Message.getFieldWithDefault(msg, 6, 0), + maxValueInFlight: jspb.Message.getFieldWithDefault(msg, 7, 0), + channelReserve: jspb.Message.getFieldWithDefault(msg, 8, 0), + minHtlc: jspb.Message.getFieldWithDefault(msg, 9, 0), + feePerKb: jspb.Message.getFieldWithDefault(msg, 10, 0), + csvDelay: jspb.Message.getFieldWithDefault(msg, 11, 0), + maxAcceptedHtlcs: jspb.Message.getFieldWithDefault(msg, 12, 0), + channelFlags: jspb.Message.getFieldWithDefault(msg, 13, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChannelAcceptRequest} */ -proto.lnrpc.ChannelAcceptRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelAcceptRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelAcceptRequest(); - return proto.lnrpc.ChannelAcceptRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelAcceptRequest; + return proto.lnrpc.ChannelAcceptRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -3997,86 +4241,85 @@ proto.lnrpc.ChannelAcceptRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChannelAcceptRequest} */ -proto.lnrpc.ChannelAcceptRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelAcceptRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setNodePubkey(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setChainHash(value); - break; - case 3: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPendingChanId(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setFundingAmt(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint64()); - msg.setPushAmt(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint64()); - msg.setDustLimit(value); - break; - case 7: - var value = /** @type {number} */ (reader.readUint64()); - msg.setMaxValueInFlight(value); - break; - case 8: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChannelReserve(value); - break; - case 9: - var value = /** @type {number} */ (reader.readUint64()); - msg.setMinHtlc(value); - break; - case 10: - var value = /** @type {number} */ (reader.readUint64()); - msg.setFeePerKb(value); - break; - case 11: - var value = /** @type {number} */ (reader.readUint32()); - msg.setCsvDelay(value); - break; - case 12: - var value = /** @type {number} */ (reader.readUint32()); - msg.setMaxAcceptedHtlcs(value); - break; - case 13: - var value = /** @type {number} */ (reader.readUint32()); - msg.setChannelFlags(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setNodePubkey(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setChainHash(value); + break; + case 3: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPendingChanId(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint64()); + msg.setFundingAmt(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint64()); + msg.setPushAmt(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint64()); + msg.setDustLimit(value); + break; + case 7: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMaxValueInFlight(value); + break; + case 8: + var value = /** @type {number} */ (reader.readUint64()); + msg.setChannelReserve(value); + break; + case 9: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMinHtlc(value); + break; + case 10: + var value = /** @type {number} */ (reader.readUint64()); + msg.setFeePerKb(value); + break; + case 11: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCsvDelay(value); + break; + case 12: + var value = /** @type {number} */ (reader.readUint32()); + msg.setMaxAcceptedHtlcs(value); + break; + case 13: + var value = /** @type {number} */ (reader.readUint32()); + msg.setChannelFlags(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChannelAcceptRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -4084,86 +4327,122 @@ proto.lnrpc.ChannelAcceptRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelAcceptRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelAcceptRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getNodePubkey_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getChainHash_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } f = message.getPendingChanId_asU8(); if (f.length > 0) { - writer.writeBytes(3, f); + writer.writeBytes( + 3, + f + ); } f = message.getFundingAmt(); if (f !== 0) { - writer.writeUint64(4, f); + writer.writeUint64( + 4, + f + ); } f = message.getPushAmt(); if (f !== 0) { - writer.writeUint64(5, f); + writer.writeUint64( + 5, + f + ); } f = message.getDustLimit(); if (f !== 0) { - writer.writeUint64(6, f); + writer.writeUint64( + 6, + f + ); } f = message.getMaxValueInFlight(); if (f !== 0) { - writer.writeUint64(7, f); + writer.writeUint64( + 7, + f + ); } f = message.getChannelReserve(); if (f !== 0) { - writer.writeUint64(8, f); + writer.writeUint64( + 8, + f + ); } f = message.getMinHtlc(); if (f !== 0) { - writer.writeUint64(9, f); + writer.writeUint64( + 9, + f + ); } f = message.getFeePerKb(); if (f !== 0) { - writer.writeUint64(10, f); + writer.writeUint64( + 10, + f + ); } f = message.getCsvDelay(); if (f !== 0) { - writer.writeUint32(11, f); + writer.writeUint32( + 11, + f + ); } f = message.getMaxAcceptedHtlcs(); if (f !== 0) { - writer.writeUint32(12, f); + writer.writeUint32( + 12, + f + ); } f = message.getChannelFlags(); if (f !== 0) { - writer.writeUint32(13, f); + writer.writeUint32( + 13, + f + ); } }; + /** * optional bytes node_pubkey = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes node_pubkey = 1; * This is a type-conversion wrapper around `getNodePubkey()` * @return {string} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getNodePubkey())); +proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getNodePubkey())); }; + /** * optional bytes node_pubkey = 1; * Note that Uint8Array is not supported on all browsers. @@ -4171,38 +4450,38 @@ proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey_asB64 = function () { * This is a type-conversion wrapper around `getNodePubkey()` * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey_asU8 = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getNodePubkey_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getNodePubkey() - )); + this.getNodePubkey())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setNodePubkey = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setNodePubkey = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bytes chain_hash = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes chain_hash = 2; * This is a type-conversion wrapper around `getChainHash()` * @return {string} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getChainHash())); +proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getChainHash())); }; + /** * optional bytes chain_hash = 2; * Note that Uint8Array is not supported on all browsers. @@ -4210,40 +4489,38 @@ proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash_asB64 = function () { * This is a type-conversion wrapper around `getChainHash()` * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash_asU8 = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getChainHash_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getChainHash() - )); + this.getChainHash())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setChainHash = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setChainHash = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional bytes pending_chan_id = 3; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 3, - "" - )); +proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** * optional bytes pending_chan_id = 3; * This is a type-conversion wrapper around `getPendingChanId()` * @return {string} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId_asB64 = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getPendingChanId() - )); + this.getPendingChanId())); }; + /** * optional bytes pending_chan_id = 3; * Note that Uint8Array is not supported on all browsers. @@ -4251,153 +4528,169 @@ proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId_asB64 = function () * This is a type-conversion wrapper around `getPendingChanId()` * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId_asU8 = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getPendingChanId_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPendingChanId() - )); + this.getPendingChanId())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setPendingChanId = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setPendingChanId = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional uint64 funding_amt = 4; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getFundingAmt = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getFundingAmt = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setFundingAmt = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setFundingAmt = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional uint64 push_amt = 5; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getPushAmt = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getPushAmt = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setPushAmt = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setPushAmt = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional uint64 dust_limit = 6; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getDustLimit = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getDustLimit = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setDustLimit = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setDustLimit = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional uint64 max_value_in_flight = 7; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getMaxValueInFlight = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getMaxValueInFlight = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setMaxValueInFlight = function ( - value -) { +proto.lnrpc.ChannelAcceptRequest.prototype.setMaxValueInFlight = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional uint64 channel_reserve = 8; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getChannelReserve = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getChannelReserve = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setChannelReserve = function ( - value -) { +proto.lnrpc.ChannelAcceptRequest.prototype.setChannelReserve = function(value) { jspb.Message.setField(this, 8, value); }; + /** * optional uint64 min_htlc = 9; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getMinHtlc = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getMinHtlc = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setMinHtlc = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setMinHtlc = function(value) { jspb.Message.setField(this, 9, value); }; + /** * optional uint64 fee_per_kb = 10; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getFeePerKb = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getFeePerKb = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setFeePerKb = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setFeePerKb = function(value) { jspb.Message.setField(this, 10, value); }; + /** * optional uint32 csv_delay = 11; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getCsvDelay = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getCsvDelay = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setCsvDelay = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setCsvDelay = function(value) { jspb.Message.setField(this, 11, value); }; + /** * optional uint32 max_accepted_htlcs = 12; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getMaxAcceptedHtlcs = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getMaxAcceptedHtlcs = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setMaxAcceptedHtlcs = function ( - value -) { +proto.lnrpc.ChannelAcceptRequest.prototype.setMaxAcceptedHtlcs = function(value) { jspb.Message.setField(this, 12, value); }; + /** * optional uint32 channel_flags = 13; * @return {number} */ -proto.lnrpc.ChannelAcceptRequest.prototype.getChannelFlags = function () { +proto.lnrpc.ChannelAcceptRequest.prototype.getChannelFlags = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelAcceptRequest.prototype.setChannelFlags = function (value) { +proto.lnrpc.ChannelAcceptRequest.prototype.setChannelFlags = function(value) { jspb.Message.setField(this, 13, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -4408,72 +4701,66 @@ proto.lnrpc.ChannelAcceptRequest.prototype.setChannelFlags = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelAcceptResponse = function (opt_data) { +proto.lnrpc.ChannelAcceptResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ChannelAcceptResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelAcceptResponse.displayName = - "proto.lnrpc.ChannelAcceptResponse"; + proto.lnrpc.ChannelAcceptResponse.displayName = 'proto.lnrpc.ChannelAcceptResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelAcceptResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelAcceptResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelAcceptResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelAcceptResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelAcceptResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelAcceptResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - accept: jspb.Message.getFieldWithDefault(msg, 1, false), - pendingChanId: msg.getPendingChanId_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelAcceptResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelAcceptResponse.toObject = function(includeInstance, msg) { + var f, obj = { + accept: jspb.Message.getFieldWithDefault(msg, 1, false), + pendingChanId: msg.getPendingChanId_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChannelAcceptResponse} */ -proto.lnrpc.ChannelAcceptResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelAcceptResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelAcceptResponse(); - return proto.lnrpc.ChannelAcceptResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelAcceptResponse; + return proto.lnrpc.ChannelAcceptResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -4481,42 +4768,41 @@ proto.lnrpc.ChannelAcceptResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChannelAcceptResponse} */ -proto.lnrpc.ChannelAcceptResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelAcceptResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setAccept(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setPendingChanId(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setAccept(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPendingChanId(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptResponse.prototype.serializeBinary = function () { +proto.lnrpc.ChannelAcceptResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChannelAcceptResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -4524,63 +4810,62 @@ proto.lnrpc.ChannelAcceptResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelAcceptResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelAcceptResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAccept(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getPendingChanId_asU8(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeBytes( + 2, + f + ); } }; + /** * optional bool accept = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ChannelAcceptResponse.prototype.getAccept = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.ChannelAcceptResponse.prototype.getAccept = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ChannelAcceptResponse.prototype.setAccept = function (value) { +proto.lnrpc.ChannelAcceptResponse.prototype.setAccept = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bytes pending_chan_id = 2; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** * optional bytes pending_chan_id = 2; * This is a type-conversion wrapper around `getPendingChanId()` * @return {string} */ -proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId_asB64 = function () { +proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getPendingChanId() - )); + this.getPendingChanId())); }; + /** * optional bytes pending_chan_id = 2; * Note that Uint8Array is not supported on all browsers. @@ -4588,19 +4873,19 @@ proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId_asB64 = function () * This is a type-conversion wrapper around `getPendingChanId()` * @return {!Uint8Array} */ -proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId_asU8 = function () { +proto.lnrpc.ChannelAcceptResponse.prototype.getPendingChanId_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getPendingChanId() - )); + this.getPendingChanId())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelAcceptResponse.prototype.setPendingChanId = function ( - value -) { +proto.lnrpc.ChannelAcceptResponse.prototype.setPendingChanId = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -4611,19 +4896,12 @@ proto.lnrpc.ChannelAcceptResponse.prototype.setPendingChanId = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelPoint = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.ChannelPoint.oneofGroups_ - ); +proto.lnrpc.ChannelPoint = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.ChannelPoint.oneofGroups_); }; goog.inherits(proto.lnrpc.ChannelPoint, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelPoint.displayName = "proto.lnrpc.ChannelPoint"; + proto.lnrpc.ChannelPoint.displayName = 'proto.lnrpc.ChannelPoint'; } /** * Oneof group definitions for this message. Each group defines the field @@ -4633,7 +4911,7 @@ if (goog.DEBUG && !COMPILED) { * @private {!Array>} * @const */ -proto.lnrpc.ChannelPoint.oneofGroups_ = [[1, 2]]; +proto.lnrpc.ChannelPoint.oneofGroups_ = [[1,2]]; /** * @enum {number} @@ -4647,63 +4925,64 @@ proto.lnrpc.ChannelPoint.FundingTxidCase = { /** * @return {proto.lnrpc.ChannelPoint.FundingTxidCase} */ -proto.lnrpc.ChannelPoint.prototype.getFundingTxidCase = function () { - return /** @type {proto.lnrpc.ChannelPoint.FundingTxidCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.ChannelPoint.oneofGroups_[0] - )); +proto.lnrpc.ChannelPoint.prototype.getFundingTxidCase = function() { + return /** @type {proto.lnrpc.ChannelPoint.FundingTxidCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.ChannelPoint.oneofGroups_[0])); }; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelPoint.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.ChannelPoint.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelPoint.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelPoint.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelPoint} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelPoint.toObject = function (includeInstance, msg) { - var f, - obj = { - fundingTxidBytes: msg.getFundingTxidBytes_asB64(), - fundingTxidStr: jspb.Message.getFieldWithDefault(msg, 2, ""), - outputIndex: jspb.Message.getFieldWithDefault(msg, 3, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelPoint} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelPoint.toObject = function(includeInstance, msg) { + var f, obj = { + fundingTxidBytes: msg.getFundingTxidBytes_asB64(), + fundingTxidStr: jspb.Message.getFieldWithDefault(msg, 2, ""), + outputIndex: jspb.Message.getFieldWithDefault(msg, 3, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChannelPoint} */ -proto.lnrpc.ChannelPoint.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelPoint.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelPoint(); + var msg = new proto.lnrpc.ChannelPoint; return proto.lnrpc.ChannelPoint.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -4711,43 +4990,45 @@ proto.lnrpc.ChannelPoint.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChannelPoint} */ -proto.lnrpc.ChannelPoint.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelPoint.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setFundingTxidBytes(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setFundingTxidStr(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setOutputIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setFundingTxidBytes(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setFundingTxidStr(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setOutputIndex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelPoint.prototype.serializeBinary = function () { +proto.lnrpc.ChannelPoint.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChannelPoint.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -4755,45 +5036,52 @@ proto.lnrpc.ChannelPoint.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelPoint.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelPoint.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = /** @type {!(string|Uint8Array)} */ (jspb.Message.getField(message, 1)); if (f != null) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = /** @type {string} */ (jspb.Message.getField(message, 2)); if (f != null) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getOutputIndex(); if (f !== 0) { - writer.writeUint32(3, f); + writer.writeUint32( + 3, + f + ); } }; + /** * optional bytes funding_txid_bytes = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes funding_txid_bytes = 1; * This is a type-conversion wrapper around `getFundingTxidBytes()` * @return {string} */ -proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes_asB64 = function () { +proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes_asB64 = function() { return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getFundingTxidBytes() - )); + this.getFundingTxidBytes())); }; + /** * optional bytes funding_txid_bytes = 1; * Note that Uint8Array is not supported on all browsers. @@ -4801,87 +5089,77 @@ proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes_asB64 = function () { * This is a type-conversion wrapper around `getFundingTxidBytes()` * @return {!Uint8Array} */ -proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes_asU8 = function () { +proto.lnrpc.ChannelPoint.prototype.getFundingTxidBytes_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getFundingTxidBytes() - )); + this.getFundingTxidBytes())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelPoint.prototype.setFundingTxidBytes = function (value) { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.ChannelPoint.oneofGroups_[0], - value - ); +proto.lnrpc.ChannelPoint.prototype.setFundingTxidBytes = function(value) { + jspb.Message.setOneofField(this, 1, proto.lnrpc.ChannelPoint.oneofGroups_[0], value); }; -proto.lnrpc.ChannelPoint.prototype.clearFundingTxidBytes = function () { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.ChannelPoint.oneofGroups_[0], - undefined - ); + +proto.lnrpc.ChannelPoint.prototype.clearFundingTxidBytes = function() { + jspb.Message.setOneofField(this, 1, proto.lnrpc.ChannelPoint.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ChannelPoint.prototype.hasFundingTxidBytes = function () { +proto.lnrpc.ChannelPoint.prototype.hasFundingTxidBytes = function() { return jspb.Message.getField(this, 1) != null; }; + /** * optional string funding_txid_str = 2; * @return {string} */ -proto.lnrpc.ChannelPoint.prototype.getFundingTxidStr = function () { +proto.lnrpc.ChannelPoint.prototype.getFundingTxidStr = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.ChannelPoint.prototype.setFundingTxidStr = function (value) { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.ChannelPoint.oneofGroups_[0], - value - ); +proto.lnrpc.ChannelPoint.prototype.setFundingTxidStr = function(value) { + jspb.Message.setOneofField(this, 2, proto.lnrpc.ChannelPoint.oneofGroups_[0], value); }; -proto.lnrpc.ChannelPoint.prototype.clearFundingTxidStr = function () { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.ChannelPoint.oneofGroups_[0], - undefined - ); + +proto.lnrpc.ChannelPoint.prototype.clearFundingTxidStr = function() { + jspb.Message.setOneofField(this, 2, proto.lnrpc.ChannelPoint.oneofGroups_[0], undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ChannelPoint.prototype.hasFundingTxidStr = function () { +proto.lnrpc.ChannelPoint.prototype.hasFundingTxidStr = function() { return jspb.Message.getField(this, 2) != null; }; + /** * optional uint32 output_index = 3; * @return {number} */ -proto.lnrpc.ChannelPoint.prototype.getOutputIndex = function () { +proto.lnrpc.ChannelPoint.prototype.getOutputIndex = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelPoint.prototype.setOutputIndex = function (value) { +proto.lnrpc.ChannelPoint.prototype.setOutputIndex = function(value) { jspb.Message.setField(this, 3, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -4892,64 +5170,67 @@ proto.lnrpc.ChannelPoint.prototype.setOutputIndex = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.OutPoint = function (opt_data) { +proto.lnrpc.OutPoint = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.OutPoint, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.OutPoint.displayName = "proto.lnrpc.OutPoint"; + proto.lnrpc.OutPoint.displayName = 'proto.lnrpc.OutPoint'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.OutPoint.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.OutPoint.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.OutPoint.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.OutPoint.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.OutPoint} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.OutPoint.toObject = function (includeInstance, msg) { - var f, - obj = { - txidBytes: msg.getTxidBytes_asB64(), - txidStr: jspb.Message.getFieldWithDefault(msg, 2, ""), - outputIndex: jspb.Message.getFieldWithDefault(msg, 3, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.OutPoint} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.OutPoint.toObject = function(includeInstance, msg) { + var f, obj = { + txidBytes: msg.getTxidBytes_asB64(), + txidStr: jspb.Message.getFieldWithDefault(msg, 2, ""), + outputIndex: jspb.Message.getFieldWithDefault(msg, 3, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.OutPoint} */ -proto.lnrpc.OutPoint.deserializeBinary = function (bytes) { +proto.lnrpc.OutPoint.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.OutPoint(); + var msg = new proto.lnrpc.OutPoint; return proto.lnrpc.OutPoint.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -4957,43 +5238,45 @@ proto.lnrpc.OutPoint.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.OutPoint} */ -proto.lnrpc.OutPoint.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.OutPoint.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setTxidBytes(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setTxidStr(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setOutputIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setTxidBytes(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setTxidStr(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setOutputIndex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.OutPoint.prototype.serializeBinary = function () { +proto.lnrpc.OutPoint.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.OutPoint.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5001,43 +5284,52 @@ proto.lnrpc.OutPoint.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.OutPoint.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.OutPoint.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getTxidBytes_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getTxidStr(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getOutputIndex(); if (f !== 0) { - writer.writeUint32(3, f); + writer.writeUint32( + 3, + f + ); } }; + /** * optional bytes txid_bytes = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.OutPoint.prototype.getTxidBytes = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.OutPoint.prototype.getTxidBytes = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes txid_bytes = 1; * This is a type-conversion wrapper around `getTxidBytes()` * @return {string} */ -proto.lnrpc.OutPoint.prototype.getTxidBytes_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getTxidBytes())); +proto.lnrpc.OutPoint.prototype.getTxidBytes_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getTxidBytes())); }; + /** * optional bytes txid_bytes = 1; * Note that Uint8Array is not supported on all browsers. @@ -5045,43 +5337,49 @@ proto.lnrpc.OutPoint.prototype.getTxidBytes_asB64 = function () { * This is a type-conversion wrapper around `getTxidBytes()` * @return {!Uint8Array} */ -proto.lnrpc.OutPoint.prototype.getTxidBytes_asU8 = function () { +proto.lnrpc.OutPoint.prototype.getTxidBytes_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getTxidBytes() - )); + this.getTxidBytes())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.OutPoint.prototype.setTxidBytes = function (value) { +proto.lnrpc.OutPoint.prototype.setTxidBytes = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string txid_str = 2; * @return {string} */ -proto.lnrpc.OutPoint.prototype.getTxidStr = function () { +proto.lnrpc.OutPoint.prototype.getTxidStr = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.OutPoint.prototype.setTxidStr = function (value) { +proto.lnrpc.OutPoint.prototype.setTxidStr = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional uint32 output_index = 3; * @return {number} */ -proto.lnrpc.OutPoint.prototype.getOutputIndex = function () { +proto.lnrpc.OutPoint.prototype.getOutputIndex = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.OutPoint.prototype.setOutputIndex = function (value) { +proto.lnrpc.OutPoint.prototype.setOutputIndex = function(value) { jspb.Message.setField(this, 3, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5092,65 +5390,66 @@ proto.lnrpc.OutPoint.prototype.setOutputIndex = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.LightningAddress = function (opt_data) { +proto.lnrpc.LightningAddress = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.LightningAddress, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.LightningAddress.displayName = "proto.lnrpc.LightningAddress"; + proto.lnrpc.LightningAddress.displayName = 'proto.lnrpc.LightningAddress'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.LightningAddress.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.LightningAddress.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.LightningAddress.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.LightningAddress.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.LightningAddress} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.LightningAddress.toObject = function (includeInstance, msg) { - var f, - obj = { - pubkey: jspb.Message.getFieldWithDefault(msg, 1, ""), - host: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.LightningAddress} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.LightningAddress.toObject = function(includeInstance, msg) { + var f, obj = { + pubkey: jspb.Message.getFieldWithDefault(msg, 1, ""), + host: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.LightningAddress} */ -proto.lnrpc.LightningAddress.deserializeBinary = function (bytes) { +proto.lnrpc.LightningAddress.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.LightningAddress(); + var msg = new proto.lnrpc.LightningAddress; return proto.lnrpc.LightningAddress.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -5158,42 +5457,41 @@ proto.lnrpc.LightningAddress.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.LightningAddress} */ -proto.lnrpc.LightningAddress.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.LightningAddress.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPubkey(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setHost(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubkey(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setHost(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.LightningAddress.prototype.serializeBinary = function () { +proto.lnrpc.LightningAddress.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.LightningAddress.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5201,47 +5499,56 @@ proto.lnrpc.LightningAddress.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.LightningAddress.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.LightningAddress.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPubkey(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getHost(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } }; + /** * optional string pubkey = 1; * @return {string} */ -proto.lnrpc.LightningAddress.prototype.getPubkey = function () { +proto.lnrpc.LightningAddress.prototype.getPubkey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.LightningAddress.prototype.setPubkey = function (value) { +proto.lnrpc.LightningAddress.prototype.setPubkey = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string host = 2; * @return {string} */ -proto.lnrpc.LightningAddress.prototype.getHost = function () { +proto.lnrpc.LightningAddress.prototype.getHost = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.LightningAddress.prototype.setHost = function (value) { +proto.lnrpc.LightningAddress.prototype.setHost = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5252,70 +5559,66 @@ proto.lnrpc.LightningAddress.prototype.setHost = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.EstimateFeeRequest = function (opt_data) { +proto.lnrpc.EstimateFeeRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.EstimateFeeRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.EstimateFeeRequest.displayName = "proto.lnrpc.EstimateFeeRequest"; + proto.lnrpc.EstimateFeeRequest.displayName = 'proto.lnrpc.EstimateFeeRequest'; } -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.EstimateFeeRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.EstimateFeeRequest.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.EstimateFeeRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.EstimateFeeRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - addrtoamountMap: (f = msg.getAddrtoamountMap()) - ? f.toObject(includeInstance, undefined) - : [], - targetConf: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.EstimateFeeRequest} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.EstimateFeeRequest.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.EstimateFeeRequest(); - return proto.lnrpc.EstimateFeeRequest.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.EstimateFeeRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.EstimateFeeRequest.toObject(opt_includeInstance, this); }; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.EstimateFeeRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.EstimateFeeRequest.toObject = function(includeInstance, msg) { + var f, obj = { + addrtoamountMap: (f = msg.getAddrtoamountMap()) ? f.toObject(includeInstance, undefined) : [], + targetConf: jspb.Message.getFieldWithDefault(msg, 2, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.EstimateFeeRequest} + */ +proto.lnrpc.EstimateFeeRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.EstimateFeeRequest; + return proto.lnrpc.EstimateFeeRequest.deserializeBinaryFromReader(msg, reader); +}; + + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -5323,49 +5626,43 @@ proto.lnrpc.EstimateFeeRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.EstimateFeeRequest} */ -proto.lnrpc.EstimateFeeRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.EstimateFeeRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = msg.getAddrtoamountMap(); - reader.readMessage(value, function (message, reader) { - jspb.Map.deserializeBinary( - message, - reader, - jspb.BinaryReader.prototype.readString, - jspb.BinaryReader.prototype.readInt64 - ); - }); - break; - case 2: - var value = /** @type {number} */ (reader.readInt32()); - msg.setTargetConf(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = msg.getAddrtoamountMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readInt64); + }); + break; + case 2: + var value = /** @type {number} */ (reader.readInt32()); + msg.setTargetConf(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.EstimateFeeRequest.prototype.serializeBinary = function () { +proto.lnrpc.EstimateFeeRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.EstimateFeeRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5373,60 +5670,56 @@ proto.lnrpc.EstimateFeeRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.EstimateFeeRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.EstimateFeeRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAddrtoamountMap(true); if (f && f.getLength() > 0) { - f.serializeBinary( - 1, - writer, - jspb.BinaryWriter.prototype.writeString, - jspb.BinaryWriter.prototype.writeInt64 - ); + f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeInt64); } f = message.getTargetConf(); if (f !== 0) { - writer.writeInt32(2, f); + writer.writeInt32( + 2, + f + ); } }; + /** * map AddrToAmount = 1; * @param {boolean=} opt_noLazyCreate Do not create the map if * empty, instead returning `undefined` * @return {!jspb.Map} */ -proto.lnrpc.EstimateFeeRequest.prototype.getAddrtoamountMap = function ( - opt_noLazyCreate -) { - return /** @type {!jspb.Map} */ (jspb.Message.getMapField( - this, - 1, - opt_noLazyCreate, - null - )); +proto.lnrpc.EstimateFeeRequest.prototype.getAddrtoamountMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 1, opt_noLazyCreate, + null)); }; -proto.lnrpc.EstimateFeeRequest.prototype.clearAddrtoamountMap = function () { + +proto.lnrpc.EstimateFeeRequest.prototype.clearAddrtoamountMap = function() { this.getAddrtoamountMap().clear(); }; + /** * optional int32 target_conf = 2; * @return {number} */ -proto.lnrpc.EstimateFeeRequest.prototype.getTargetConf = function () { +proto.lnrpc.EstimateFeeRequest.prototype.getTargetConf = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.EstimateFeeRequest.prototype.setTargetConf = function (value) { +proto.lnrpc.EstimateFeeRequest.prototype.setTargetConf = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5437,69 +5730,66 @@ proto.lnrpc.EstimateFeeRequest.prototype.setTargetConf = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.EstimateFeeResponse = function (opt_data) { +proto.lnrpc.EstimateFeeResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.EstimateFeeResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.EstimateFeeResponse.displayName = - "proto.lnrpc.EstimateFeeResponse"; + proto.lnrpc.EstimateFeeResponse.displayName = 'proto.lnrpc.EstimateFeeResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.EstimateFeeResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.EstimateFeeResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.EstimateFeeResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.EstimateFeeResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.EstimateFeeResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.EstimateFeeResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - feeAtoms: jspb.Message.getFieldWithDefault(msg, 1, 0), - feerateAtomsPerByte: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.EstimateFeeResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.EstimateFeeResponse.toObject = function(includeInstance, msg) { + var f, obj = { + feeAtoms: jspb.Message.getFieldWithDefault(msg, 1, 0), + feerateAtomsPerByte: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.EstimateFeeResponse} */ -proto.lnrpc.EstimateFeeResponse.deserializeBinary = function (bytes) { +proto.lnrpc.EstimateFeeResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.EstimateFeeResponse(); - return proto.lnrpc.EstimateFeeResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.EstimateFeeResponse; + return proto.lnrpc.EstimateFeeResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -5507,42 +5797,41 @@ proto.lnrpc.EstimateFeeResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.EstimateFeeResponse} */ -proto.lnrpc.EstimateFeeResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.EstimateFeeResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeAtoms(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeerateAtomsPerByte(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeAtoms(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeerateAtomsPerByte(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.EstimateFeeResponse.prototype.serializeBinary = function () { +proto.lnrpc.EstimateFeeResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.EstimateFeeResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5550,49 +5839,56 @@ proto.lnrpc.EstimateFeeResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.EstimateFeeResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.EstimateFeeResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getFeeAtoms(); if (f !== 0) { - writer.writeInt64(1, f); + writer.writeInt64( + 1, + f + ); } f = message.getFeerateAtomsPerByte(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeInt64( + 2, + f + ); } }; + /** * optional int64 fee_atoms = 1; * @return {number} */ -proto.lnrpc.EstimateFeeResponse.prototype.getFeeAtoms = function () { +proto.lnrpc.EstimateFeeResponse.prototype.getFeeAtoms = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.EstimateFeeResponse.prototype.setFeeAtoms = function (value) { +proto.lnrpc.EstimateFeeResponse.prototype.setFeeAtoms = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int64 feerate_atoms_per_byte = 2; * @return {number} */ -proto.lnrpc.EstimateFeeResponse.prototype.getFeerateAtomsPerByte = function () { +proto.lnrpc.EstimateFeeResponse.prototype.getFeerateAtomsPerByte = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.EstimateFeeResponse.prototype.setFeerateAtomsPerByte = function ( - value -) { +proto.lnrpc.EstimateFeeResponse.prototype.setFeerateAtomsPerByte = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5603,68 +5899,67 @@ proto.lnrpc.EstimateFeeResponse.prototype.setFeerateAtomsPerByte = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendManyRequest = function (opt_data) { +proto.lnrpc.SendManyRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendManyRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendManyRequest.displayName = "proto.lnrpc.SendManyRequest"; + proto.lnrpc.SendManyRequest.displayName = 'proto.lnrpc.SendManyRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendManyRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SendManyRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendManyRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendManyRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendManyRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendManyRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - addrtoamountMap: (f = msg.getAddrtoamountMap()) - ? f.toObject(includeInstance, undefined) - : [], - targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), - atomsPerByte: jspb.Message.getFieldWithDefault(msg, 5, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendManyRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendManyRequest.toObject = function(includeInstance, msg) { + var f, obj = { + addrtoamountMap: (f = msg.getAddrtoamountMap()) ? f.toObject(includeInstance, undefined) : [], + targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), + atomsPerByte: jspb.Message.getFieldWithDefault(msg, 5, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendManyRequest} */ -proto.lnrpc.SendManyRequest.deserializeBinary = function (bytes) { +proto.lnrpc.SendManyRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendManyRequest(); + var msg = new proto.lnrpc.SendManyRequest; return proto.lnrpc.SendManyRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -5672,53 +5967,47 @@ proto.lnrpc.SendManyRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendManyRequest} */ -proto.lnrpc.SendManyRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SendManyRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = msg.getAddrtoamountMap(); - reader.readMessage(value, function (message, reader) { - jspb.Map.deserializeBinary( - message, - reader, - jspb.BinaryReader.prototype.readString, - jspb.BinaryReader.prototype.readInt64 - ); - }); - break; - case 3: - var value = /** @type {number} */ (reader.readInt32()); - msg.setTargetConf(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsPerByte(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = msg.getAddrtoamountMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readString, jspb.BinaryReader.prototype.readInt64); + }); + break; + case 3: + var value = /** @type {number} */ (reader.readInt32()); + msg.setTargetConf(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsPerByte(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendManyRequest.prototype.serializeBinary = function () { +proto.lnrpc.SendManyRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendManyRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5726,77 +6015,78 @@ proto.lnrpc.SendManyRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendManyRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SendManyRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAddrtoamountMap(true); if (f && f.getLength() > 0) { - f.serializeBinary( - 1, - writer, - jspb.BinaryWriter.prototype.writeString, - jspb.BinaryWriter.prototype.writeInt64 - ); + f.serializeBinary(1, writer, jspb.BinaryWriter.prototype.writeString, jspb.BinaryWriter.prototype.writeInt64); } f = message.getTargetConf(); if (f !== 0) { - writer.writeInt32(3, f); + writer.writeInt32( + 3, + f + ); } f = message.getAtomsPerByte(); if (f !== 0) { - writer.writeInt64(5, f); + writer.writeInt64( + 5, + f + ); } }; + /** * map AddrToAmount = 1; * @param {boolean=} opt_noLazyCreate Do not create the map if * empty, instead returning `undefined` * @return {!jspb.Map} */ -proto.lnrpc.SendManyRequest.prototype.getAddrtoamountMap = function ( - opt_noLazyCreate -) { - return /** @type {!jspb.Map} */ (jspb.Message.getMapField( - this, - 1, - opt_noLazyCreate, - null - )); +proto.lnrpc.SendManyRequest.prototype.getAddrtoamountMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 1, opt_noLazyCreate, + null)); }; -proto.lnrpc.SendManyRequest.prototype.clearAddrtoamountMap = function () { + +proto.lnrpc.SendManyRequest.prototype.clearAddrtoamountMap = function() { this.getAddrtoamountMap().clear(); }; + /** * optional int32 target_conf = 3; * @return {number} */ -proto.lnrpc.SendManyRequest.prototype.getTargetConf = function () { +proto.lnrpc.SendManyRequest.prototype.getTargetConf = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendManyRequest.prototype.setTargetConf = function (value) { +proto.lnrpc.SendManyRequest.prototype.setTargetConf = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional int64 atoms_per_byte = 5; * @return {number} */ -proto.lnrpc.SendManyRequest.prototype.getAtomsPerByte = function () { +proto.lnrpc.SendManyRequest.prototype.getAtomsPerByte = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendManyRequest.prototype.setAtomsPerByte = function (value) { +proto.lnrpc.SendManyRequest.prototype.setAtomsPerByte = function(value) { jspb.Message.setField(this, 5, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5807,64 +6097,65 @@ proto.lnrpc.SendManyRequest.prototype.setAtomsPerByte = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendManyResponse = function (opt_data) { +proto.lnrpc.SendManyResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendManyResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendManyResponse.displayName = "proto.lnrpc.SendManyResponse"; + proto.lnrpc.SendManyResponse.displayName = 'proto.lnrpc.SendManyResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendManyResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SendManyResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendManyResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendManyResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendManyResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendManyResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - txid: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendManyResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendManyResponse.toObject = function(includeInstance, msg) { + var f, obj = { + txid: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendManyResponse} */ -proto.lnrpc.SendManyResponse.deserializeBinary = function (bytes) { +proto.lnrpc.SendManyResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendManyResponse(); + var msg = new proto.lnrpc.SendManyResponse; return proto.lnrpc.SendManyResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -5872,38 +6163,37 @@ proto.lnrpc.SendManyResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendManyResponse} */ -proto.lnrpc.SendManyResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SendManyResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setTxid(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setTxid(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendManyResponse.prototype.serializeBinary = function () { +proto.lnrpc.SendManyResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendManyResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -5911,30 +6201,34 @@ proto.lnrpc.SendManyResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendManyResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SendManyResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getTxid(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } }; + /** * optional string txid = 1; * @return {string} */ -proto.lnrpc.SendManyResponse.prototype.getTxid = function () { +proto.lnrpc.SendManyResponse.prototype.getTxid = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.SendManyResponse.prototype.setTxid = function (value) { +proto.lnrpc.SendManyResponse.prototype.setTxid = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -5945,68 +6239,69 @@ proto.lnrpc.SendManyResponse.prototype.setTxid = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendCoinsRequest = function (opt_data) { +proto.lnrpc.SendCoinsRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendCoinsRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendCoinsRequest.displayName = "proto.lnrpc.SendCoinsRequest"; + proto.lnrpc.SendCoinsRequest.displayName = 'proto.lnrpc.SendCoinsRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendCoinsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SendCoinsRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendCoinsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendCoinsRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendCoinsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendCoinsRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - addr: jspb.Message.getFieldWithDefault(msg, 1, ""), - amount: jspb.Message.getFieldWithDefault(msg, 2, 0), - targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), - atomsPerByte: jspb.Message.getFieldWithDefault(msg, 5, 0), - sendAll: jspb.Message.getFieldWithDefault(msg, 6, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendCoinsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendCoinsRequest.toObject = function(includeInstance, msg) { + var f, obj = { + addr: jspb.Message.getFieldWithDefault(msg, 1, ""), + amount: jspb.Message.getFieldWithDefault(msg, 2, 0), + targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), + atomsPerByte: jspb.Message.getFieldWithDefault(msg, 5, 0), + sendAll: jspb.Message.getFieldWithDefault(msg, 6, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendCoinsRequest} */ -proto.lnrpc.SendCoinsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.SendCoinsRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendCoinsRequest(); + var msg = new proto.lnrpc.SendCoinsRequest; return proto.lnrpc.SendCoinsRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6014,54 +6309,53 @@ proto.lnrpc.SendCoinsRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendCoinsRequest} */ -proto.lnrpc.SendCoinsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SendCoinsRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setAddr(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmount(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt32()); - msg.setTargetConf(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsPerByte(value); - break; - case 6: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSendAll(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setAddr(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmount(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt32()); + msg.setTargetConf(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsPerByte(value); + break; + case 6: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSendAll(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendCoinsRequest.prototype.serializeBinary = function () { +proto.lnrpc.SendCoinsRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendCoinsRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6069,104 +6363,124 @@ proto.lnrpc.SendCoinsRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendCoinsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SendCoinsRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAddr(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getAmount(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeInt64( + 2, + f + ); } f = message.getTargetConf(); if (f !== 0) { - writer.writeInt32(3, f); + writer.writeInt32( + 3, + f + ); } f = message.getAtomsPerByte(); if (f !== 0) { - writer.writeInt64(5, f); + writer.writeInt64( + 5, + f + ); } f = message.getSendAll(); if (f) { - writer.writeBool(6, f); + writer.writeBool( + 6, + f + ); } }; + /** * optional string addr = 1; * @return {string} */ -proto.lnrpc.SendCoinsRequest.prototype.getAddr = function () { +proto.lnrpc.SendCoinsRequest.prototype.getAddr = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.SendCoinsRequest.prototype.setAddr = function (value) { +proto.lnrpc.SendCoinsRequest.prototype.setAddr = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int64 amount = 2; * @return {number} */ -proto.lnrpc.SendCoinsRequest.prototype.getAmount = function () { +proto.lnrpc.SendCoinsRequest.prototype.getAmount = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendCoinsRequest.prototype.setAmount = function (value) { +proto.lnrpc.SendCoinsRequest.prototype.setAmount = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional int32 target_conf = 3; * @return {number} */ -proto.lnrpc.SendCoinsRequest.prototype.getTargetConf = function () { +proto.lnrpc.SendCoinsRequest.prototype.getTargetConf = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendCoinsRequest.prototype.setTargetConf = function (value) { +proto.lnrpc.SendCoinsRequest.prototype.setTargetConf = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional int64 atoms_per_byte = 5; * @return {number} */ -proto.lnrpc.SendCoinsRequest.prototype.getAtomsPerByte = function () { +proto.lnrpc.SendCoinsRequest.prototype.getAtomsPerByte = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.SendCoinsRequest.prototype.setAtomsPerByte = function (value) { +proto.lnrpc.SendCoinsRequest.prototype.setAtomsPerByte = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional bool send_all = 6; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.SendCoinsRequest.prototype.getSendAll = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 6, - false - )); +proto.lnrpc.SendCoinsRequest.prototype.getSendAll = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 6, false)); }; + /** @param {boolean} value */ -proto.lnrpc.SendCoinsRequest.prototype.setSendAll = function (value) { +proto.lnrpc.SendCoinsRequest.prototype.setSendAll = function(value) { jspb.Message.setField(this, 6, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6177,64 +6491,65 @@ proto.lnrpc.SendCoinsRequest.prototype.setSendAll = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SendCoinsResponse = function (opt_data) { +proto.lnrpc.SendCoinsResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SendCoinsResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SendCoinsResponse.displayName = "proto.lnrpc.SendCoinsResponse"; + proto.lnrpc.SendCoinsResponse.displayName = 'proto.lnrpc.SendCoinsResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SendCoinsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SendCoinsResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SendCoinsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SendCoinsResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SendCoinsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SendCoinsResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - txid: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SendCoinsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SendCoinsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + txid: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SendCoinsResponse} */ -proto.lnrpc.SendCoinsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.SendCoinsResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SendCoinsResponse(); + var msg = new proto.lnrpc.SendCoinsResponse; return proto.lnrpc.SendCoinsResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6242,38 +6557,37 @@ proto.lnrpc.SendCoinsResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SendCoinsResponse} */ -proto.lnrpc.SendCoinsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SendCoinsResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setTxid(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setTxid(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SendCoinsResponse.prototype.serializeBinary = function () { +proto.lnrpc.SendCoinsResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SendCoinsResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6281,30 +6595,34 @@ proto.lnrpc.SendCoinsResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SendCoinsResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SendCoinsResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getTxid(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } }; + /** * optional string txid = 1; * @return {string} */ -proto.lnrpc.SendCoinsResponse.prototype.getTxid = function () { +proto.lnrpc.SendCoinsResponse.prototype.getTxid = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.SendCoinsResponse.prototype.setTxid = function (value) { +proto.lnrpc.SendCoinsResponse.prototype.setTxid = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6315,68 +6633,66 @@ proto.lnrpc.SendCoinsResponse.prototype.setTxid = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListUnspentRequest = function (opt_data) { +proto.lnrpc.ListUnspentRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ListUnspentRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListUnspentRequest.displayName = "proto.lnrpc.ListUnspentRequest"; + proto.lnrpc.ListUnspentRequest.displayName = 'proto.lnrpc.ListUnspentRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListUnspentRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListUnspentRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListUnspentRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListUnspentRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListUnspentRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListUnspentRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - minConfs: jspb.Message.getFieldWithDefault(msg, 1, 0), - maxConfs: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListUnspentRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListUnspentRequest.toObject = function(includeInstance, msg) { + var f, obj = { + minConfs: jspb.Message.getFieldWithDefault(msg, 1, 0), + maxConfs: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListUnspentRequest} */ -proto.lnrpc.ListUnspentRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ListUnspentRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListUnspentRequest(); - return proto.lnrpc.ListUnspentRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ListUnspentRequest; + return proto.lnrpc.ListUnspentRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6384,42 +6700,41 @@ proto.lnrpc.ListUnspentRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListUnspentRequest} */ -proto.lnrpc.ListUnspentRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListUnspentRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt32()); - msg.setMinConfs(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt32()); - msg.setMaxConfs(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt32()); + msg.setMinConfs(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt32()); + msg.setMaxConfs(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListUnspentRequest.prototype.serializeBinary = function () { +proto.lnrpc.ListUnspentRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListUnspentRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6427,47 +6742,56 @@ proto.lnrpc.ListUnspentRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListUnspentRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListUnspentRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getMinConfs(); if (f !== 0) { - writer.writeInt32(1, f); + writer.writeInt32( + 1, + f + ); } f = message.getMaxConfs(); if (f !== 0) { - writer.writeInt32(2, f); + writer.writeInt32( + 2, + f + ); } }; + /** * optional int32 min_confs = 1; * @return {number} */ -proto.lnrpc.ListUnspentRequest.prototype.getMinConfs = function () { +proto.lnrpc.ListUnspentRequest.prototype.getMinConfs = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.ListUnspentRequest.prototype.setMinConfs = function (value) { +proto.lnrpc.ListUnspentRequest.prototype.setMinConfs = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int32 max_confs = 2; * @return {number} */ -proto.lnrpc.ListUnspentRequest.prototype.getMaxConfs = function () { +proto.lnrpc.ListUnspentRequest.prototype.getMaxConfs = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.ListUnspentRequest.prototype.setMaxConfs = function (value) { +proto.lnrpc.ListUnspentRequest.prototype.setMaxConfs = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6478,20 +6802,12 @@ proto.lnrpc.ListUnspentRequest.prototype.setMaxConfs = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListUnspentResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ListUnspentResponse.repeatedFields_, - null - ); +proto.lnrpc.ListUnspentResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ListUnspentResponse.repeatedFields_, null); }; goog.inherits(proto.lnrpc.ListUnspentResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListUnspentResponse.displayName = - "proto.lnrpc.ListUnspentResponse"; + proto.lnrpc.ListUnspentResponse.displayName = 'proto.lnrpc.ListUnspentResponse'; } /** * List of repeated fields within this message type. @@ -6500,63 +6816,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.ListUnspentResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListUnspentResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListUnspentResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListUnspentResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListUnspentResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListUnspentResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListUnspentResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - utxosList: jspb.Message.toObjectList( - msg.getUtxosList(), - proto.lnrpc.Utxo.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListUnspentResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListUnspentResponse.toObject = function(includeInstance, msg) { + var f, obj = { + utxosList: jspb.Message.toObjectList(msg.getUtxosList(), + proto.lnrpc.Utxo.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListUnspentResponse} */ -proto.lnrpc.ListUnspentResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ListUnspentResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListUnspentResponse(); - return proto.lnrpc.ListUnspentResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ListUnspentResponse; + return proto.lnrpc.ListUnspentResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6564,39 +6876,38 @@ proto.lnrpc.ListUnspentResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListUnspentResponse} */ -proto.lnrpc.ListUnspentResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListUnspentResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Utxo(); - reader.readMessage(value, proto.lnrpc.Utxo.deserializeBinaryFromReader); - msg.addUtxos(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.Utxo; + reader.readMessage(value,proto.lnrpc.Utxo.deserializeBinaryFromReader); + msg.addUtxos(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListUnspentResponse.prototype.serializeBinary = function () { +proto.lnrpc.ListUnspentResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListUnspentResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6604,56 +6915,51 @@ proto.lnrpc.ListUnspentResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListUnspentResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListUnspentResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getUtxosList(); if (f.length > 0) { - writer.writeRepeatedMessage(1, f, proto.lnrpc.Utxo.serializeBinaryToWriter); + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.Utxo.serializeBinaryToWriter + ); } }; + /** * repeated Utxo utxos = 1; * @return {!Array.} */ -proto.lnrpc.ListUnspentResponse.prototype.getUtxosList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Utxo, - 1 - )); +proto.lnrpc.ListUnspentResponse.prototype.getUtxosList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Utxo, 1)); }; + /** @param {!Array.} value */ -proto.lnrpc.ListUnspentResponse.prototype.setUtxosList = function (value) { +proto.lnrpc.ListUnspentResponse.prototype.setUtxosList = function(value) { jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** * @param {!proto.lnrpc.Utxo=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.Utxo} */ -proto.lnrpc.ListUnspentResponse.prototype.addUtxos = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Utxo, - opt_index - ); +proto.lnrpc.ListUnspentResponse.prototype.addUtxos = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Utxo, opt_index); }; -proto.lnrpc.ListUnspentResponse.prototype.clearUtxosList = function () { + +proto.lnrpc.ListUnspentResponse.prototype.clearUtxosList = function() { this.setUtxosList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6664,64 +6970,65 @@ proto.lnrpc.ListUnspentResponse.prototype.clearUtxosList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NewAddressRequest = function (opt_data) { +proto.lnrpc.NewAddressRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.NewAddressRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NewAddressRequest.displayName = "proto.lnrpc.NewAddressRequest"; + proto.lnrpc.NewAddressRequest.displayName = 'proto.lnrpc.NewAddressRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NewAddressRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.NewAddressRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NewAddressRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NewAddressRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NewAddressRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NewAddressRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - type: jspb.Message.getFieldWithDefault(msg, 1, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NewAddressRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NewAddressRequest.toObject = function(includeInstance, msg) { + var f, obj = { + type: jspb.Message.getFieldWithDefault(msg, 1, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.NewAddressRequest} */ -proto.lnrpc.NewAddressRequest.deserializeBinary = function (bytes) { +proto.lnrpc.NewAddressRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NewAddressRequest(); + var msg = new proto.lnrpc.NewAddressRequest; return proto.lnrpc.NewAddressRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6729,38 +7036,37 @@ proto.lnrpc.NewAddressRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.NewAddressRequest} */ -proto.lnrpc.NewAddressRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NewAddressRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!proto.lnrpc.AddressType} */ (reader.readEnum()); - msg.setType(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!proto.lnrpc.AddressType} */ (reader.readEnum()); + msg.setType(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NewAddressRequest.prototype.serializeBinary = function () { +proto.lnrpc.NewAddressRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.NewAddressRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6768,34 +7074,34 @@ proto.lnrpc.NewAddressRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NewAddressRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.NewAddressRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getType(); if (f !== 0.0) { - writer.writeEnum(1, f); + writer.writeEnum( + 1, + f + ); } }; + /** * optional AddressType type = 1; * @return {!proto.lnrpc.AddressType} */ -proto.lnrpc.NewAddressRequest.prototype.getType = function () { - return /** @type {!proto.lnrpc.AddressType} */ (jspb.Message.getFieldWithDefault( - this, - 1, - 0 - )); +proto.lnrpc.NewAddressRequest.prototype.getType = function() { + return /** @type {!proto.lnrpc.AddressType} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {!proto.lnrpc.AddressType} value */ -proto.lnrpc.NewAddressRequest.prototype.setType = function (value) { +proto.lnrpc.NewAddressRequest.prototype.setType = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6806,67 +7112,65 @@ proto.lnrpc.NewAddressRequest.prototype.setType = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NewAddressResponse = function (opt_data) { +proto.lnrpc.NewAddressResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.NewAddressResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NewAddressResponse.displayName = "proto.lnrpc.NewAddressResponse"; + proto.lnrpc.NewAddressResponse.displayName = 'proto.lnrpc.NewAddressResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NewAddressResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.NewAddressResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NewAddressResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NewAddressResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NewAddressResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NewAddressResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - address: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NewAddressResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NewAddressResponse.toObject = function(includeInstance, msg) { + var f, obj = { + address: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.NewAddressResponse} */ -proto.lnrpc.NewAddressResponse.deserializeBinary = function (bytes) { +proto.lnrpc.NewAddressResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NewAddressResponse(); - return proto.lnrpc.NewAddressResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.NewAddressResponse; + return proto.lnrpc.NewAddressResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -6874,38 +7178,37 @@ proto.lnrpc.NewAddressResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.NewAddressResponse} */ -proto.lnrpc.NewAddressResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NewAddressResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setAddress(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setAddress(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NewAddressResponse.prototype.serializeBinary = function () { +proto.lnrpc.NewAddressResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.NewAddressResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -6913,30 +7216,34 @@ proto.lnrpc.NewAddressResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NewAddressResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.NewAddressResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAddress(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } }; + /** * optional string address = 1; * @return {string} */ -proto.lnrpc.NewAddressResponse.prototype.getAddress = function () { +proto.lnrpc.NewAddressResponse.prototype.getAddress = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.NewAddressResponse.prototype.setAddress = function (value) { +proto.lnrpc.NewAddressResponse.prototype.setAddress = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -6947,67 +7254,65 @@ proto.lnrpc.NewAddressResponse.prototype.setAddress = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SignMessageRequest = function (opt_data) { +proto.lnrpc.SignMessageRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SignMessageRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SignMessageRequest.displayName = "proto.lnrpc.SignMessageRequest"; + proto.lnrpc.SignMessageRequest.displayName = 'proto.lnrpc.SignMessageRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SignMessageRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SignMessageRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SignMessageRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SignMessageRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SignMessageRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SignMessageRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - msg: msg.getMsg_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SignMessageRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SignMessageRequest.toObject = function(includeInstance, msg) { + var f, obj = { + msg: msg.getMsg_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SignMessageRequest} */ -proto.lnrpc.SignMessageRequest.deserializeBinary = function (bytes) { +proto.lnrpc.SignMessageRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SignMessageRequest(); - return proto.lnrpc.SignMessageRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.SignMessageRequest; + return proto.lnrpc.SignMessageRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7015,38 +7320,37 @@ proto.lnrpc.SignMessageRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SignMessageRequest} */ -proto.lnrpc.SignMessageRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SignMessageRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setMsg(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setMsg(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SignMessageRequest.prototype.serializeBinary = function () { +proto.lnrpc.SignMessageRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SignMessageRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7054,38 +7358,38 @@ proto.lnrpc.SignMessageRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SignMessageRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SignMessageRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getMsg_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } }; + /** * optional bytes msg = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.SignMessageRequest.prototype.getMsg = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.SignMessageRequest.prototype.getMsg = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes msg = 1; * This is a type-conversion wrapper around `getMsg()` * @return {string} */ -proto.lnrpc.SignMessageRequest.prototype.getMsg_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getMsg())); +proto.lnrpc.SignMessageRequest.prototype.getMsg_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getMsg())); }; + /** * optional bytes msg = 1; * Note that Uint8Array is not supported on all browsers. @@ -7093,15 +7397,19 @@ proto.lnrpc.SignMessageRequest.prototype.getMsg_asB64 = function () { * This is a type-conversion wrapper around `getMsg()` * @return {!Uint8Array} */ -proto.lnrpc.SignMessageRequest.prototype.getMsg_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getMsg())); +proto.lnrpc.SignMessageRequest.prototype.getMsg_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getMsg())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.SignMessageRequest.prototype.setMsg = function (value) { +proto.lnrpc.SignMessageRequest.prototype.setMsg = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7112,68 +7420,65 @@ proto.lnrpc.SignMessageRequest.prototype.setMsg = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.SignMessageResponse = function (opt_data) { +proto.lnrpc.SignMessageResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.SignMessageResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.SignMessageResponse.displayName = - "proto.lnrpc.SignMessageResponse"; + proto.lnrpc.SignMessageResponse.displayName = 'proto.lnrpc.SignMessageResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.SignMessageResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.SignMessageResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.SignMessageResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.SignMessageResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.SignMessageResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.SignMessageResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - signature: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.SignMessageResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.SignMessageResponse.toObject = function(includeInstance, msg) { + var f, obj = { + signature: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.SignMessageResponse} */ -proto.lnrpc.SignMessageResponse.deserializeBinary = function (bytes) { +proto.lnrpc.SignMessageResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.SignMessageResponse(); - return proto.lnrpc.SignMessageResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.SignMessageResponse; + return proto.lnrpc.SignMessageResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7181,38 +7486,37 @@ proto.lnrpc.SignMessageResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.SignMessageResponse} */ -proto.lnrpc.SignMessageResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.SignMessageResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setSignature(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setSignature(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.SignMessageResponse.prototype.serializeBinary = function () { +proto.lnrpc.SignMessageResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.SignMessageResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7220,30 +7524,34 @@ proto.lnrpc.SignMessageResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.SignMessageResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.SignMessageResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getSignature(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } }; + /** * optional string signature = 1; * @return {string} */ -proto.lnrpc.SignMessageResponse.prototype.getSignature = function () { +proto.lnrpc.SignMessageResponse.prototype.getSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.SignMessageResponse.prototype.setSignature = function (value) { +proto.lnrpc.SignMessageResponse.prototype.setSignature = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7254,69 +7562,66 @@ proto.lnrpc.SignMessageResponse.prototype.setSignature = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.VerifyMessageRequest = function (opt_data) { +proto.lnrpc.VerifyMessageRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.VerifyMessageRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.VerifyMessageRequest.displayName = - "proto.lnrpc.VerifyMessageRequest"; + proto.lnrpc.VerifyMessageRequest.displayName = 'proto.lnrpc.VerifyMessageRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.VerifyMessageRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.VerifyMessageRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.VerifyMessageRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.VerifyMessageRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.VerifyMessageRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.VerifyMessageRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - msg: msg.getMsg_asB64(), - signature: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.VerifyMessageRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.VerifyMessageRequest.toObject = function(includeInstance, msg) { + var f, obj = { + msg: msg.getMsg_asB64(), + signature: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.VerifyMessageRequest} */ -proto.lnrpc.VerifyMessageRequest.deserializeBinary = function (bytes) { +proto.lnrpc.VerifyMessageRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.VerifyMessageRequest(); - return proto.lnrpc.VerifyMessageRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.VerifyMessageRequest; + return proto.lnrpc.VerifyMessageRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7324,42 +7629,41 @@ proto.lnrpc.VerifyMessageRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.VerifyMessageRequest} */ -proto.lnrpc.VerifyMessageRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.VerifyMessageRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setMsg(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setSignature(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setMsg(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setSignature(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.VerifyMessageRequest.prototype.serializeBinary = function () { +proto.lnrpc.VerifyMessageRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.VerifyMessageRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7367,42 +7671,45 @@ proto.lnrpc.VerifyMessageRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.VerifyMessageRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.VerifyMessageRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getMsg_asU8(); if (f.length > 0) { - writer.writeBytes(1, f); + writer.writeBytes( + 1, + f + ); } f = message.getSignature(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } }; + /** * optional bytes msg = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.VerifyMessageRequest.prototype.getMsg = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.VerifyMessageRequest.prototype.getMsg = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** * optional bytes msg = 1; * This is a type-conversion wrapper around `getMsg()` * @return {string} */ -proto.lnrpc.VerifyMessageRequest.prototype.getMsg_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getMsg())); +proto.lnrpc.VerifyMessageRequest.prototype.getMsg_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getMsg())); }; + /** * optional bytes msg = 1; * Note that Uint8Array is not supported on all browsers. @@ -7410,28 +7717,34 @@ proto.lnrpc.VerifyMessageRequest.prototype.getMsg_asB64 = function () { * This is a type-conversion wrapper around `getMsg()` * @return {!Uint8Array} */ -proto.lnrpc.VerifyMessageRequest.prototype.getMsg_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getMsg())); +proto.lnrpc.VerifyMessageRequest.prototype.getMsg_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getMsg())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.VerifyMessageRequest.prototype.setMsg = function (value) { +proto.lnrpc.VerifyMessageRequest.prototype.setMsg = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string signature = 2; * @return {string} */ -proto.lnrpc.VerifyMessageRequest.prototype.getSignature = function () { +proto.lnrpc.VerifyMessageRequest.prototype.getSignature = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.VerifyMessageRequest.prototype.setSignature = function (value) { +proto.lnrpc.VerifyMessageRequest.prototype.setSignature = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7442,72 +7755,66 @@ proto.lnrpc.VerifyMessageRequest.prototype.setSignature = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.VerifyMessageResponse = function (opt_data) { +proto.lnrpc.VerifyMessageResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.VerifyMessageResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.VerifyMessageResponse.displayName = - "proto.lnrpc.VerifyMessageResponse"; + proto.lnrpc.VerifyMessageResponse.displayName = 'proto.lnrpc.VerifyMessageResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.VerifyMessageResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.VerifyMessageResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.VerifyMessageResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.VerifyMessageResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.VerifyMessageResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.VerifyMessageResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - valid: jspb.Message.getFieldWithDefault(msg, 1, false), - pubkey: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.VerifyMessageResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.VerifyMessageResponse.toObject = function(includeInstance, msg) { + var f, obj = { + valid: jspb.Message.getFieldWithDefault(msg, 1, false), + pubkey: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.VerifyMessageResponse} */ -proto.lnrpc.VerifyMessageResponse.deserializeBinary = function (bytes) { +proto.lnrpc.VerifyMessageResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.VerifyMessageResponse(); - return proto.lnrpc.VerifyMessageResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.VerifyMessageResponse; + return proto.lnrpc.VerifyMessageResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7515,42 +7822,41 @@ proto.lnrpc.VerifyMessageResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.VerifyMessageResponse} */ -proto.lnrpc.VerifyMessageResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.VerifyMessageResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setValid(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPubkey(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setValid(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPubkey(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.VerifyMessageResponse.prototype.serializeBinary = function () { +proto.lnrpc.VerifyMessageResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.VerifyMessageResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7558,53 +7864,58 @@ proto.lnrpc.VerifyMessageResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.VerifyMessageResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.VerifyMessageResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getValid(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getPubkey(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } }; + /** * optional bool valid = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.VerifyMessageResponse.prototype.getValid = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.VerifyMessageResponse.prototype.getValid = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.VerifyMessageResponse.prototype.setValid = function (value) { +proto.lnrpc.VerifyMessageResponse.prototype.setValid = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string pubkey = 2; * @return {string} */ -proto.lnrpc.VerifyMessageResponse.prototype.getPubkey = function () { +proto.lnrpc.VerifyMessageResponse.prototype.getPubkey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.VerifyMessageResponse.prototype.setPubkey = function (value) { +proto.lnrpc.VerifyMessageResponse.prototype.setPubkey = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7615,70 +7926,66 @@ proto.lnrpc.VerifyMessageResponse.prototype.setPubkey = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ConnectPeerRequest = function (opt_data) { +proto.lnrpc.ConnectPeerRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ConnectPeerRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ConnectPeerRequest.displayName = "proto.lnrpc.ConnectPeerRequest"; + proto.lnrpc.ConnectPeerRequest.displayName = 'proto.lnrpc.ConnectPeerRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ConnectPeerRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ConnectPeerRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ConnectPeerRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ConnectPeerRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ConnectPeerRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ConnectPeerRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - addr: - (f = msg.getAddr()) && - proto.lnrpc.LightningAddress.toObject(includeInstance, f), - perm: jspb.Message.getFieldWithDefault(msg, 2, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ConnectPeerRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ConnectPeerRequest.toObject = function(includeInstance, msg) { + var f, obj = { + addr: (f = msg.getAddr()) && proto.lnrpc.LightningAddress.toObject(includeInstance, f), + perm: jspb.Message.getFieldWithDefault(msg, 2, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ConnectPeerRequest} */ -proto.lnrpc.ConnectPeerRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ConnectPeerRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ConnectPeerRequest(); - return proto.lnrpc.ConnectPeerRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ConnectPeerRequest; + return proto.lnrpc.ConnectPeerRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7686,46 +7993,42 @@ proto.lnrpc.ConnectPeerRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ConnectPeerRequest} */ -proto.lnrpc.ConnectPeerRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ConnectPeerRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.LightningAddress(); - reader.readMessage( - value, - proto.lnrpc.LightningAddress.deserializeBinaryFromReader - ); - msg.setAddr(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPerm(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.LightningAddress; + reader.readMessage(value,proto.lnrpc.LightningAddress.deserializeBinaryFromReader); + msg.setAddr(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPerm(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ConnectPeerRequest.prototype.serializeBinary = function () { +proto.lnrpc.ConnectPeerRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ConnectPeerRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7733,10 +8036,7 @@ proto.lnrpc.ConnectPeerRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ConnectPeerRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ConnectPeerRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getAddr(); if (f != null) { @@ -7748,58 +8048,62 @@ proto.lnrpc.ConnectPeerRequest.serializeBinaryToWriter = function ( } f = message.getPerm(); if (f) { - writer.writeBool(2, f); + writer.writeBool( + 2, + f + ); } }; + /** * optional LightningAddress addr = 1; * @return {?proto.lnrpc.LightningAddress} */ -proto.lnrpc.ConnectPeerRequest.prototype.getAddr = function () { - return /** @type{?proto.lnrpc.LightningAddress} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.LightningAddress, - 1 - )); +proto.lnrpc.ConnectPeerRequest.prototype.getAddr = function() { + return /** @type{?proto.lnrpc.LightningAddress} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.LightningAddress, 1)); }; + /** @param {?proto.lnrpc.LightningAddress|undefined} value */ -proto.lnrpc.ConnectPeerRequest.prototype.setAddr = function (value) { +proto.lnrpc.ConnectPeerRequest.prototype.setAddr = function(value) { jspb.Message.setWrapperField(this, 1, value); }; -proto.lnrpc.ConnectPeerRequest.prototype.clearAddr = function () { + +proto.lnrpc.ConnectPeerRequest.prototype.clearAddr = function() { this.setAddr(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ConnectPeerRequest.prototype.hasAddr = function () { +proto.lnrpc.ConnectPeerRequest.prototype.hasAddr = function() { return jspb.Message.getField(this, 1) != null; }; + /** * optional bool perm = 2; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ConnectPeerRequest.prototype.getPerm = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.lnrpc.ConnectPeerRequest.prototype.getPerm = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ConnectPeerRequest.prototype.setPerm = function (value) { +proto.lnrpc.ConnectPeerRequest.prototype.setPerm = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7810,66 +8114,65 @@ proto.lnrpc.ConnectPeerRequest.prototype.setPerm = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ConnectPeerResponse = function (opt_data) { +proto.lnrpc.ConnectPeerResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ConnectPeerResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ConnectPeerResponse.displayName = - "proto.lnrpc.ConnectPeerResponse"; + proto.lnrpc.ConnectPeerResponse.displayName = 'proto.lnrpc.ConnectPeerResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ConnectPeerResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ConnectPeerResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ConnectPeerResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ConnectPeerResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ConnectPeerResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ConnectPeerResponse.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ConnectPeerResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ConnectPeerResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ConnectPeerResponse} */ -proto.lnrpc.ConnectPeerResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ConnectPeerResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ConnectPeerResponse(); - return proto.lnrpc.ConnectPeerResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ConnectPeerResponse; + return proto.lnrpc.ConnectPeerResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -7877,34 +8180,33 @@ proto.lnrpc.ConnectPeerResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ConnectPeerResponse} */ -proto.lnrpc.ConnectPeerResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ConnectPeerResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ConnectPeerResponse.prototype.serializeBinary = function () { +proto.lnrpc.ConnectPeerResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ConnectPeerResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -7912,13 +8214,12 @@ proto.lnrpc.ConnectPeerResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ConnectPeerResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ConnectPeerResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -7929,71 +8230,65 @@ proto.lnrpc.ConnectPeerResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DisconnectPeerRequest = function (opt_data) { +proto.lnrpc.DisconnectPeerRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.DisconnectPeerRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DisconnectPeerRequest.displayName = - "proto.lnrpc.DisconnectPeerRequest"; + proto.lnrpc.DisconnectPeerRequest.displayName = 'proto.lnrpc.DisconnectPeerRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DisconnectPeerRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DisconnectPeerRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DisconnectPeerRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DisconnectPeerRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DisconnectPeerRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DisconnectPeerRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - pubKey: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DisconnectPeerRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DisconnectPeerRequest.toObject = function(includeInstance, msg) { + var f, obj = { + pubKey: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.DisconnectPeerRequest} */ -proto.lnrpc.DisconnectPeerRequest.deserializeBinary = function (bytes) { +proto.lnrpc.DisconnectPeerRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DisconnectPeerRequest(); - return proto.lnrpc.DisconnectPeerRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.DisconnectPeerRequest; + return proto.lnrpc.DisconnectPeerRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -8001,38 +8296,37 @@ proto.lnrpc.DisconnectPeerRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.DisconnectPeerRequest} */ -proto.lnrpc.DisconnectPeerRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.DisconnectPeerRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.DisconnectPeerRequest.prototype.serializeBinary = function () { +proto.lnrpc.DisconnectPeerRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.DisconnectPeerRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -8040,30 +8334,34 @@ proto.lnrpc.DisconnectPeerRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.DisconnectPeerRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.DisconnectPeerRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPubKey(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } }; + /** * optional string pub_key = 1; * @return {string} */ -proto.lnrpc.DisconnectPeerRequest.prototype.getPubKey = function () { +proto.lnrpc.DisconnectPeerRequest.prototype.getPubKey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.DisconnectPeerRequest.prototype.setPubKey = function (value) { +proto.lnrpc.DisconnectPeerRequest.prototype.setPubKey = function(value) { jspb.Message.setField(this, 1, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -8074,72 +8372,65 @@ proto.lnrpc.DisconnectPeerRequest.prototype.setPubKey = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DisconnectPeerResponse = function (opt_data) { +proto.lnrpc.DisconnectPeerResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.DisconnectPeerResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DisconnectPeerResponse.displayName = - "proto.lnrpc.DisconnectPeerResponse"; + proto.lnrpc.DisconnectPeerResponse.displayName = 'proto.lnrpc.DisconnectPeerResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DisconnectPeerResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DisconnectPeerResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DisconnectPeerResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DisconnectPeerResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DisconnectPeerResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DisconnectPeerResponse.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DisconnectPeerResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DisconnectPeerResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.DisconnectPeerResponse} */ -proto.lnrpc.DisconnectPeerResponse.deserializeBinary = function (bytes) { +proto.lnrpc.DisconnectPeerResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DisconnectPeerResponse(); - return proto.lnrpc.DisconnectPeerResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.DisconnectPeerResponse; + return proto.lnrpc.DisconnectPeerResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -8147,34 +8438,33 @@ proto.lnrpc.DisconnectPeerResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.DisconnectPeerResponse} */ -proto.lnrpc.DisconnectPeerResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.DisconnectPeerResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.DisconnectPeerResponse.prototype.serializeBinary = function () { +proto.lnrpc.DisconnectPeerResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.DisconnectPeerResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -8182,14 +8472,13 @@ proto.lnrpc.DisconnectPeerResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.DisconnectPeerResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.DisconnectPeerResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; -/** + + +/** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a * server response, or constructed directly in Javascript. The array is used @@ -8199,65 +8488,68 @@ proto.lnrpc.DisconnectPeerResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.HTLC = function (opt_data) { +proto.lnrpc.HTLC = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.HTLC, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.HTLC.displayName = "proto.lnrpc.HTLC"; + proto.lnrpc.HTLC.displayName = 'proto.lnrpc.HTLC'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.HTLC.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.HTLC.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.HTLC.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.HTLC.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.HTLC} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.HTLC.toObject = function (includeInstance, msg) { - var f, - obj = { - incoming: jspb.Message.getFieldWithDefault(msg, 1, false), - amount: jspb.Message.getFieldWithDefault(msg, 2, 0), - hashLock: msg.getHashLock_asB64(), - expirationHeight: jspb.Message.getFieldWithDefault(msg, 4, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.HTLC} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.HTLC.toObject = function(includeInstance, msg) { + var f, obj = { + incoming: jspb.Message.getFieldWithDefault(msg, 1, false), + amount: jspb.Message.getFieldWithDefault(msg, 2, 0), + hashLock: msg.getHashLock_asB64(), + expirationHeight: jspb.Message.getFieldWithDefault(msg, 4, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.HTLC} */ -proto.lnrpc.HTLC.deserializeBinary = function (bytes) { +proto.lnrpc.HTLC.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.HTLC(); + var msg = new proto.lnrpc.HTLC; return proto.lnrpc.HTLC.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -8265,47 +8557,49 @@ proto.lnrpc.HTLC.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.HTLC} */ -proto.lnrpc.HTLC.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.HTLC.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIncoming(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmount(value); - break; - case 3: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setHashLock(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setExpirationHeight(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIncoming(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmount(value); + break; + case 3: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setHashLock(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setExpirationHeight(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.HTLC.prototype.serializeBinary = function () { +proto.lnrpc.HTLC.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.HTLC.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -8313,79 +8607,91 @@ proto.lnrpc.HTLC.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.HTLC.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.HTLC.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getIncoming(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getAmount(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeInt64( + 2, + f + ); } f = message.getHashLock_asU8(); if (f.length > 0) { - writer.writeBytes(3, f); + writer.writeBytes( + 3, + f + ); } f = message.getExpirationHeight(); if (f !== 0) { - writer.writeUint32(4, f); + writer.writeUint32( + 4, + f + ); } }; + /** * optional bool incoming = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.HTLC.prototype.getIncoming = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.HTLC.prototype.getIncoming = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.HTLC.prototype.setIncoming = function (value) { +proto.lnrpc.HTLC.prototype.setIncoming = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional int64 amount = 2; * @return {number} */ -proto.lnrpc.HTLC.prototype.getAmount = function () { +proto.lnrpc.HTLC.prototype.getAmount = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.HTLC.prototype.setAmount = function (value) { +proto.lnrpc.HTLC.prototype.setAmount = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional bytes hash_lock = 3; * @return {!(string|Uint8Array)} */ -proto.lnrpc.HTLC.prototype.getHashLock = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 3, - "" - )); +proto.lnrpc.HTLC.prototype.getHashLock = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** * optional bytes hash_lock = 3; * This is a type-conversion wrapper around `getHashLock()` * @return {string} */ -proto.lnrpc.HTLC.prototype.getHashLock_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getHashLock())); +proto.lnrpc.HTLC.prototype.getHashLock_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getHashLock())); }; + /** * optional bytes hash_lock = 3; * Note that Uint8Array is not supported on all browsers. @@ -8393,30 +8699,34 @@ proto.lnrpc.HTLC.prototype.getHashLock_asB64 = function () { * This is a type-conversion wrapper around `getHashLock()` * @return {!Uint8Array} */ -proto.lnrpc.HTLC.prototype.getHashLock_asU8 = function () { +proto.lnrpc.HTLC.prototype.getHashLock_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getHashLock() - )); + this.getHashLock())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.HTLC.prototype.setHashLock = function (value) { +proto.lnrpc.HTLC.prototype.setHashLock = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional uint32 expiration_height = 4; * @return {number} */ -proto.lnrpc.HTLC.prototype.getExpirationHeight = function () { +proto.lnrpc.HTLC.prototype.getExpirationHeight = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.HTLC.prototype.setExpirationHeight = function (value) { +proto.lnrpc.HTLC.prototype.setExpirationHeight = function(value) { jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -8427,19 +8737,12 @@ proto.lnrpc.HTLC.prototype.setExpirationHeight = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.Channel = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.Channel.repeatedFields_, - null - ); +proto.lnrpc.Channel = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.Channel.repeatedFields_, null); }; goog.inherits(proto.lnrpc.Channel, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Channel.displayName = "proto.lnrpc.Channel"; + proto.lnrpc.Channel.displayName = 'proto.lnrpc.Channel'; } /** * List of repeated fields within this message type. @@ -8448,79 +8751,83 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.Channel.repeatedFields_ = [15]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Channel.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Channel.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Channel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Channel.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Channel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Channel.toObject = function (includeInstance, msg) { - var f, - obj = { - active: jspb.Message.getFieldWithDefault(msg, 1, false), - remotePubkey: jspb.Message.getFieldWithDefault(msg, 2, ""), - channelPoint: jspb.Message.getFieldWithDefault(msg, 3, ""), - chanId: jspb.Message.getFieldWithDefault(msg, 4, 0), - capacity: jspb.Message.getFieldWithDefault(msg, 5, 0), - localBalance: jspb.Message.getFieldWithDefault(msg, 6, 0), - remoteBalance: jspb.Message.getFieldWithDefault(msg, 7, 0), - commitFee: jspb.Message.getFieldWithDefault(msg, 8, 0), - commitSize: jspb.Message.getFieldWithDefault(msg, 9, 0), - feePerKb: jspb.Message.getFieldWithDefault(msg, 10, 0), - unsettledBalance: jspb.Message.getFieldWithDefault(msg, 11, 0), - totalAtomsSent: jspb.Message.getFieldWithDefault(msg, 12, 0), - totalAtomsReceived: jspb.Message.getFieldWithDefault(msg, 13, 0), - numUpdates: jspb.Message.getFieldWithDefault(msg, 14, 0), - pendingHtlcsList: jspb.Message.toObjectList( - msg.getPendingHtlcsList(), - proto.lnrpc.HTLC.toObject, - includeInstance - ), - csvDelay: jspb.Message.getFieldWithDefault(msg, 16, 0), - pb_private: jspb.Message.getFieldWithDefault(msg, 17, false), - initiator: jspb.Message.getFieldWithDefault(msg, 18, false), - chanStatusFlags: jspb.Message.getFieldWithDefault(msg, 19, ""), - localChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 20, 0), - remoteChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 21, 0), - staticRemoteKey: jspb.Message.getFieldWithDefault(msg, 22, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Channel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Channel.toObject = function(includeInstance, msg) { + var f, obj = { + active: jspb.Message.getFieldWithDefault(msg, 1, false), + remotePubkey: jspb.Message.getFieldWithDefault(msg, 2, ""), + channelPoint: jspb.Message.getFieldWithDefault(msg, 3, ""), + chanId: jspb.Message.getFieldWithDefault(msg, 4, "0"), + capacity: jspb.Message.getFieldWithDefault(msg, 5, 0), + localBalance: jspb.Message.getFieldWithDefault(msg, 6, 0), + remoteBalance: jspb.Message.getFieldWithDefault(msg, 7, 0), + commitFee: jspb.Message.getFieldWithDefault(msg, 8, 0), + commitSize: jspb.Message.getFieldWithDefault(msg, 9, 0), + feePerKb: jspb.Message.getFieldWithDefault(msg, 10, 0), + unsettledBalance: jspb.Message.getFieldWithDefault(msg, 11, 0), + totalAtomsSent: jspb.Message.getFieldWithDefault(msg, 12, 0), + totalAtomsReceived: jspb.Message.getFieldWithDefault(msg, 13, 0), + numUpdates: jspb.Message.getFieldWithDefault(msg, 14, 0), + pendingHtlcsList: jspb.Message.toObjectList(msg.getPendingHtlcsList(), + proto.lnrpc.HTLC.toObject, includeInstance), + csvDelay: jspb.Message.getFieldWithDefault(msg, 16, 0), + pb_private: jspb.Message.getFieldWithDefault(msg, 17, false), + initiator: jspb.Message.getFieldWithDefault(msg, 18, false), + chanStatusFlags: jspb.Message.getFieldWithDefault(msg, 19, ""), + localChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 20, 0), + remoteChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 21, 0), + staticRemoteKey: jspb.Message.getFieldWithDefault(msg, 22, false), + lifetime: jspb.Message.getFieldWithDefault(msg, 23, 0), + uptime: jspb.Message.getFieldWithDefault(msg, 24, 0), + closeAddress: jspb.Message.getFieldWithDefault(msg, 25, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.Channel} */ -proto.lnrpc.Channel.deserializeBinary = function (bytes) { +proto.lnrpc.Channel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Channel(); + var msg = new proto.lnrpc.Channel; return proto.lnrpc.Channel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -8528,120 +8835,134 @@ proto.lnrpc.Channel.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.Channel} */ -proto.lnrpc.Channel.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.Channel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setActive(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setRemotePubkey(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setChannelPoint(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLocalBalance(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setRemoteBalance(value); - break; - case 8: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCommitFee(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCommitSize(value); - break; - case 10: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeePerKb(value); - break; - case 11: - var value = /** @type {number} */ (reader.readInt64()); - msg.setUnsettledBalance(value); - break; - case 12: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalAtomsSent(value); - break; - case 13: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalAtomsReceived(value); - break; - case 14: - var value = /** @type {number} */ (reader.readUint64()); - msg.setNumUpdates(value); - break; - case 15: - var value = new proto.lnrpc.HTLC(); - reader.readMessage(value, proto.lnrpc.HTLC.deserializeBinaryFromReader); - msg.addPendingHtlcs(value); - break; - case 16: - var value = /** @type {number} */ (reader.readUint32()); - msg.setCsvDelay(value); - break; - case 17: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPrivate(value); - break; - case 18: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setInitiator(value); - break; - case 19: - var value = /** @type {string} */ (reader.readString()); - msg.setChanStatusFlags(value); - break; - case 20: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLocalChanReserveAtoms(value); - break; - case 21: - var value = /** @type {number} */ (reader.readInt64()); - msg.setRemoteChanReserveAtoms(value); - break; - case 22: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setStaticRemoteKey(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setActive(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setRemotePubkey(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setChannelPoint(value); + break; + case 4: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLocalBalance(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setRemoteBalance(value); + break; + case 8: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCommitFee(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCommitSize(value); + break; + case 10: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeePerKb(value); + break; + case 11: + var value = /** @type {number} */ (reader.readInt64()); + msg.setUnsettledBalance(value); + break; + case 12: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalAtomsSent(value); + break; + case 13: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalAtomsReceived(value); + break; + case 14: + var value = /** @type {number} */ (reader.readUint64()); + msg.setNumUpdates(value); + break; + case 15: + var value = new proto.lnrpc.HTLC; + reader.readMessage(value,proto.lnrpc.HTLC.deserializeBinaryFromReader); + msg.addPendingHtlcs(value); + break; + case 16: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCsvDelay(value); + break; + case 17: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPrivate(value); + break; + case 18: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setInitiator(value); + break; + case 19: + var value = /** @type {string} */ (reader.readString()); + msg.setChanStatusFlags(value); + break; + case 20: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLocalChanReserveAtoms(value); + break; + case 21: + var value = /** @type {number} */ (reader.readInt64()); + msg.setRemoteChanReserveAtoms(value); + break; + case 22: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setStaticRemoteKey(value); + break; + case 23: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLifetime(value); + break; + case 24: + var value = /** @type {number} */ (reader.readInt64()); + msg.setUptime(value); + break; + case 25: + var value = /** @type {string} */ (reader.readString()); + msg.setCloseAddress(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Channel.prototype.serializeBinary = function () { +proto.lnrpc.Channel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.Channel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -8649,63 +8970,105 @@ proto.lnrpc.Channel.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Channel.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.Channel.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getActive(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getRemotePubkey(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 2, + f + ); } f = message.getChannelPoint(); if (f.length > 0) { - writer.writeString(3, f); + writer.writeString( + 3, + f + ); } f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(4, f); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 4, + f + ); } f = message.getCapacity(); if (f !== 0) { - writer.writeInt64(5, f); + writer.writeInt64( + 5, + f + ); } f = message.getLocalBalance(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } f = message.getRemoteBalance(); if (f !== 0) { - writer.writeInt64(7, f); + writer.writeInt64( + 7, + f + ); } f = message.getCommitFee(); if (f !== 0) { - writer.writeInt64(8, f); + writer.writeInt64( + 8, + f + ); } f = message.getCommitSize(); if (f !== 0) { - writer.writeInt64(9, f); + writer.writeInt64( + 9, + f + ); } f = message.getFeePerKb(); if (f !== 0) { - writer.writeInt64(10, f); + writer.writeInt64( + 10, + f + ); } f = message.getUnsettledBalance(); if (f !== 0) { - writer.writeInt64(11, f); + writer.writeInt64( + 11, + f + ); } f = message.getTotalAtomsSent(); if (f !== 0) { - writer.writeInt64(12, f); + writer.writeInt64( + 12, + f + ); } f = message.getTotalAtomsReceived(); if (f !== 0) { - writer.writeInt64(13, f); + writer.writeInt64( + 13, + f + ); } f = message.getNumUpdates(); if (f !== 0) { - writer.writeUint64(14, f); + writer.writeUint64( + 14, + f + ); } f = message.getPendingHtlcsList(); if (f.length > 0) { @@ -8717,370 +9080,477 @@ proto.lnrpc.Channel.serializeBinaryToWriter = function (message, writer) { } f = message.getCsvDelay(); if (f !== 0) { - writer.writeUint32(16, f); + writer.writeUint32( + 16, + f + ); } f = message.getPrivate(); if (f) { - writer.writeBool(17, f); + writer.writeBool( + 17, + f + ); } f = message.getInitiator(); if (f) { - writer.writeBool(18, f); + writer.writeBool( + 18, + f + ); } f = message.getChanStatusFlags(); if (f.length > 0) { - writer.writeString(19, f); + writer.writeString( + 19, + f + ); } f = message.getLocalChanReserveAtoms(); if (f !== 0) { - writer.writeInt64(20, f); + writer.writeInt64( + 20, + f + ); } f = message.getRemoteChanReserveAtoms(); if (f !== 0) { - writer.writeInt64(21, f); + writer.writeInt64( + 21, + f + ); } f = message.getStaticRemoteKey(); if (f) { - writer.writeBool(22, f); + writer.writeBool( + 22, + f + ); + } + f = message.getLifetime(); + if (f !== 0) { + writer.writeInt64( + 23, + f + ); + } + f = message.getUptime(); + if (f !== 0) { + writer.writeInt64( + 24, + f + ); + } + f = message.getCloseAddress(); + if (f.length > 0) { + writer.writeString( + 25, + f + ); } }; + /** * optional bool active = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Channel.prototype.getActive = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.Channel.prototype.getActive = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Channel.prototype.setActive = function (value) { +proto.lnrpc.Channel.prototype.setActive = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string remote_pubkey = 2; * @return {string} */ -proto.lnrpc.Channel.prototype.getRemotePubkey = function () { +proto.lnrpc.Channel.prototype.getRemotePubkey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** @param {string} value */ -proto.lnrpc.Channel.prototype.setRemotePubkey = function (value) { +proto.lnrpc.Channel.prototype.setRemotePubkey = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional string channel_point = 3; * @return {string} */ -proto.lnrpc.Channel.prototype.getChannelPoint = function () { +proto.lnrpc.Channel.prototype.getChannelPoint = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** @param {string} value */ -proto.lnrpc.Channel.prototype.setChannelPoint = function (value) { +proto.lnrpc.Channel.prototype.setChannelPoint = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional uint64 chan_id = 4; - * @return {number} + * @return {string} */ -proto.lnrpc.Channel.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.Channel.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "0")); }; -/** @param {number} value */ -proto.lnrpc.Channel.prototype.setChanId = function (value) { + +/** @param {string} value */ +proto.lnrpc.Channel.prototype.setChanId = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional int64 capacity = 5; * @return {number} */ -proto.lnrpc.Channel.prototype.getCapacity = function () { +proto.lnrpc.Channel.prototype.getCapacity = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setCapacity = function (value) { +proto.lnrpc.Channel.prototype.setCapacity = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional int64 local_balance = 6; * @return {number} */ -proto.lnrpc.Channel.prototype.getLocalBalance = function () { +proto.lnrpc.Channel.prototype.getLocalBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setLocalBalance = function (value) { +proto.lnrpc.Channel.prototype.setLocalBalance = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional int64 remote_balance = 7; * @return {number} */ -proto.lnrpc.Channel.prototype.getRemoteBalance = function () { +proto.lnrpc.Channel.prototype.getRemoteBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setRemoteBalance = function (value) { +proto.lnrpc.Channel.prototype.setRemoteBalance = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional int64 commit_fee = 8; * @return {number} */ -proto.lnrpc.Channel.prototype.getCommitFee = function () { +proto.lnrpc.Channel.prototype.getCommitFee = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setCommitFee = function (value) { +proto.lnrpc.Channel.prototype.setCommitFee = function(value) { jspb.Message.setField(this, 8, value); }; + /** * optional int64 commit_size = 9; * @return {number} */ -proto.lnrpc.Channel.prototype.getCommitSize = function () { +proto.lnrpc.Channel.prototype.getCommitSize = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setCommitSize = function (value) { +proto.lnrpc.Channel.prototype.setCommitSize = function(value) { jspb.Message.setField(this, 9, value); }; + /** * optional int64 fee_per_kb = 10; * @return {number} */ -proto.lnrpc.Channel.prototype.getFeePerKb = function () { +proto.lnrpc.Channel.prototype.getFeePerKb = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setFeePerKb = function (value) { +proto.lnrpc.Channel.prototype.setFeePerKb = function(value) { jspb.Message.setField(this, 10, value); }; + /** * optional int64 unsettled_balance = 11; * @return {number} */ -proto.lnrpc.Channel.prototype.getUnsettledBalance = function () { +proto.lnrpc.Channel.prototype.getUnsettledBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setUnsettledBalance = function (value) { +proto.lnrpc.Channel.prototype.setUnsettledBalance = function(value) { jspb.Message.setField(this, 11, value); }; + /** * optional int64 total_atoms_sent = 12; * @return {number} */ -proto.lnrpc.Channel.prototype.getTotalAtomsSent = function () { +proto.lnrpc.Channel.prototype.getTotalAtomsSent = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setTotalAtomsSent = function (value) { +proto.lnrpc.Channel.prototype.setTotalAtomsSent = function(value) { jspb.Message.setField(this, 12, value); }; + /** * optional int64 total_atoms_received = 13; * @return {number} */ -proto.lnrpc.Channel.prototype.getTotalAtomsReceived = function () { +proto.lnrpc.Channel.prototype.getTotalAtomsReceived = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setTotalAtomsReceived = function (value) { +proto.lnrpc.Channel.prototype.setTotalAtomsReceived = function(value) { jspb.Message.setField(this, 13, value); }; + /** * optional uint64 num_updates = 14; * @return {number} */ -proto.lnrpc.Channel.prototype.getNumUpdates = function () { +proto.lnrpc.Channel.prototype.getNumUpdates = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 14, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setNumUpdates = function (value) { +proto.lnrpc.Channel.prototype.setNumUpdates = function(value) { jspb.Message.setField(this, 14, value); }; + /** * repeated HTLC pending_htlcs = 15; * @return {!Array.} */ -proto.lnrpc.Channel.prototype.getPendingHtlcsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.HTLC, - 15 - )); +proto.lnrpc.Channel.prototype.getPendingHtlcsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.HTLC, 15)); }; + /** @param {!Array.} value */ -proto.lnrpc.Channel.prototype.setPendingHtlcsList = function (value) { +proto.lnrpc.Channel.prototype.setPendingHtlcsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 15, value); }; + /** * @param {!proto.lnrpc.HTLC=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.HTLC} */ -proto.lnrpc.Channel.prototype.addPendingHtlcs = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 15, - opt_value, - proto.lnrpc.HTLC, - opt_index - ); +proto.lnrpc.Channel.prototype.addPendingHtlcs = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 15, opt_value, proto.lnrpc.HTLC, opt_index); }; -proto.lnrpc.Channel.prototype.clearPendingHtlcsList = function () { + +proto.lnrpc.Channel.prototype.clearPendingHtlcsList = function() { this.setPendingHtlcsList([]); }; + /** * optional uint32 csv_delay = 16; * @return {number} */ -proto.lnrpc.Channel.prototype.getCsvDelay = function () { +proto.lnrpc.Channel.prototype.getCsvDelay = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 16, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setCsvDelay = function (value) { +proto.lnrpc.Channel.prototype.setCsvDelay = function(value) { jspb.Message.setField(this, 16, value); }; + /** * optional bool private = 17; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Channel.prototype.getPrivate = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 17, - false - )); +proto.lnrpc.Channel.prototype.getPrivate = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 17, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Channel.prototype.setPrivate = function (value) { +proto.lnrpc.Channel.prototype.setPrivate = function(value) { jspb.Message.setField(this, 17, value); }; + /** * optional bool initiator = 18; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Channel.prototype.getInitiator = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 18, - false - )); +proto.lnrpc.Channel.prototype.getInitiator = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 18, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Channel.prototype.setInitiator = function (value) { +proto.lnrpc.Channel.prototype.setInitiator = function(value) { jspb.Message.setField(this, 18, value); }; + /** * optional string chan_status_flags = 19; * @return {string} */ -proto.lnrpc.Channel.prototype.getChanStatusFlags = function () { +proto.lnrpc.Channel.prototype.getChanStatusFlags = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 19, "")); }; + /** @param {string} value */ -proto.lnrpc.Channel.prototype.setChanStatusFlags = function (value) { +proto.lnrpc.Channel.prototype.setChanStatusFlags = function(value) { jspb.Message.setField(this, 19, value); }; + /** * optional int64 local_chan_reserve_atoms = 20; * @return {number} */ -proto.lnrpc.Channel.prototype.getLocalChanReserveAtoms = function () { +proto.lnrpc.Channel.prototype.getLocalChanReserveAtoms = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 20, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setLocalChanReserveAtoms = function (value) { +proto.lnrpc.Channel.prototype.setLocalChanReserveAtoms = function(value) { jspb.Message.setField(this, 20, value); }; + /** * optional int64 remote_chan_reserve_atoms = 21; * @return {number} */ -proto.lnrpc.Channel.prototype.getRemoteChanReserveAtoms = function () { +proto.lnrpc.Channel.prototype.getRemoteChanReserveAtoms = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 21, 0)); }; + /** @param {number} value */ -proto.lnrpc.Channel.prototype.setRemoteChanReserveAtoms = function (value) { +proto.lnrpc.Channel.prototype.setRemoteChanReserveAtoms = function(value) { jspb.Message.setField(this, 21, value); }; + /** * optional bool static_remote_key = 22; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Channel.prototype.getStaticRemoteKey = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 22, - false - )); +proto.lnrpc.Channel.prototype.getStaticRemoteKey = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 22, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Channel.prototype.setStaticRemoteKey = function (value) { +proto.lnrpc.Channel.prototype.setStaticRemoteKey = function(value) { jspb.Message.setField(this, 22, value); }; + +/** + * optional int64 lifetime = 23; + * @return {number} + */ +proto.lnrpc.Channel.prototype.getLifetime = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 23, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Channel.prototype.setLifetime = function(value) { + jspb.Message.setField(this, 23, value); +}; + + +/** + * optional int64 uptime = 24; + * @return {number} + */ +proto.lnrpc.Channel.prototype.getUptime = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 24, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Channel.prototype.setUptime = function(value) { + jspb.Message.setField(this, 24, value); +}; + + +/** + * optional string close_address = 25; + * @return {string} + */ +proto.lnrpc.Channel.prototype.getCloseAddress = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 25, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Channel.prototype.setCloseAddress = function(value) { + jspb.Message.setField(this, 25, value); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -9091,71 +9561,68 @@ proto.lnrpc.Channel.prototype.setStaticRemoteKey = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListChannelsRequest = function (opt_data) { +proto.lnrpc.ListChannelsRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ListChannelsRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListChannelsRequest.displayName = - "proto.lnrpc.ListChannelsRequest"; + proto.lnrpc.ListChannelsRequest.displayName = 'proto.lnrpc.ListChannelsRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListChannelsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListChannelsRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListChannelsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListChannelsRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListChannelsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListChannelsRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - activeOnly: jspb.Message.getFieldWithDefault(msg, 1, false), - inactiveOnly: jspb.Message.getFieldWithDefault(msg, 2, false), - publicOnly: jspb.Message.getFieldWithDefault(msg, 3, false), - privateOnly: jspb.Message.getFieldWithDefault(msg, 4, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListChannelsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListChannelsRequest.toObject = function(includeInstance, msg) { + var f, obj = { + activeOnly: jspb.Message.getFieldWithDefault(msg, 1, false), + inactiveOnly: jspb.Message.getFieldWithDefault(msg, 2, false), + publicOnly: jspb.Message.getFieldWithDefault(msg, 3, false), + privateOnly: jspb.Message.getFieldWithDefault(msg, 4, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListChannelsRequest} */ -proto.lnrpc.ListChannelsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ListChannelsRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListChannelsRequest(); - return proto.lnrpc.ListChannelsRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ListChannelsRequest; + return proto.lnrpc.ListChannelsRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -9163,50 +9630,49 @@ proto.lnrpc.ListChannelsRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListChannelsRequest} */ -proto.lnrpc.ListChannelsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListChannelsRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setActiveOnly(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setInactiveOnly(value); - break; - case 3: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPublicOnly(value); - break; - case 4: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPrivateOnly(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setActiveOnly(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setInactiveOnly(value); + break; + case 3: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPublicOnly(value); + break; + case 4: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPrivateOnly(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListChannelsRequest.prototype.serializeBinary = function () { +proto.lnrpc.ListChannelsRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListChannelsRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -9214,105 +9680,108 @@ proto.lnrpc.ListChannelsRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListChannelsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListChannelsRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getActiveOnly(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getInactiveOnly(); if (f) { - writer.writeBool(2, f); + writer.writeBool( + 2, + f + ); } f = message.getPublicOnly(); if (f) { - writer.writeBool(3, f); + writer.writeBool( + 3, + f + ); } f = message.getPrivateOnly(); if (f) { - writer.writeBool(4, f); + writer.writeBool( + 4, + f + ); } }; + /** * optional bool active_only = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ListChannelsRequest.prototype.getActiveOnly = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.ListChannelsRequest.prototype.getActiveOnly = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ListChannelsRequest.prototype.setActiveOnly = function (value) { +proto.lnrpc.ListChannelsRequest.prototype.setActiveOnly = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bool inactive_only = 2; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ListChannelsRequest.prototype.getInactiveOnly = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.lnrpc.ListChannelsRequest.prototype.getInactiveOnly = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ListChannelsRequest.prototype.setInactiveOnly = function (value) { +proto.lnrpc.ListChannelsRequest.prototype.setInactiveOnly = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional bool public_only = 3; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ListChannelsRequest.prototype.getPublicOnly = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 3, - false - )); +proto.lnrpc.ListChannelsRequest.prototype.getPublicOnly = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 3, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ListChannelsRequest.prototype.setPublicOnly = function (value) { +proto.lnrpc.ListChannelsRequest.prototype.setPublicOnly = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional bool private_only = 4; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ListChannelsRequest.prototype.getPrivateOnly = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 4, - false - )); +proto.lnrpc.ListChannelsRequest.prototype.getPrivateOnly = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 4, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ListChannelsRequest.prototype.setPrivateOnly = function (value) { +proto.lnrpc.ListChannelsRequest.prototype.setPrivateOnly = function(value) { jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -9323,20 +9792,12 @@ proto.lnrpc.ListChannelsRequest.prototype.setPrivateOnly = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListChannelsResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ListChannelsResponse.repeatedFields_, - null - ); +proto.lnrpc.ListChannelsResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ListChannelsResponse.repeatedFields_, null); }; goog.inherits(proto.lnrpc.ListChannelsResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListChannelsResponse.displayName = - "proto.lnrpc.ListChannelsResponse"; + proto.lnrpc.ListChannelsResponse.displayName = 'proto.lnrpc.ListChannelsResponse'; } /** * List of repeated fields within this message type. @@ -9345,63 +9806,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.ListChannelsResponse.repeatedFields_ = [11]; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListChannelsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListChannelsResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListChannelsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListChannelsResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - channelsList: jspb.Message.toObjectList( - msg.getChannelsList(), - proto.lnrpc.Channel.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListChannelsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListChannelsResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListChannelsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListChannelsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + channelsList: jspb.Message.toObjectList(msg.getChannelsList(), + proto.lnrpc.Channel.toObject, includeInstance) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListChannelsResponse} */ -proto.lnrpc.ListChannelsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ListChannelsResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListChannelsResponse(); - return proto.lnrpc.ListChannelsResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ListChannelsResponse; + return proto.lnrpc.ListChannelsResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -9409,42 +9866,38 @@ proto.lnrpc.ListChannelsResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListChannelsResponse} */ -proto.lnrpc.ListChannelsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListChannelsResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 11: - var value = new proto.lnrpc.Channel(); - reader.readMessage( - value, - proto.lnrpc.Channel.deserializeBinaryFromReader - ); - msg.addChannels(value); - break; - default: - reader.skipField(); - break; + case 11: + var value = new proto.lnrpc.Channel; + reader.readMessage(value,proto.lnrpc.Channel.deserializeBinaryFromReader); + msg.addChannels(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListChannelsResponse.prototype.serializeBinary = function () { +proto.lnrpc.ListChannelsResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListChannelsResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -9452,10 +9905,7 @@ proto.lnrpc.ListChannelsResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListChannelsResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListChannelsResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getChannelsList(); if (f.length > 0) { @@ -9467,45 +9917,39 @@ proto.lnrpc.ListChannelsResponse.serializeBinaryToWriter = function ( } }; + /** * repeated Channel channels = 11; * @return {!Array.} */ -proto.lnrpc.ListChannelsResponse.prototype.getChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Channel, - 11 - )); +proto.lnrpc.ListChannelsResponse.prototype.getChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Channel, 11)); }; + /** @param {!Array.} value */ -proto.lnrpc.ListChannelsResponse.prototype.setChannelsList = function (value) { +proto.lnrpc.ListChannelsResponse.prototype.setChannelsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 11, value); }; + /** * @param {!proto.lnrpc.Channel=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.Channel} */ -proto.lnrpc.ListChannelsResponse.prototype.addChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 11, - opt_value, - proto.lnrpc.Channel, - opt_index - ); +proto.lnrpc.ListChannelsResponse.prototype.addChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 11, opt_value, proto.lnrpc.Channel, opt_index); }; -proto.lnrpc.ListChannelsResponse.prototype.clearChannelsList = function () { + +proto.lnrpc.ListChannelsResponse.prototype.clearChannelsList = function() { this.setChannelsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -9516,77 +9960,74 @@ proto.lnrpc.ListChannelsResponse.prototype.clearChannelsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelCloseSummary = function (opt_data) { +proto.lnrpc.ChannelCloseSummary = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ChannelCloseSummary, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelCloseSummary.displayName = - "proto.lnrpc.ChannelCloseSummary"; + proto.lnrpc.ChannelCloseSummary.displayName = 'proto.lnrpc.ChannelCloseSummary'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelCloseSummary.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelCloseSummary.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelCloseSummary.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelCloseSummary.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelCloseSummary} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelCloseSummary.toObject = function (includeInstance, msg) { - var f, - obj = { - channelPoint: jspb.Message.getFieldWithDefault(msg, 1, ""), - chanId: jspb.Message.getFieldWithDefault(msg, 2, 0), - chainHash: jspb.Message.getFieldWithDefault(msg, 3, ""), - closingTxHash: jspb.Message.getFieldWithDefault(msg, 4, ""), - remotePubkey: jspb.Message.getFieldWithDefault(msg, 5, ""), - capacity: jspb.Message.getFieldWithDefault(msg, 6, 0), - closeHeight: jspb.Message.getFieldWithDefault(msg, 7, 0), - settledBalance: jspb.Message.getFieldWithDefault(msg, 8, 0), - timeLockedBalance: jspb.Message.getFieldWithDefault(msg, 9, 0), - closeType: jspb.Message.getFieldWithDefault(msg, 10, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelCloseSummary} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelCloseSummary.toObject = function(includeInstance, msg) { + var f, obj = { + channelPoint: jspb.Message.getFieldWithDefault(msg, 1, ""), + chanId: jspb.Message.getFieldWithDefault(msg, 2, "0"), + chainHash: jspb.Message.getFieldWithDefault(msg, 3, ""), + closingTxHash: jspb.Message.getFieldWithDefault(msg, 4, ""), + remotePubkey: jspb.Message.getFieldWithDefault(msg, 5, ""), + capacity: jspb.Message.getFieldWithDefault(msg, 6, 0), + closeHeight: jspb.Message.getFieldWithDefault(msg, 7, 0), + settledBalance: jspb.Message.getFieldWithDefault(msg, 8, 0), + timeLockedBalance: jspb.Message.getFieldWithDefault(msg, 9, 0), + closeType: jspb.Message.getFieldWithDefault(msg, 10, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ChannelCloseSummary} */ -proto.lnrpc.ChannelCloseSummary.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelCloseSummary.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelCloseSummary(); - return proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelCloseSummary; + return proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -9594,74 +10035,73 @@ proto.lnrpc.ChannelCloseSummary.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ChannelCloseSummary} */ -proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setChannelPoint(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setChainHash(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setClosingTxHash(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setRemotePubkey(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 7: - var value = /** @type {number} */ (reader.readUint32()); - msg.setCloseHeight(value); - break; - case 8: - var value = /** @type {number} */ (reader.readInt64()); - msg.setSettledBalance(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTimeLockedBalance(value); - break; - case 10: - var value = /** @type {!proto.lnrpc.ChannelCloseSummary.ClosureType} */ (reader.readEnum()); - msg.setCloseType(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setChannelPoint(value); + break; + case 2: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setChainHash(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setClosingTxHash(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setRemotePubkey(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 7: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCloseHeight(value); + break; + case 8: + var value = /** @type {number} */ (reader.readInt64()); + msg.setSettledBalance(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTimeLockedBalance(value); + break; + case 10: + var value = /** @type {!proto.lnrpc.ChannelCloseSummary.ClosureType} */ (reader.readEnum()); + msg.setCloseType(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelCloseSummary.prototype.serializeBinary = function () { +proto.lnrpc.ChannelCloseSummary.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ChannelCloseSummary.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -9669,53 +10109,81 @@ proto.lnrpc.ChannelCloseSummary.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelCloseSummary.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelCloseSummary.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getChannelPoint(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(2, f); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 2, + f + ); } f = message.getChainHash(); if (f.length > 0) { - writer.writeString(3, f); + writer.writeString( + 3, + f + ); } f = message.getClosingTxHash(); if (f.length > 0) { - writer.writeString(4, f); + writer.writeString( + 4, + f + ); } f = message.getRemotePubkey(); if (f.length > 0) { - writer.writeString(5, f); + writer.writeString( + 5, + f + ); } f = message.getCapacity(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } f = message.getCloseHeight(); if (f !== 0) { - writer.writeUint32(7, f); + writer.writeUint32( + 7, + f + ); } f = message.getSettledBalance(); if (f !== 0) { - writer.writeInt64(8, f); + writer.writeInt64( + 8, + f + ); } f = message.getTimeLockedBalance(); if (f !== 0) { - writer.writeInt64(9, f); + writer.writeInt64( + 9, + f + ); } f = message.getCloseType(); if (f !== 0.0) { - writer.writeEnum(10, f); + writer.writeEnum( + 10, + f + ); } }; + /** * @enum {number} */ @@ -9732,138 +10200,153 @@ proto.lnrpc.ChannelCloseSummary.ClosureType = { * optional string channel_point = 1; * @return {string} */ -proto.lnrpc.ChannelCloseSummary.prototype.getChannelPoint = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getChannelPoint = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setChannelPoint = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setChannelPoint = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional uint64 chan_id = 2; - * @return {number} + * @return {string} */ -proto.lnrpc.ChannelCloseSummary.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.ChannelCloseSummary.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "0")); }; -/** @param {number} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setChanId = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelCloseSummary.prototype.setChanId = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional string chain_hash = 3; * @return {string} */ -proto.lnrpc.ChannelCloseSummary.prototype.getChainHash = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getChainHash = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** @param {string} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setChainHash = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setChainHash = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional string closing_tx_hash = 4; * @return {string} */ -proto.lnrpc.ChannelCloseSummary.prototype.getClosingTxHash = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getClosingTxHash = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; + /** @param {string} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setClosingTxHash = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setClosingTxHash = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional string remote_pubkey = 5; * @return {string} */ -proto.lnrpc.ChannelCloseSummary.prototype.getRemotePubkey = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getRemotePubkey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; + /** @param {string} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setRemotePubkey = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setRemotePubkey = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional int64 capacity = 6; * @return {number} */ -proto.lnrpc.ChannelCloseSummary.prototype.getCapacity = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getCapacity = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setCapacity = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setCapacity = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional uint32 close_height = 7; * @return {number} */ -proto.lnrpc.ChannelCloseSummary.prototype.getCloseHeight = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getCloseHeight = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setCloseHeight = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setCloseHeight = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional int64 settled_balance = 8; * @return {number} */ -proto.lnrpc.ChannelCloseSummary.prototype.getSettledBalance = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getSettledBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setSettledBalance = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setSettledBalance = function(value) { jspb.Message.setField(this, 8, value); }; + /** * optional int64 time_locked_balance = 9; * @return {number} */ -proto.lnrpc.ChannelCloseSummary.prototype.getTimeLockedBalance = function () { +proto.lnrpc.ChannelCloseSummary.prototype.getTimeLockedBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setTimeLockedBalance = function ( - value -) { +proto.lnrpc.ChannelCloseSummary.prototype.setTimeLockedBalance = function(value) { jspb.Message.setField(this, 9, value); }; + /** * optional ClosureType close_type = 10; * @return {!proto.lnrpc.ChannelCloseSummary.ClosureType} */ -proto.lnrpc.ChannelCloseSummary.prototype.getCloseType = function () { - return /** @type {!proto.lnrpc.ChannelCloseSummary.ClosureType} */ (jspb.Message.getFieldWithDefault( - this, - 10, - 0 - )); +proto.lnrpc.ChannelCloseSummary.prototype.getCloseType = function() { + return /** @type {!proto.lnrpc.ChannelCloseSummary.ClosureType} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {!proto.lnrpc.ChannelCloseSummary.ClosureType} value */ -proto.lnrpc.ChannelCloseSummary.prototype.setCloseType = function (value) { +proto.lnrpc.ChannelCloseSummary.prototype.setCloseType = function(value) { jspb.Message.setField(this, 10, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -9874,76 +10357,70 @@ proto.lnrpc.ChannelCloseSummary.prototype.setCloseType = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ClosedChannelsRequest = function (opt_data) { +proto.lnrpc.ClosedChannelsRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ClosedChannelsRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ClosedChannelsRequest.displayName = - "proto.lnrpc.ClosedChannelsRequest"; + proto.lnrpc.ClosedChannelsRequest.displayName = 'proto.lnrpc.ClosedChannelsRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ClosedChannelsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ClosedChannelsRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ClosedChannelsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ClosedChannelsRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ClosedChannelsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ClosedChannelsRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - cooperative: jspb.Message.getFieldWithDefault(msg, 1, false), - localForce: jspb.Message.getFieldWithDefault(msg, 2, false), - remoteForce: jspb.Message.getFieldWithDefault(msg, 3, false), - breach: jspb.Message.getFieldWithDefault(msg, 4, false), - fundingCanceled: jspb.Message.getFieldWithDefault(msg, 5, false), - abandoned: jspb.Message.getFieldWithDefault(msg, 6, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ClosedChannelsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ClosedChannelsRequest.toObject = function(includeInstance, msg) { + var f, obj = { + cooperative: jspb.Message.getFieldWithDefault(msg, 1, false), + localForce: jspb.Message.getFieldWithDefault(msg, 2, false), + remoteForce: jspb.Message.getFieldWithDefault(msg, 3, false), + breach: jspb.Message.getFieldWithDefault(msg, 4, false), + fundingCanceled: jspb.Message.getFieldWithDefault(msg, 5, false), + abandoned: jspb.Message.getFieldWithDefault(msg, 6, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ClosedChannelsRequest} */ -proto.lnrpc.ClosedChannelsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ClosedChannelsRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ClosedChannelsRequest(); - return proto.lnrpc.ClosedChannelsRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ClosedChannelsRequest; + return proto.lnrpc.ClosedChannelsRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -9951,58 +10428,57 @@ proto.lnrpc.ClosedChannelsRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ClosedChannelsRequest} */ -proto.lnrpc.ClosedChannelsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ClosedChannelsRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setCooperative(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setLocalForce(value); - break; - case 3: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setRemoteForce(value); - break; - case 4: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setBreach(value); - break; - case 5: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setFundingCanceled(value); - break; - case 6: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setAbandoned(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setCooperative(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setLocalForce(value); + break; + case 3: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setRemoteForce(value); + break; + case 4: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setBreach(value); + break; + case 5: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setFundingCanceled(value); + break; + case 6: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setAbandoned(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ClosedChannelsRequest.prototype.serializeBinary = function () { +proto.lnrpc.ClosedChannelsRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ClosedChannelsRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -10010,153 +10486,156 @@ proto.lnrpc.ClosedChannelsRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ClosedChannelsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ClosedChannelsRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getCooperative(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 1, + f + ); } f = message.getLocalForce(); if (f) { - writer.writeBool(2, f); + writer.writeBool( + 2, + f + ); } f = message.getRemoteForce(); if (f) { - writer.writeBool(3, f); + writer.writeBool( + 3, + f + ); } f = message.getBreach(); if (f) { - writer.writeBool(4, f); + writer.writeBool( + 4, + f + ); } f = message.getFundingCanceled(); if (f) { - writer.writeBool(5, f); + writer.writeBool( + 5, + f + ); } f = message.getAbandoned(); if (f) { - writer.writeBool(6, f); + writer.writeBool( + 6, + f + ); } }; + /** * optional bool cooperative = 1; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getCooperative = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getCooperative = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setCooperative = function (value) { +proto.lnrpc.ClosedChannelsRequest.prototype.setCooperative = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional bool local_force = 2; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getLocalForce = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getLocalForce = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setLocalForce = function (value) { +proto.lnrpc.ClosedChannelsRequest.prototype.setLocalForce = function(value) { jspb.Message.setField(this, 2, value); }; + /** * optional bool remote_force = 3; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getRemoteForce = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 3, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getRemoteForce = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 3, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setRemoteForce = function (value) { +proto.lnrpc.ClosedChannelsRequest.prototype.setRemoteForce = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional bool breach = 4; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getBreach = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 4, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getBreach = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 4, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setBreach = function (value) { +proto.lnrpc.ClosedChannelsRequest.prototype.setBreach = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional bool funding_canceled = 5; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getFundingCanceled = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 5, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getFundingCanceled = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 5, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setFundingCanceled = function ( - value -) { +proto.lnrpc.ClosedChannelsRequest.prototype.setFundingCanceled = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional bool abandoned = 6; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ClosedChannelsRequest.prototype.getAbandoned = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 6, - false - )); +proto.lnrpc.ClosedChannelsRequest.prototype.getAbandoned = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 6, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ClosedChannelsRequest.prototype.setAbandoned = function (value) { +proto.lnrpc.ClosedChannelsRequest.prototype.setAbandoned = function(value) { jspb.Message.setField(this, 6, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -10167,20 +10646,12 @@ proto.lnrpc.ClosedChannelsRequest.prototype.setAbandoned = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ClosedChannelsResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ClosedChannelsResponse.repeatedFields_, - null - ); +proto.lnrpc.ClosedChannelsResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ClosedChannelsResponse.repeatedFields_, null); }; goog.inherits(proto.lnrpc.ClosedChannelsResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ClosedChannelsResponse.displayName = - "proto.lnrpc.ClosedChannelsResponse"; + proto.lnrpc.ClosedChannelsResponse.displayName = 'proto.lnrpc.ClosedChannelsResponse'; } /** * List of repeated fields within this message type. @@ -10189,69 +10660,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.ClosedChannelsResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ClosedChannelsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ClosedChannelsResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ClosedChannelsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ClosedChannelsResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ClosedChannelsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ClosedChannelsResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - channelsList: jspb.Message.toObjectList( - msg.getChannelsList(), - proto.lnrpc.ChannelCloseSummary.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ClosedChannelsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ClosedChannelsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + channelsList: jspb.Message.toObjectList(msg.getChannelsList(), + proto.lnrpc.ChannelCloseSummary.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ClosedChannelsResponse} */ -proto.lnrpc.ClosedChannelsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ClosedChannelsResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ClosedChannelsResponse(); - return proto.lnrpc.ClosedChannelsResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ClosedChannelsResponse; + return proto.lnrpc.ClosedChannelsResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -10259,42 +10720,38 @@ proto.lnrpc.ClosedChannelsResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ClosedChannelsResponse} */ -proto.lnrpc.ClosedChannelsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ClosedChannelsResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelCloseSummary(); - reader.readMessage( - value, - proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader - ); - msg.addChannels(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelCloseSummary; + reader.readMessage(value,proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader); + msg.addChannels(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ClosedChannelsResponse.prototype.serializeBinary = function () { +proto.lnrpc.ClosedChannelsResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ClosedChannelsResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -10302,10 +10759,7 @@ proto.lnrpc.ClosedChannelsResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ClosedChannelsResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ClosedChannelsResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getChannelsList(); if (f.length > 0) { @@ -10317,47 +10771,39 @@ proto.lnrpc.ClosedChannelsResponse.serializeBinaryToWriter = function ( } }; + /** * repeated ChannelCloseSummary channels = 1; * @return {!Array.} */ -proto.lnrpc.ClosedChannelsResponse.prototype.getChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelCloseSummary, - 1 - )); +proto.lnrpc.ClosedChannelsResponse.prototype.getChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelCloseSummary, 1)); }; + /** @param {!Array.} value */ -proto.lnrpc.ClosedChannelsResponse.prototype.setChannelsList = function ( - value -) { +proto.lnrpc.ClosedChannelsResponse.prototype.setChannelsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** * @param {!proto.lnrpc.ChannelCloseSummary=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.ChannelCloseSummary} */ -proto.lnrpc.ClosedChannelsResponse.prototype.addChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.ChannelCloseSummary, - opt_index - ); +proto.lnrpc.ClosedChannelsResponse.prototype.addChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.ChannelCloseSummary, opt_index); }; -proto.lnrpc.ClosedChannelsResponse.prototype.clearChannelsList = function () { + +proto.lnrpc.ClosedChannelsResponse.prototype.clearChannelsList = function() { this.setChannelsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -10368,70 +10814,74 @@ proto.lnrpc.ClosedChannelsResponse.prototype.clearChannelsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.Peer = function (opt_data) { +proto.lnrpc.Peer = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.Peer, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Peer.displayName = "proto.lnrpc.Peer"; + proto.lnrpc.Peer.displayName = 'proto.lnrpc.Peer'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Peer.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Peer.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Peer.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Peer.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Peer} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Peer.toObject = function (includeInstance, msg) { - var f, - obj = { - pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), - address: jspb.Message.getFieldWithDefault(msg, 3, ""), - bytesSent: jspb.Message.getFieldWithDefault(msg, 4, 0), - bytesRecv: jspb.Message.getFieldWithDefault(msg, 5, 0), - atomsSent: jspb.Message.getFieldWithDefault(msg, 6, 0), - atomsRecv: jspb.Message.getFieldWithDefault(msg, 7, 0), - inbound: jspb.Message.getFieldWithDefault(msg, 8, false), - pingTime: jspb.Message.getFieldWithDefault(msg, 9, 0), - syncType: jspb.Message.getFieldWithDefault(msg, 10, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Peer} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Peer.toObject = function(includeInstance, msg) { + var f, obj = { + pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), + address: jspb.Message.getFieldWithDefault(msg, 3, ""), + bytesSent: jspb.Message.getFieldWithDefault(msg, 4, 0), + bytesRecv: jspb.Message.getFieldWithDefault(msg, 5, 0), + atomsSent: jspb.Message.getFieldWithDefault(msg, 6, 0), + atomsRecv: jspb.Message.getFieldWithDefault(msg, 7, 0), + inbound: jspb.Message.getFieldWithDefault(msg, 8, false), + pingTime: jspb.Message.getFieldWithDefault(msg, 9, 0), + syncType: jspb.Message.getFieldWithDefault(msg, 10, 0), + featuresMap: (f = msg.getFeaturesMap()) ? f.toObject(includeInstance, proto.lnrpc.Feature.toObject) : [] }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.Peer} */ -proto.lnrpc.Peer.deserializeBinary = function (bytes) { +proto.lnrpc.Peer.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Peer(); + var msg = new proto.lnrpc.Peer; return proto.lnrpc.Peer.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -10439,67 +10889,75 @@ proto.lnrpc.Peer.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.Peer} */ -proto.lnrpc.Peer.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.Peer.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setAddress(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setBytesSent(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint64()); - msg.setBytesRecv(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsSent(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsRecv(value); - break; - case 8: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setInbound(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setPingTime(value); - break; - case 10: - var value = /** @type {!proto.lnrpc.Peer.SyncType} */ (reader.readEnum()); - msg.setSyncType(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setAddress(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint64()); + msg.setBytesSent(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint64()); + msg.setBytesRecv(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsSent(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsRecv(value); + break; + case 8: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setInbound(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setPingTime(value); + break; + case 10: + var value = /** @type {!proto.lnrpc.Peer.SyncType} */ (reader.readEnum()); + msg.setSyncType(value); + break; + case 11: + var value = msg.getFeaturesMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint32, jspb.BinaryReader.prototype.readMessage, proto.lnrpc.Feature.deserializeBinaryFromReader); + }); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Peer.prototype.serializeBinary = function () { +proto.lnrpc.Peer.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.Peer.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -10507,46 +10965,78 @@ proto.lnrpc.Peer.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Peer.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.Peer.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPubKey(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } f = message.getAddress(); if (f.length > 0) { - writer.writeString(3, f); + writer.writeString( + 3, + f + ); } f = message.getBytesSent(); if (f !== 0) { - writer.writeUint64(4, f); + writer.writeUint64( + 4, + f + ); } f = message.getBytesRecv(); if (f !== 0) { - writer.writeUint64(5, f); + writer.writeUint64( + 5, + f + ); } f = message.getAtomsSent(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } f = message.getAtomsRecv(); if (f !== 0) { - writer.writeInt64(7, f); + writer.writeInt64( + 7, + f + ); } f = message.getInbound(); if (f) { - writer.writeBool(8, f); + writer.writeBool( + 8, + f + ); } f = message.getPingTime(); if (f !== 0) { - writer.writeInt64(9, f); + writer.writeInt64( + 9, + f + ); } f = message.getSyncType(); if (f !== 0.0) { - writer.writeEnum(10, f); + writer.writeEnum( + 10, + f + ); + } + f = message.getFeaturesMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(11, writer, jspb.BinaryWriter.prototype.writeUint32, jspb.BinaryWriter.prototype.writeMessage, proto.lnrpc.Feature.serializeBinaryToWriter); } }; + /** * @enum {number} */ @@ -10560,129 +11050,158 @@ proto.lnrpc.Peer.SyncType = { * optional string pub_key = 1; * @return {string} */ -proto.lnrpc.Peer.prototype.getPubKey = function () { +proto.lnrpc.Peer.prototype.getPubKey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.Peer.prototype.setPubKey = function (value) { +proto.lnrpc.Peer.prototype.setPubKey = function(value) { jspb.Message.setField(this, 1, value); }; + /** * optional string address = 3; * @return {string} */ -proto.lnrpc.Peer.prototype.getAddress = function () { +proto.lnrpc.Peer.prototype.getAddress = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** @param {string} value */ -proto.lnrpc.Peer.prototype.setAddress = function (value) { +proto.lnrpc.Peer.prototype.setAddress = function(value) { jspb.Message.setField(this, 3, value); }; + /** * optional uint64 bytes_sent = 4; * @return {number} */ -proto.lnrpc.Peer.prototype.getBytesSent = function () { +proto.lnrpc.Peer.prototype.getBytesSent = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.Peer.prototype.setBytesSent = function (value) { +proto.lnrpc.Peer.prototype.setBytesSent = function(value) { jspb.Message.setField(this, 4, value); }; + /** * optional uint64 bytes_recv = 5; * @return {number} */ -proto.lnrpc.Peer.prototype.getBytesRecv = function () { +proto.lnrpc.Peer.prototype.getBytesRecv = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.Peer.prototype.setBytesRecv = function (value) { +proto.lnrpc.Peer.prototype.setBytesRecv = function(value) { jspb.Message.setField(this, 5, value); }; + /** * optional int64 atoms_sent = 6; * @return {number} */ -proto.lnrpc.Peer.prototype.getAtomsSent = function () { +proto.lnrpc.Peer.prototype.getAtomsSent = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Peer.prototype.setAtomsSent = function (value) { +proto.lnrpc.Peer.prototype.setAtomsSent = function(value) { jspb.Message.setField(this, 6, value); }; + /** * optional int64 atoms_recv = 7; * @return {number} */ -proto.lnrpc.Peer.prototype.getAtomsRecv = function () { +proto.lnrpc.Peer.prototype.getAtomsRecv = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.Peer.prototype.setAtomsRecv = function (value) { +proto.lnrpc.Peer.prototype.setAtomsRecv = function(value) { jspb.Message.setField(this, 7, value); }; + /** * optional bool inbound = 8; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Peer.prototype.getInbound = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 8, - false - )); +proto.lnrpc.Peer.prototype.getInbound = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 8, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Peer.prototype.setInbound = function (value) { +proto.lnrpc.Peer.prototype.setInbound = function(value) { jspb.Message.setField(this, 8, value); }; + /** * optional int64 ping_time = 9; * @return {number} */ -proto.lnrpc.Peer.prototype.getPingTime = function () { +proto.lnrpc.Peer.prototype.getPingTime = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.Peer.prototype.setPingTime = function (value) { +proto.lnrpc.Peer.prototype.setPingTime = function(value) { jspb.Message.setField(this, 9, value); }; + /** * optional SyncType sync_type = 10; * @return {!proto.lnrpc.Peer.SyncType} */ -proto.lnrpc.Peer.prototype.getSyncType = function () { - return /** @type {!proto.lnrpc.Peer.SyncType} */ (jspb.Message.getFieldWithDefault( - this, - 10, - 0 - )); +proto.lnrpc.Peer.prototype.getSyncType = function() { + return /** @type {!proto.lnrpc.Peer.SyncType} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {!proto.lnrpc.Peer.SyncType} value */ -proto.lnrpc.Peer.prototype.setSyncType = function (value) { +proto.lnrpc.Peer.prototype.setSyncType = function(value) { jspb.Message.setField(this, 10, value); }; + +/** + * map features = 11; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} + */ +proto.lnrpc.Peer.prototype.getFeaturesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 11, opt_noLazyCreate, + proto.lnrpc.Feature)); +}; + + +proto.lnrpc.Peer.prototype.clearFeaturesMap = function() { + this.getFeaturesMap().clear(); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -10693,62 +11212,65 @@ proto.lnrpc.Peer.prototype.setSyncType = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListPeersRequest = function (opt_data) { +proto.lnrpc.ListPeersRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; goog.inherits(proto.lnrpc.ListPeersRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListPeersRequest.displayName = "proto.lnrpc.ListPeersRequest"; + proto.lnrpc.ListPeersRequest.displayName = 'proto.lnrpc.ListPeersRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListPeersRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListPeersRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListPeersRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListPeersRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListPeersRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPeersRequest.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListPeersRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListPeersRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListPeersRequest} */ -proto.lnrpc.ListPeersRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ListPeersRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListPeersRequest(); + var msg = new proto.lnrpc.ListPeersRequest; return proto.lnrpc.ListPeersRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -10756,34 +11278,33 @@ proto.lnrpc.ListPeersRequest.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListPeersRequest} */ -proto.lnrpc.ListPeersRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListPeersRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListPeersRequest.prototype.serializeBinary = function () { +proto.lnrpc.ListPeersRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListPeersRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -10791,13 +11312,12 @@ proto.lnrpc.ListPeersRequest.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListPeersRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListPeersRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -10808,19 +11328,12 @@ proto.lnrpc.ListPeersRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListPeersResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ListPeersResponse.repeatedFields_, - null - ); +proto.lnrpc.ListPeersResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ListPeersResponse.repeatedFields_, null); }; goog.inherits(proto.lnrpc.ListPeersResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListPeersResponse.displayName = "proto.lnrpc.ListPeersResponse"; + proto.lnrpc.ListPeersResponse.displayName = 'proto.lnrpc.ListPeersResponse'; } /** * List of repeated fields within this message type. @@ -10829,60 +11342,59 @@ if (goog.DEBUG && !COMPILED) { */ proto.lnrpc.ListPeersResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListPeersResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListPeersResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListPeersResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListPeersResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListPeersResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListPeersResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - peersList: jspb.Message.toObjectList( - msg.getPeersList(), - proto.lnrpc.Peer.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListPeersResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPeersResponse.toObject = function(includeInstance, msg) { + var f, obj = { + peersList: jspb.Message.toObjectList(msg.getPeersList(), + proto.lnrpc.Peer.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. * @return {!proto.lnrpc.ListPeersResponse} */ -proto.lnrpc.ListPeersResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ListPeersResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListPeersResponse(); + var msg = new proto.lnrpc.ListPeersResponse; return proto.lnrpc.ListPeersResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. @@ -10890,39 +11402,38 @@ proto.lnrpc.ListPeersResponse.deserializeBinary = function (bytes) { * @param {!jspb.BinaryReader} reader The BinaryReader to use. * @return {!proto.lnrpc.ListPeersResponse} */ -proto.lnrpc.ListPeersResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ListPeersResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Peer(); - reader.readMessage(value, proto.lnrpc.Peer.deserializeBinaryFromReader); - msg.addPeers(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.Peer; + reader.readMessage(value,proto.lnrpc.Peer.deserializeBinaryFromReader); + msg.addPeers(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListPeersResponse.prototype.serializeBinary = function () { +proto.lnrpc.ListPeersResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); proto.lnrpc.ListPeersResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. @@ -10930,56 +11441,51 @@ proto.lnrpc.ListPeersResponse.prototype.serializeBinary = function () { * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListPeersResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ListPeersResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; f = message.getPeersList(); if (f.length > 0) { - writer.writeRepeatedMessage(1, f, proto.lnrpc.Peer.serializeBinaryToWriter); + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.Peer.serializeBinaryToWriter + ); } }; + /** * repeated Peer peers = 1; * @return {!Array.} */ -proto.lnrpc.ListPeersResponse.prototype.getPeersList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Peer, - 1 - )); +proto.lnrpc.ListPeersResponse.prototype.getPeersList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Peer, 1)); }; + /** @param {!Array.} value */ -proto.lnrpc.ListPeersResponse.prototype.setPeersList = function (value) { +proto.lnrpc.ListPeersResponse.prototype.setPeersList = function(value) { jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** * @param {!proto.lnrpc.Peer=} opt_value * @param {number=} opt_index * @return {!proto.lnrpc.Peer} */ -proto.lnrpc.ListPeersResponse.prototype.addPeers = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Peer, - opt_index - ); +proto.lnrpc.ListPeersResponse.prototype.addPeers = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Peer, opt_index); }; -proto.lnrpc.ListPeersResponse.prototype.clearPeersList = function () { + +proto.lnrpc.ListPeersResponse.prototype.clearPeersList = function() { this.setPeersList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -10990,111 +11496,112 @@ proto.lnrpc.ListPeersResponse.prototype.clearPeersList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GetInfoRequest = function (opt_data) { +proto.lnrpc.PeerEventSubscription = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.GetInfoRequest, jspb.Message); +goog.inherits(proto.lnrpc.PeerEventSubscription, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GetInfoRequest.displayName = "proto.lnrpc.GetInfoRequest"; + proto.lnrpc.PeerEventSubscription.displayName = 'proto.lnrpc.PeerEventSubscription'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GetInfoRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GetInfoRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PeerEventSubscription.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PeerEventSubscription.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PeerEventSubscription} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PeerEventSubscription.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GetInfoRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GetInfoRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.GetInfoRequest} + * @return {!proto.lnrpc.PeerEventSubscription} */ -proto.lnrpc.GetInfoRequest.deserializeBinary = function (bytes) { +proto.lnrpc.PeerEventSubscription.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GetInfoRequest(); - return proto.lnrpc.GetInfoRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PeerEventSubscription; + return proto.lnrpc.PeerEventSubscription.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.GetInfoRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.PeerEventSubscription} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.GetInfoRequest} + * @return {!proto.lnrpc.PeerEventSubscription} */ -proto.lnrpc.GetInfoRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PeerEventSubscription.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GetInfoRequest.prototype.serializeBinary = function () { +proto.lnrpc.PeerEventSubscription.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.GetInfoRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.PeerEventSubscription.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.GetInfoRequest} message + * @param {!proto.lnrpc.PeerEventSubscription} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetInfoRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PeerEventSubscription.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -11105,1270 +11612,940 @@ proto.lnrpc.GetInfoRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GetInfoResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.GetInfoResponse.repeatedFields_, - null - ); +proto.lnrpc.PeerEvent = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.GetInfoResponse, jspb.Message); +goog.inherits(proto.lnrpc.PeerEvent, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GetInfoResponse.displayName = "proto.lnrpc.GetInfoResponse"; + proto.lnrpc.PeerEvent.displayName = 'proto.lnrpc.PeerEvent'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.GetInfoResponse.repeatedFields_ = [12, 16]; +proto.lnrpc.PeerEvent.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PeerEvent.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GetInfoResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GetInfoResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GetInfoResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GetInfoResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - identityPubkey: jspb.Message.getFieldWithDefault(msg, 1, ""), - alias: jspb.Message.getFieldWithDefault(msg, 2, ""), - numPendingChannels: jspb.Message.getFieldWithDefault(msg, 3, 0), - numActiveChannels: jspb.Message.getFieldWithDefault(msg, 4, 0), - numPeers: jspb.Message.getFieldWithDefault(msg, 5, 0), - blockHeight: jspb.Message.getFieldWithDefault(msg, 6, 0), - blockHash: jspb.Message.getFieldWithDefault(msg, 8, ""), - syncedToChain: jspb.Message.getFieldWithDefault(msg, 9, false), - testnet: jspb.Message.getFieldWithDefault(msg, 10, false), - urisList: jspb.Message.getRepeatedField(msg, 12), - bestHeaderTimestamp: jspb.Message.getFieldWithDefault(msg, 13, 0), - version: jspb.Message.getFieldWithDefault(msg, 14, ""), - numInactiveChannels: jspb.Message.getFieldWithDefault(msg, 15, 0), - chainsList: jspb.Message.toObjectList( - msg.getChainsList(), - proto.lnrpc.Chain.toObject, - includeInstance - ), - color: jspb.Message.getFieldWithDefault(msg, 17, ""), - syncedToGraph: jspb.Message.getFieldWithDefault(msg, 18, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PeerEvent} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PeerEvent.toObject = function(includeInstance, msg) { + var f, obj = { + pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), + type: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.GetInfoResponse} + * @return {!proto.lnrpc.PeerEvent} */ -proto.lnrpc.GetInfoResponse.deserializeBinary = function (bytes) { +proto.lnrpc.PeerEvent.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GetInfoResponse(); - return proto.lnrpc.GetInfoResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PeerEvent; + return proto.lnrpc.PeerEvent.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.GetInfoResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.PeerEvent} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.GetInfoResponse} + * @return {!proto.lnrpc.PeerEvent} */ -proto.lnrpc.GetInfoResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PeerEvent.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setIdentityPubkey(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setAlias(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumPendingChannels(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumActiveChannels(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumPeers(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint32()); - msg.setBlockHeight(value); - break; - case 8: - var value = /** @type {string} */ (reader.readString()); - msg.setBlockHash(value); - break; - case 9: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSyncedToChain(value); - break; - case 10: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setTestnet(value); - break; - case 12: - var value = /** @type {string} */ (reader.readString()); - msg.addUris(value); - break; - case 13: - var value = /** @type {number} */ (reader.readInt64()); - msg.setBestHeaderTimestamp(value); - break; - case 14: - var value = /** @type {string} */ (reader.readString()); - msg.setVersion(value); - break; - case 15: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumInactiveChannels(value); - break; - case 16: - var value = new proto.lnrpc.Chain(); - reader.readMessage( - value, - proto.lnrpc.Chain.deserializeBinaryFromReader - ); - msg.addChains(value); - break; - case 17: - var value = /** @type {string} */ (reader.readString()); - msg.setColor(value); - break; - case 18: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSyncedToGraph(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 2: + var value = /** @type {!proto.lnrpc.PeerEvent.EventType} */ (reader.readEnum()); + msg.setType(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GetInfoResponse.prototype.serializeBinary = function () { +proto.lnrpc.PeerEvent.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.GetInfoResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.PeerEvent.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.GetInfoResponse} message + * @param {!proto.lnrpc.PeerEvent} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetInfoResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PeerEvent.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIdentityPubkey(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getAlias(); - if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getNumPendingChannels(); - if (f !== 0) { - writer.writeUint32(3, f); - } - f = message.getNumActiveChannels(); - if (f !== 0) { - writer.writeUint32(4, f); - } - f = message.getNumPeers(); - if (f !== 0) { - writer.writeUint32(5, f); - } - f = message.getBlockHeight(); - if (f !== 0) { - writer.writeUint32(6, f); - } - f = message.getBlockHash(); - if (f.length > 0) { - writer.writeString(8, f); - } - f = message.getSyncedToChain(); - if (f) { - writer.writeBool(9, f); - } - f = message.getTestnet(); - if (f) { - writer.writeBool(10, f); - } - f = message.getUrisList(); - if (f.length > 0) { - writer.writeRepeatedString(12, f); - } - f = message.getBestHeaderTimestamp(); - if (f !== 0) { - writer.writeInt64(13, f); - } - f = message.getVersion(); - if (f.length > 0) { - writer.writeString(14, f); - } - f = message.getNumInactiveChannels(); - if (f !== 0) { - writer.writeUint32(15, f); - } - f = message.getChainsList(); + f = message.getPubKey(); if (f.length > 0) { - writer.writeRepeatedMessage( - 16, - f, - proto.lnrpc.Chain.serializeBinaryToWriter + writer.writeString( + 1, + f ); } - f = message.getColor(); - if (f.length > 0) { - writer.writeString(17, f); - } - f = message.getSyncedToGraph(); - if (f) { - writer.writeBool(18, f); + f = message.getType(); + if (f !== 0.0) { + writer.writeEnum( + 2, + f + ); } }; + /** - * optional string identity_pubkey = 1; + * @enum {number} + */ +proto.lnrpc.PeerEvent.EventType = { + PEER_ONLINE: 0, + PEER_OFFLINE: 1 +}; + +/** + * optional string pub_key = 1; * @return {string} */ -proto.lnrpc.GetInfoResponse.prototype.getIdentityPubkey = function () { +proto.lnrpc.PeerEvent.prototype.getPubKey = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.GetInfoResponse.prototype.setIdentityPubkey = function (value) { +proto.lnrpc.PeerEvent.prototype.setPubKey = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional string alias = 2; - * @return {string} + * optional EventType type = 2; + * @return {!proto.lnrpc.PeerEvent.EventType} */ -proto.lnrpc.GetInfoResponse.prototype.getAlias = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.PeerEvent.prototype.getType = function() { + return /** @type {!proto.lnrpc.PeerEvent.EventType} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {string} value */ -proto.lnrpc.GetInfoResponse.prototype.setAlias = function (value) { + +/** @param {!proto.lnrpc.PeerEvent.EventType} value */ +proto.lnrpc.PeerEvent.prototype.setType = function(value) { jspb.Message.setField(this, 2, value); }; + + /** - * optional uint32 num_pending_channels = 3; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.GetInfoResponse.prototype.getNumPendingChannels = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.GetInfoRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.GetInfoRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.GetInfoRequest.displayName = 'proto.lnrpc.GetInfoRequest'; +} -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setNumPendingChannels = function (value) { - jspb.Message.setField(this, 3, value); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional uint32 num_active_channels = 4; - * @return {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.GetInfoResponse.prototype.getNumActiveChannels = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.GetInfoRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GetInfoRequest.toObject(opt_includeInstance, this); }; -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setNumActiveChannels = function (value) { - jspb.Message.setField(this, 4, value); -}; /** - * optional uint32 num_peers = 5; - * @return {number} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GetInfoRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetInfoResponse.prototype.getNumPeers = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); -}; +proto.lnrpc.GetInfoRequest.toObject = function(includeInstance, msg) { + var f, obj = { -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setNumPeers = function (value) { - jspb.Message.setField(this, 5, value); + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} + /** - * optional uint32 block_height = 6; - * @return {number} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.GetInfoRequest} */ -proto.lnrpc.GetInfoResponse.prototype.getBlockHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.GetInfoRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.GetInfoRequest; + return proto.lnrpc.GetInfoRequest.deserializeBinaryFromReader(msg, reader); }; -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setBlockHeight = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional string block_hash = 8; - * @return {string} + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.GetInfoRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.GetInfoRequest} */ -proto.lnrpc.GetInfoResponse.prototype.getBlockHash = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +proto.lnrpc.GetInfoRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; }; -/** @param {string} value */ -proto.lnrpc.GetInfoResponse.prototype.setBlockHash = function (value) { - jspb.Message.setField(this, 8, value); -}; /** - * optional bool synced_to_chain = 9; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} */ -proto.lnrpc.GetInfoResponse.prototype.getSyncedToChain = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 9, - false - )); +proto.lnrpc.GetInfoRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.GetInfoRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; -/** @param {boolean} value */ -proto.lnrpc.GetInfoResponse.prototype.setSyncedToChain = function (value) { - jspb.Message.setField(this, 9, value); -}; /** - * optional bool testnet = 10; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.GetInfoResponse.prototype.getTestnet = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 10, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.GetInfoResponse.prototype.setTestnet = function (value) { - jspb.Message.setField(this, 10, value); -}; - -/** - * repeated string uris = 12; - * @return {!Array.} - */ -proto.lnrpc.GetInfoResponse.prototype.getUrisList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 12 - )); -}; - -/** @param {!Array.} value */ -proto.lnrpc.GetInfoResponse.prototype.setUrisList = function (value) { - jspb.Message.setField(this, 12, value || []); -}; - -/** - * @param {!string} value - * @param {number=} opt_index - */ -proto.lnrpc.GetInfoResponse.prototype.addUris = function (value, opt_index) { - jspb.Message.addToRepeatedField(this, 12, value, opt_index); -}; - -proto.lnrpc.GetInfoResponse.prototype.clearUrisList = function () { - this.setUrisList([]); -}; - -/** - * optional int64 best_header_timestamp = 13; - * @return {number} + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.GetInfoRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetInfoResponse.prototype.getBestHeaderTimestamp = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setBestHeaderTimestamp = function ( - value -) { - jspb.Message.setField(this, 13, value); +proto.lnrpc.GetInfoRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; }; -/** - * optional string version = 14; - * @return {string} - */ -proto.lnrpc.GetInfoResponse.prototype.getVersion = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 14, "")); -}; -/** @param {string} value */ -proto.lnrpc.GetInfoResponse.prototype.setVersion = function (value) { - jspb.Message.setField(this, 14, value); -}; /** - * optional uint32 num_inactive_channels = 15; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.GetInfoResponse.prototype.getNumInactiveChannels = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 15, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.GetInfoResponse.prototype.setNumInactiveChannels = function ( - value -) { - jspb.Message.setField(this, 15, value); +proto.lnrpc.GetInfoResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, 500, proto.lnrpc.GetInfoResponse.repeatedFields_, null); }; - +goog.inherits(proto.lnrpc.GetInfoResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.GetInfoResponse.displayName = 'proto.lnrpc.GetInfoResponse'; +} /** - * repeated Chain chains = 16; - * @return {!Array.} + * List of repeated fields within this message type. + * @private {!Array} + * @const */ -proto.lnrpc.GetInfoResponse.prototype.getChainsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Chain, - 16 - )); -}; - -/** @param {!Array.} value */ -proto.lnrpc.GetInfoResponse.prototype.setChainsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 16, value); -}; +proto.lnrpc.GetInfoResponse.repeatedFields_ = [16,12]; -/** - * @param {!proto.lnrpc.Chain=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.Chain} - */ -proto.lnrpc.GetInfoResponse.prototype.addChains = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 16, - opt_value, - proto.lnrpc.Chain, - opt_index - ); -}; -proto.lnrpc.GetInfoResponse.prototype.clearChainsList = function () { - this.setChainsList([]); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional string color = 17; - * @return {string} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.GetInfoResponse.prototype.getColor = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 17, "")); +proto.lnrpc.GetInfoResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GetInfoResponse.toObject(opt_includeInstance, this); }; -/** @param {string} value */ -proto.lnrpc.GetInfoResponse.prototype.setColor = function (value) { - jspb.Message.setField(this, 17, value); -}; /** - * optional bool synced_to_graph = 18; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GetInfoResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GetInfoResponse.prototype.getSyncedToGraph = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 18, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.GetInfoResponse.prototype.setSyncedToGraph = function (value) { - jspb.Message.setField(this, 18, value); -}; +proto.lnrpc.GetInfoResponse.toObject = function(includeInstance, msg) { + var f, obj = { + version: jspb.Message.getFieldWithDefault(msg, 14, ""), + identityPubkey: jspb.Message.getFieldWithDefault(msg, 1, ""), + alias: jspb.Message.getFieldWithDefault(msg, 2, ""), + color: jspb.Message.getFieldWithDefault(msg, 17, ""), + numPendingChannels: jspb.Message.getFieldWithDefault(msg, 3, 0), + numActiveChannels: jspb.Message.getFieldWithDefault(msg, 4, 0), + numInactiveChannels: jspb.Message.getFieldWithDefault(msg, 15, 0), + numPeers: jspb.Message.getFieldWithDefault(msg, 5, 0), + blockHeight: jspb.Message.getFieldWithDefault(msg, 6, 0), + blockHash: jspb.Message.getFieldWithDefault(msg, 8, ""), + bestHeaderTimestamp: jspb.Message.getFieldWithDefault(msg, 13, 0), + syncedToChain: jspb.Message.getFieldWithDefault(msg, 9, false), + syncedToGraph: jspb.Message.getFieldWithDefault(msg, 18, false), + testnet: jspb.Message.getFieldWithDefault(msg, 10, false), + chainsList: jspb.Message.toObjectList(msg.getChainsList(), + proto.lnrpc.Chain.toObject, includeInstance), + urisList: jspb.Message.getRepeatedField(msg, 12), + featuresMap: (f = msg.getFeaturesMap()) ? f.toObject(includeInstance, proto.lnrpc.Feature.toObject) : [], + serverActive: jspb.Message.getFieldWithDefault(msg, 901, false) + }; -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.Chain = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; -goog.inherits(proto.lnrpc.Chain, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Chain.displayName = "proto.lnrpc.Chain"; } -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Chain.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Chain.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Chain} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Chain.toObject = function (includeInstance, msg) { - var f, - obj = { - chain: jspb.Message.getFieldWithDefault(msg, 1, ""), - network: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.Chain} + * @return {!proto.lnrpc.GetInfoResponse} */ -proto.lnrpc.Chain.deserializeBinary = function (bytes) { +proto.lnrpc.GetInfoResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Chain(); - return proto.lnrpc.Chain.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.GetInfoResponse; + return proto.lnrpc.GetInfoResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.Chain} msg The message object to deserialize into. + * @param {!proto.lnrpc.GetInfoResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.Chain} + * @return {!proto.lnrpc.GetInfoResponse} */ -proto.lnrpc.Chain.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.GetInfoResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setChain(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setNetwork(value); - break; - default: - reader.skipField(); - break; + case 14: + var value = /** @type {string} */ (reader.readString()); + msg.setVersion(value); + break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setIdentityPubkey(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setAlias(value); + break; + case 17: + var value = /** @type {string} */ (reader.readString()); + msg.setColor(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumPendingChannels(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumActiveChannels(value); + break; + case 15: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumInactiveChannels(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumPeers(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint32()); + msg.setBlockHeight(value); + break; + case 8: + var value = /** @type {string} */ (reader.readString()); + msg.setBlockHash(value); + break; + case 13: + var value = /** @type {number} */ (reader.readInt64()); + msg.setBestHeaderTimestamp(value); + break; + case 9: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSyncedToChain(value); + break; + case 18: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSyncedToGraph(value); + break; + case 10: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setTestnet(value); + break; + case 16: + var value = new proto.lnrpc.Chain; + reader.readMessage(value,proto.lnrpc.Chain.deserializeBinaryFromReader); + msg.addChains(value); + break; + case 12: + var value = /** @type {string} */ (reader.readString()); + msg.addUris(value); + break; + case 19: + var value = msg.getFeaturesMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint32, jspb.BinaryReader.prototype.readMessage, proto.lnrpc.Feature.deserializeBinaryFromReader); + }); + break; + case 901: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setServerActive(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Chain.prototype.serializeBinary = function () { +proto.lnrpc.GetInfoResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.Chain.serializeBinaryToWriter(this, writer); + proto.lnrpc.GetInfoResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.Chain} message + * @param {!proto.lnrpc.GetInfoResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Chain.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.GetInfoResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChain(); + f = message.getVersion(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 14, + f + ); } - f = message.getNetwork(); + f = message.getIdentityPubkey(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getAlias(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getColor(); + if (f.length > 0) { + writer.writeString( + 17, + f + ); + } + f = message.getNumPendingChannels(); + if (f !== 0) { + writer.writeUint32( + 3, + f + ); + } + f = message.getNumActiveChannels(); + if (f !== 0) { + writer.writeUint32( + 4, + f + ); + } + f = message.getNumInactiveChannels(); + if (f !== 0) { + writer.writeUint32( + 15, + f + ); + } + f = message.getNumPeers(); + if (f !== 0) { + writer.writeUint32( + 5, + f + ); + } + f = message.getBlockHeight(); + if (f !== 0) { + writer.writeUint32( + 6, + f + ); + } + f = message.getBlockHash(); + if (f.length > 0) { + writer.writeString( + 8, + f + ); + } + f = message.getBestHeaderTimestamp(); + if (f !== 0) { + writer.writeInt64( + 13, + f + ); + } + f = message.getSyncedToChain(); + if (f) { + writer.writeBool( + 9, + f + ); + } + f = message.getSyncedToGraph(); + if (f) { + writer.writeBool( + 18, + f + ); + } + f = message.getTestnet(); + if (f) { + writer.writeBool( + 10, + f + ); + } + f = message.getChainsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 16, + f, + proto.lnrpc.Chain.serializeBinaryToWriter + ); + } + f = message.getUrisList(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeRepeatedString( + 12, + f + ); + } + f = message.getFeaturesMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(19, writer, jspb.BinaryWriter.prototype.writeUint32, jspb.BinaryWriter.prototype.writeMessage, proto.lnrpc.Feature.serializeBinaryToWriter); + } + f = message.getServerActive(); + if (f) { + writer.writeBool( + 901, + f + ); } }; + /** - * optional string chain = 1; + * optional string version = 14; * @return {string} */ -proto.lnrpc.Chain.prototype.getChain = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.GetInfoResponse.prototype.getVersion = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 14, "")); }; + /** @param {string} value */ -proto.lnrpc.Chain.prototype.setChain = function (value) { - jspb.Message.setField(this, 1, value); +proto.lnrpc.GetInfoResponse.prototype.setVersion = function(value) { + jspb.Message.setField(this, 14, value); }; + /** - * optional string network = 2; + * optional string identity_pubkey = 1; * @return {string} */ -proto.lnrpc.Chain.prototype.getNetwork = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.GetInfoResponse.prototype.getIdentityPubkey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.Chain.prototype.setNetwork = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.GetInfoResponse.prototype.setIdentityPubkey = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional string alias = 2; + * @return {string} */ -proto.lnrpc.ConfirmationUpdate = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.GetInfoResponse.prototype.getAlias = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -goog.inherits(proto.lnrpc.ConfirmationUpdate, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ConfirmationUpdate.displayName = "proto.lnrpc.ConfirmationUpdate"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ConfirmationUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ConfirmationUpdate.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ConfirmationUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ConfirmationUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - blockSha: msg.getBlockSha_asB64(), - blockHeight: jspb.Message.getFieldWithDefault(msg, 2, 0), - numConfsLeft: jspb.Message.getFieldWithDefault(msg, 3, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {string} value */ +proto.lnrpc.GetInfoResponse.prototype.setAlias = function(value) { + jspb.Message.setField(this, 2, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ConfirmationUpdate} + * optional string color = 17; + * @return {string} */ -proto.lnrpc.ConfirmationUpdate.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ConfirmationUpdate(); - return proto.lnrpc.ConfirmationUpdate.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.GetInfoResponse.prototype.getColor = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 17, "")); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.ConfirmationUpdate} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ConfirmationUpdate} - */ -proto.lnrpc.ConfirmationUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setBlockSha(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt32()); - msg.setBlockHeight(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumConfsLeft(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; + +/** @param {string} value */ +proto.lnrpc.GetInfoResponse.prototype.setColor = function(value) { + jspb.Message.setField(this, 17, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional uint32 num_pending_channels = 3; + * @return {number} */ -proto.lnrpc.ConfirmationUpdate.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.ConfirmationUpdate.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.GetInfoResponse.prototype.getNumPendingChannels = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ConfirmationUpdate} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.ConfirmationUpdate.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; - f = message.getBlockSha_asU8(); - if (f.length > 0) { - writer.writeBytes(1, f); - } - f = message.getBlockHeight(); - if (f !== 0) { - writer.writeInt32(2, f); - } - f = message.getNumConfsLeft(); - if (f !== 0) { - writer.writeUint32(3, f); - } + +/** @param {number} value */ +proto.lnrpc.GetInfoResponse.prototype.setNumPendingChannels = function(value) { + jspb.Message.setField(this, 3, value); }; + /** - * optional bytes block_sha = 1; - * @return {!(string|Uint8Array)} + * optional uint32 num_active_channels = 4; + * @return {number} */ -proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.GetInfoResponse.prototype.getNumActiveChannels = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** - * optional bytes block_sha = 1; - * This is a type-conversion wrapper around `getBlockSha()` - * @return {string} - */ -proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getBlockSha())); + +/** @param {number} value */ +proto.lnrpc.GetInfoResponse.prototype.setNumActiveChannels = function(value) { + jspb.Message.setField(this, 4, value); }; + /** - * optional bytes block_sha = 1; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getBlockSha()` - * @return {!Uint8Array} + * optional uint32 num_inactive_channels = 15; + * @return {number} */ -proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getBlockSha() - )); +proto.lnrpc.GetInfoResponse.prototype.getNumInactiveChannels = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 15, 0)); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ConfirmationUpdate.prototype.setBlockSha = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {number} value */ +proto.lnrpc.GetInfoResponse.prototype.setNumInactiveChannels = function(value) { + jspb.Message.setField(this, 15, value); }; + /** - * optional int32 block_height = 2; + * optional uint32 num_peers = 5; * @return {number} */ -proto.lnrpc.ConfirmationUpdate.prototype.getBlockHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.GetInfoResponse.prototype.getNumPeers = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.ConfirmationUpdate.prototype.setBlockHeight = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.GetInfoResponse.prototype.setNumPeers = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * optional uint32 num_confs_left = 3; + * optional uint32 block_height = 6; * @return {number} */ -proto.lnrpc.ConfirmationUpdate.prototype.getNumConfsLeft = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.GetInfoResponse.prototype.getBlockHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.ConfirmationUpdate.prototype.setNumConfsLeft = function (value) { - jspb.Message.setField(this, 3, value); +proto.lnrpc.GetInfoResponse.prototype.setBlockHeight = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional string block_hash = 8; + * @return {string} */ -proto.lnrpc.ChannelOpenUpdate = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.GetInfoResponse.prototype.getBlockHash = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); }; -goog.inherits(proto.lnrpc.ChannelOpenUpdate, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelOpenUpdate.displayName = "proto.lnrpc.ChannelOpenUpdate"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelOpenUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelOpenUpdate.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelOpenUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelOpenUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - channelPoint: - (f = msg.getChannelPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {string} value */ +proto.lnrpc.GetInfoResponse.prototype.setBlockHash = function(value) { + jspb.Message.setField(this, 8, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelOpenUpdate} + * optional int64 best_header_timestamp = 13; + * @return {number} */ -proto.lnrpc.ChannelOpenUpdate.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelOpenUpdate(); - return proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.GetInfoResponse.prototype.getBestHeaderTimestamp = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.ChannelOpenUpdate} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelOpenUpdate} - */ -proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChannelPoint(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; + +/** @param {number} value */ +proto.lnrpc.GetInfoResponse.prototype.setBestHeaderTimestamp = function(value) { + jspb.Message.setField(this, 13, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional bool synced_to_chain = 9; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.ChannelOpenUpdate.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.GetInfoResponse.prototype.getSyncedToChain = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 9, false)); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelOpenUpdate} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; - f = message.getChannelPoint(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); - } + +/** @param {boolean} value */ +proto.lnrpc.GetInfoResponse.prototype.setSyncedToChain = function(value) { + jspb.Message.setField(this, 9, value); }; + /** - * optional ChannelPoint channel_point = 1; - * @return {?proto.lnrpc.ChannelPoint} + * optional bool synced_to_graph = 18; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.ChannelOpenUpdate.prototype.getChannelPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); +proto.lnrpc.GetInfoResponse.prototype.getSyncedToGraph = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 18, false)); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ChannelOpenUpdate.prototype.setChannelPoint = function (value) { - jspb.Message.setWrapperField(this, 1, value); -}; -proto.lnrpc.ChannelOpenUpdate.prototype.clearChannelPoint = function () { - this.setChannelPoint(undefined); +/** @param {boolean} value */ +proto.lnrpc.GetInfoResponse.prototype.setSyncedToGraph = function(value) { + jspb.Message.setField(this, 18, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ChannelOpenUpdate.prototype.hasChannelPoint = function () { - return jspb.Message.getField(this, 1) != null; -}; /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional bool testnet = 10; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.ChannelCloseUpdate = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.GetInfoResponse.prototype.getTestnet = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 10, false)); }; -goog.inherits(proto.lnrpc.ChannelCloseUpdate, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelCloseUpdate.displayName = "proto.lnrpc.ChannelCloseUpdate"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelCloseUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelCloseUpdate.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelCloseUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelCloseUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - closingTxid: msg.getClosingTxid_asB64(), - success: jspb.Message.getFieldWithDefault(msg, 2, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {boolean} value */ +proto.lnrpc.GetInfoResponse.prototype.setTestnet = function(value) { + jspb.Message.setField(this, 10, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelCloseUpdate} + * repeated Chain chains = 16; + * @return {!Array.} */ -proto.lnrpc.ChannelCloseUpdate.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelCloseUpdate(); - return proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.GetInfoResponse.prototype.getChainsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Chain, 16)); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.ChannelCloseUpdate} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelCloseUpdate} - */ -proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setClosingTxid(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSuccess(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; + +/** @param {!Array.} value */ +proto.lnrpc.GetInfoResponse.prototype.setChainsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 16, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * @param {!proto.lnrpc.Chain=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.Chain} */ -proto.lnrpc.ChannelCloseUpdate.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.GetInfoResponse.prototype.addChains = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 16, opt_value, proto.lnrpc.Chain, opt_index); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelCloseUpdate} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; - f = message.getClosingTxid_asU8(); - if (f.length > 0) { - writer.writeBytes(1, f); - } - f = message.getSuccess(); - if (f) { - writer.writeBool(2, f); - } + +proto.lnrpc.GetInfoResponse.prototype.clearChainsList = function() { + this.setChainsList([]); }; + /** - * optional bytes closing_txid = 1; - * @return {!(string|Uint8Array)} + * repeated string uris = 12; + * @return {!Array.} */ -proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.GetInfoResponse.prototype.getUrisList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 12)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.GetInfoResponse.prototype.setUrisList = function(value) { + jspb.Message.setField(this, 12, value || []); }; + /** - * optional bytes closing_txid = 1; - * This is a type-conversion wrapper around `getClosingTxid()` - * @return {string} + * @param {!string} value + * @param {number=} opt_index */ -proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getClosingTxid())); +proto.lnrpc.GetInfoResponse.prototype.addUris = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 12, value, opt_index); }; + +proto.lnrpc.GetInfoResponse.prototype.clearUrisList = function() { + this.setUrisList([]); +}; + + /** - * optional bytes closing_txid = 1; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getClosingTxid()` - * @return {!Uint8Array} + * map features = 19; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} */ -proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getClosingTxid() - )); +proto.lnrpc.GetInfoResponse.prototype.getFeaturesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 19, opt_noLazyCreate, + proto.lnrpc.Feature)); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelCloseUpdate.prototype.setClosingTxid = function (value) { - jspb.Message.setField(this, 1, value); + +proto.lnrpc.GetInfoResponse.prototype.clearFeaturesMap = function() { + this.getFeaturesMap().clear(); }; + /** - * optional bool success = 2; + * optional bool server_active = 901; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.ChannelCloseUpdate.prototype.getSuccess = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.lnrpc.GetInfoResponse.prototype.getServerActive = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 901, false)); }; + /** @param {boolean} value */ -proto.lnrpc.ChannelCloseUpdate.prototype.setSuccess = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.GetInfoResponse.prototype.setServerActive = function(value) { + jspb.Message.setField(this, 901, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -12379,231 +12556,164 @@ proto.lnrpc.ChannelCloseUpdate.prototype.setSuccess = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.CloseChannelRequest = function (opt_data) { +proto.lnrpc.Chain = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.CloseChannelRequest, jspb.Message); +goog.inherits(proto.lnrpc.Chain, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.CloseChannelRequest.displayName = - "proto.lnrpc.CloseChannelRequest"; + proto.lnrpc.Chain.displayName = 'proto.lnrpc.Chain'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.CloseChannelRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.CloseChannelRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Chain.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Chain.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.CloseChannelRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.CloseChannelRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - channelPoint: - (f = msg.getChannelPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - force: jspb.Message.getFieldWithDefault(msg, 2, false), - targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), - atomsPerByte: jspb.Message.getFieldWithDefault(msg, 4, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Chain} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Chain.toObject = function(includeInstance, msg) { + var f, obj = { + chain: jspb.Message.getFieldWithDefault(msg, 1, ""), + network: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.CloseChannelRequest} + * @return {!proto.lnrpc.Chain} */ -proto.lnrpc.CloseChannelRequest.deserializeBinary = function (bytes) { +proto.lnrpc.Chain.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.CloseChannelRequest(); - return proto.lnrpc.CloseChannelRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.Chain; + return proto.lnrpc.Chain.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.CloseChannelRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.Chain} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.CloseChannelRequest} + * @return {!proto.lnrpc.Chain} */ -proto.lnrpc.CloseChannelRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.Chain.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChannelPoint(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setForce(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt32()); - msg.setTargetConf(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsPerByte(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setChain(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setNetwork(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.CloseChannelRequest.prototype.serializeBinary = function () { +proto.lnrpc.Chain.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.CloseChannelRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.Chain.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.CloseChannelRequest} message + * @param {!proto.lnrpc.Chain} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.CloseChannelRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.Chain.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannelPoint(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); - } - f = message.getForce(); - if (f) { - writer.writeBool(2, f); - } - f = message.getTargetConf(); - if (f !== 0) { - writer.writeInt32(3, f); + f = message.getChain(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); } - f = message.getAtomsPerByte(); - if (f !== 0) { - writer.writeInt64(4, f); + f = message.getNetwork(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); } }; + /** - * optional ChannelPoint channel_point = 1; - * @return {?proto.lnrpc.ChannelPoint} + * optional string chain = 1; + * @return {string} */ -proto.lnrpc.CloseChannelRequest.prototype.getChannelPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); +proto.lnrpc.Chain.prototype.getChain = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.CloseChannelRequest.prototype.setChannelPoint = function (value) { - jspb.Message.setWrapperField(this, 1, value); -}; -proto.lnrpc.CloseChannelRequest.prototype.clearChannelPoint = function () { - this.setChannelPoint(undefined); +/** @param {string} value */ +proto.lnrpc.Chain.prototype.setChain = function(value) { + jspb.Message.setField(this, 1, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.CloseChannelRequest.prototype.hasChannelPoint = function () { - return jspb.Message.getField(this, 1) != null; -}; /** - * optional bool force = 2; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional string network = 2; + * @return {string} */ -proto.lnrpc.CloseChannelRequest.prototype.getForce = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.CloseChannelRequest.prototype.setForce = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.Chain.prototype.getNetwork = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** - * optional int32 target_conf = 3; - * @return {number} - */ -proto.lnrpc.CloseChannelRequest.prototype.getTargetConf = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); -}; -/** @param {number} value */ -proto.lnrpc.CloseChannelRequest.prototype.setTargetConf = function (value) { - jspb.Message.setField(this, 3, value); +/** @param {string} value */ +proto.lnrpc.Chain.prototype.setNetwork = function(value) { + jspb.Message.setField(this, 2, value); }; -/** - * optional int64 atoms_per_byte = 4; - * @return {number} - */ -proto.lnrpc.CloseChannelRequest.prototype.getAtomsPerByte = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); -}; -/** @param {number} value */ -proto.lnrpc.CloseChannelRequest.prototype.setAtomsPerByte = function (value) { - jspb.Message.setField(this, 4, value); -}; /** * Generated by JsPbCodeGenerator. @@ -12615,253 +12725,216 @@ proto.lnrpc.CloseChannelRequest.prototype.setAtomsPerByte = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.CloseStatusUpdate = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.CloseStatusUpdate.oneofGroups_ - ); +proto.lnrpc.ConfirmationUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.CloseStatusUpdate, jspb.Message); +goog.inherits(proto.lnrpc.ConfirmationUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.CloseStatusUpdate.displayName = "proto.lnrpc.CloseStatusUpdate"; + proto.lnrpc.ConfirmationUpdate.displayName = 'proto.lnrpc.ConfirmationUpdate'; } -/** - * Oneof group definitions for this message. Each group defines the field - * numbers belonging to that group. When of these fields' value is set, all - * other fields in the group are cleared. During deserialization, if multiple - * fields are encountered for a group, only the last value seen will be kept. - * @private {!Array>} - * @const - */ -proto.lnrpc.CloseStatusUpdate.oneofGroups_ = [[1, 3]]; + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * @enum {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.CloseStatusUpdate.UpdateCase = { - UPDATE_NOT_SET: 0, - CLOSE_PENDING: 1, - CHAN_CLOSE: 3 +proto.lnrpc.ConfirmationUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ConfirmationUpdate.toObject(opt_includeInstance, this); }; + /** - * @return {proto.lnrpc.CloseStatusUpdate.UpdateCase} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ConfirmationUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.CloseStatusUpdate.prototype.getUpdateCase = function () { - return /** @type {proto.lnrpc.CloseStatusUpdate.UpdateCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.CloseStatusUpdate.oneofGroups_[0] - )); -}; - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.CloseStatusUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.CloseStatusUpdate.toObject(opt_includeInstance, this); +proto.lnrpc.ConfirmationUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + blockSha: msg.getBlockSha_asB64(), + blockHeight: jspb.Message.getFieldWithDefault(msg, 2, 0), + numConfsLeft: jspb.Message.getFieldWithDefault(msg, 3, 0) }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.CloseStatusUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.CloseStatusUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - closePending: - (f = msg.getClosePending()) && - proto.lnrpc.PendingUpdate.toObject(includeInstance, f), - chanClose: - (f = msg.getChanClose()) && - proto.lnrpc.ChannelCloseUpdate.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.CloseStatusUpdate} + * @return {!proto.lnrpc.ConfirmationUpdate} */ -proto.lnrpc.CloseStatusUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.ConfirmationUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.CloseStatusUpdate(); - return proto.lnrpc.CloseStatusUpdate.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ConfirmationUpdate; + return proto.lnrpc.ConfirmationUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.CloseStatusUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.ConfirmationUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.CloseStatusUpdate} + * @return {!proto.lnrpc.ConfirmationUpdate} */ -proto.lnrpc.CloseStatusUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ConfirmationUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingUpdate(); - reader.readMessage( - value, - proto.lnrpc.PendingUpdate.deserializeBinaryFromReader - ); - msg.setClosePending(value); - break; - case 3: - var value = new proto.lnrpc.ChannelCloseUpdate(); - reader.readMessage( - value, - proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader - ); - msg.setChanClose(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setBlockSha(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt32()); + msg.setBlockHeight(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumConfsLeft(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.CloseStatusUpdate.prototype.serializeBinary = function () { +proto.lnrpc.ConfirmationUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.CloseStatusUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.ConfirmationUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.CloseStatusUpdate} message + * @param {!proto.lnrpc.ConfirmationUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.CloseStatusUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ConfirmationUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getClosePending(); - if (f != null) { - writer.writeMessage( + f = message.getBlockSha_asU8(); + if (f.length > 0) { + writer.writeBytes( 1, - f, - proto.lnrpc.PendingUpdate.serializeBinaryToWriter + f ); } - f = message.getChanClose(); - if (f != null) { - writer.writeMessage( + f = message.getBlockHeight(); + if (f !== 0) { + writer.writeInt32( + 2, + f + ); + } + f = message.getNumConfsLeft(); + if (f !== 0) { + writer.writeUint32( 3, - f, - proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter + f ); } }; + /** - * optional PendingUpdate close_pending = 1; - * @return {?proto.lnrpc.PendingUpdate} + * optional bytes block_sha = 1; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.CloseStatusUpdate.prototype.getClosePending = function () { - return /** @type{?proto.lnrpc.PendingUpdate} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingUpdate, - 1 - )); +proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {?proto.lnrpc.PendingUpdate|undefined} value */ -proto.lnrpc.CloseStatusUpdate.prototype.setClosePending = function (value) { - jspb.Message.setOneofWrapperField( - this, - 1, - proto.lnrpc.CloseStatusUpdate.oneofGroups_[0], - value - ); -}; -proto.lnrpc.CloseStatusUpdate.prototype.clearClosePending = function () { - this.setClosePending(undefined); +/** + * optional bytes block_sha = 1; + * This is a type-conversion wrapper around `getBlockSha()` + * @return {string} + */ +proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getBlockSha())); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional bytes block_sha = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getBlockSha()` + * @return {!Uint8Array} */ -proto.lnrpc.CloseStatusUpdate.prototype.hasClosePending = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.ConfirmationUpdate.prototype.getBlockSha_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getBlockSha())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.ConfirmationUpdate.prototype.setBlockSha = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * optional ChannelCloseUpdate chan_close = 3; - * @return {?proto.lnrpc.ChannelCloseUpdate} + * optional int32 block_height = 2; + * @return {number} */ -proto.lnrpc.CloseStatusUpdate.prototype.getChanClose = function () { - return /** @type{?proto.lnrpc.ChannelCloseUpdate} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelCloseUpdate, - 3 - )); +proto.lnrpc.ConfirmationUpdate.prototype.getBlockHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {?proto.lnrpc.ChannelCloseUpdate|undefined} value */ -proto.lnrpc.CloseStatusUpdate.prototype.setChanClose = function (value) { - jspb.Message.setOneofWrapperField( - this, - 3, - proto.lnrpc.CloseStatusUpdate.oneofGroups_[0], - value - ); -}; -proto.lnrpc.CloseStatusUpdate.prototype.clearChanClose = function () { - this.setChanClose(undefined); +/** @param {number} value */ +proto.lnrpc.ConfirmationUpdate.prototype.setBlockHeight = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional uint32 num_confs_left = 3; + * @return {number} */ -proto.lnrpc.CloseStatusUpdate.prototype.hasChanClose = function () { - return jspb.Message.getField(this, 3) != null; +proto.lnrpc.ConfirmationUpdate.prototype.getNumConfsLeft = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + +/** @param {number} value */ +proto.lnrpc.ConfirmationUpdate.prototype.setNumConfsLeft = function(value) { + jspb.Message.setField(this, 3, value); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -12872,173 +12945,154 @@ proto.lnrpc.CloseStatusUpdate.prototype.hasChanClose = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingUpdate = function (opt_data) { +proto.lnrpc.ChannelOpenUpdate = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.PendingUpdate, jspb.Message); +goog.inherits(proto.lnrpc.ChannelOpenUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingUpdate.displayName = "proto.lnrpc.PendingUpdate"; + proto.lnrpc.ChannelOpenUpdate.displayName = 'proto.lnrpc.ChannelOpenUpdate'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingUpdate.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelOpenUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelOpenUpdate.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - txid: msg.getTxid_asB64(), - outputIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelOpenUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelOpenUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + channelPoint: (f = msg.getChannelPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingUpdate} + * @return {!proto.lnrpc.ChannelOpenUpdate} */ -proto.lnrpc.PendingUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelOpenUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingUpdate(); - return proto.lnrpc.PendingUpdate.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelOpenUpdate; + return proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelOpenUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingUpdate} + * @return {!proto.lnrpc.ChannelOpenUpdate} */ -proto.lnrpc.PendingUpdate.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setTxid(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint32()); - msg.setOutputIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChannelPoint(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingUpdate.prototype.serializeBinary = function () { +proto.lnrpc.ChannelOpenUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingUpdate} message + * @param {!proto.lnrpc.ChannelOpenUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingUpdate.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTxid_asU8(); - if (f.length > 0) { - writer.writeBytes(1, f); - } - f = message.getOutputIndex(); - if (f !== 0) { - writer.writeUint32(2, f); + f = message.getChannelPoint(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); } }; -/** - * optional bytes txid = 1; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.PendingUpdate.prototype.getTxid = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); -}; /** - * optional bytes txid = 1; - * This is a type-conversion wrapper around `getTxid()` - * @return {string} + * optional ChannelPoint channel_point = 1; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.PendingUpdate.prototype.getTxid_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getTxid())); +proto.lnrpc.ChannelOpenUpdate.prototype.getChannelPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 1)); }; -/** - * optional bytes txid = 1; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getTxid()` - * @return {!Uint8Array} - */ -proto.lnrpc.PendingUpdate.prototype.getTxid_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getTxid())); + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChannelOpenUpdate.prototype.setChannelPoint = function(value) { + jspb.Message.setWrapperField(this, 1, value); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.PendingUpdate.prototype.setTxid = function (value) { - jspb.Message.setField(this, 1, value); + +proto.lnrpc.ChannelOpenUpdate.prototype.clearChannelPoint = function() { + this.setChannelPoint(undefined); }; + /** - * optional uint32 output_index = 2; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.PendingUpdate.prototype.getOutputIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.ChannelOpenUpdate.prototype.hasChannelPoint = function() { + return jspb.Message.getField(this, 1) != null; }; -/** @param {number} value */ -proto.lnrpc.PendingUpdate.prototype.setOutputIndex = function (value) { - jspb.Message.setField(this, 2, value); -}; + /** * Generated by JsPbCodeGenerator. @@ -13050,401 +13104,460 @@ proto.lnrpc.PendingUpdate.prototype.setOutputIndex = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.OpenChannelRequest = function (opt_data) { +proto.lnrpc.ChannelCloseUpdate = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.OpenChannelRequest, jspb.Message); +goog.inherits(proto.lnrpc.ChannelCloseUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.OpenChannelRequest.displayName = "proto.lnrpc.OpenChannelRequest"; + proto.lnrpc.ChannelCloseUpdate.displayName = 'proto.lnrpc.ChannelCloseUpdate'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.OpenChannelRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.OpenChannelRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelCloseUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelCloseUpdate.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.OpenChannelRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.OpenChannelRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - nodePubkey: msg.getNodePubkey_asB64(), - nodePubkeyString: jspb.Message.getFieldWithDefault(msg, 3, ""), - localFundingAmount: jspb.Message.getFieldWithDefault(msg, 4, 0), - pushAtoms: jspb.Message.getFieldWithDefault(msg, 5, 0), - targetConf: jspb.Message.getFieldWithDefault(msg, 6, 0), - atomsPerByte: jspb.Message.getFieldWithDefault(msg, 7, 0), - pb_private: jspb.Message.getFieldWithDefault(msg, 8, false), - minHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 9, 0), - remoteCsvDelay: jspb.Message.getFieldWithDefault(msg, 10, 0), - minConfs: jspb.Message.getFieldWithDefault(msg, 11, 0), - spendUnconfirmed: jspb.Message.getFieldWithDefault(msg, 12, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelCloseUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelCloseUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + closingTxid: msg.getClosingTxid_asB64(), + success: jspb.Message.getFieldWithDefault(msg, 2, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.OpenChannelRequest} + * @return {!proto.lnrpc.ChannelCloseUpdate} */ -proto.lnrpc.OpenChannelRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelCloseUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.OpenChannelRequest(); - return proto.lnrpc.OpenChannelRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelCloseUpdate; + return proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.OpenChannelRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelCloseUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.OpenChannelRequest} + * @return {!proto.lnrpc.ChannelCloseUpdate} */ -proto.lnrpc.OpenChannelRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setNodePubkey(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setNodePubkeyString(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLocalFundingAmount(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setPushAtoms(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt32()); - msg.setTargetConf(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAtomsPerByte(value); - break; - case 8: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPrivate(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMinHtlcMAtoms(value); - break; - case 10: - var value = /** @type {number} */ (reader.readUint32()); - msg.setRemoteCsvDelay(value); - break; - case 11: - var value = /** @type {number} */ (reader.readInt32()); - msg.setMinConfs(value); - break; - case 12: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSpendUnconfirmed(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setClosingTxid(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSuccess(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.OpenChannelRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChannelCloseUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.OpenChannelRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.OpenChannelRequest} message + * @param {!proto.lnrpc.ChannelCloseUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.OpenChannelRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNodePubkey_asU8(); - if (f.length > 0) { - writer.writeBytes(2, f); - } - f = message.getNodePubkeyString(); + f = message.getClosingTxid_asU8(); if (f.length > 0) { - writer.writeString(3, f); - } - f = message.getLocalFundingAmount(); - if (f !== 0) { - writer.writeInt64(4, f); - } - f = message.getPushAtoms(); - if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getTargetConf(); - if (f !== 0) { - writer.writeInt32(6, f); - } - f = message.getAtomsPerByte(); - if (f !== 0) { - writer.writeInt64(7, f); - } - f = message.getPrivate(); - if (f) { - writer.writeBool(8, f); - } - f = message.getMinHtlcMAtoms(); - if (f !== 0) { - writer.writeInt64(9, f); - } - f = message.getRemoteCsvDelay(); - if (f !== 0) { - writer.writeUint32(10, f); - } - f = message.getMinConfs(); - if (f !== 0) { - writer.writeInt32(11, f); + writer.writeBytes( + 1, + f + ); } - f = message.getSpendUnconfirmed(); + f = message.getSuccess(); if (f) { - writer.writeBool(12, f); + writer.writeBool( + 2, + f + ); } }; + /** - * optional bytes node_pubkey = 2; + * optional bytes closing_txid = 1; * @return {!(string|Uint8Array)} */ -proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** - * optional bytes node_pubkey = 2; - * This is a type-conversion wrapper around `getNodePubkey()` + * optional bytes closing_txid = 1; + * This is a type-conversion wrapper around `getClosingTxid()` * @return {string} */ -proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getNodePubkey())); +proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getClosingTxid())); }; + /** - * optional bytes node_pubkey = 2; + * optional bytes closing_txid = 1; * Note that Uint8Array is not supported on all browsers. * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getNodePubkey()` + * This is a type-conversion wrapper around `getClosingTxid()` * @return {!Uint8Array} */ -proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey_asU8 = function () { +proto.lnrpc.ChannelCloseUpdate.prototype.getClosingTxid_asU8 = function() { return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getNodePubkey() - )); + this.getClosingTxid())); }; + /** @param {!(string|Uint8Array)} value */ -proto.lnrpc.OpenChannelRequest.prototype.setNodePubkey = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.ChannelCloseUpdate.prototype.setClosingTxid = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * optional string node_pubkey_string = 3; - * @return {string} + * optional bool success = 2; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.OpenChannelRequest.prototype.getNodePubkeyString = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +proto.lnrpc.ChannelCloseUpdate.prototype.getSuccess = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; -/** @param {string} value */ -proto.lnrpc.OpenChannelRequest.prototype.setNodePubkeyString = function ( - value -) { - jspb.Message.setField(this, 3, value); -}; -/** - * optional int64 local_funding_amount = 4; - * @return {number} - */ -proto.lnrpc.OpenChannelRequest.prototype.getLocalFundingAmount = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +/** @param {boolean} value */ +proto.lnrpc.ChannelCloseUpdate.prototype.setSuccess = function(value) { + jspb.Message.setField(this, 2, value); }; -/** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setLocalFundingAmount = function ( - value -) { - jspb.Message.setField(this, 4, value); -}; + /** - * optional int64 push_atoms = 5; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.OpenChannelRequest.prototype.getPushAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.CloseChannelRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.CloseChannelRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.CloseChannelRequest.displayName = 'proto.lnrpc.CloseChannelRequest'; +} -/** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setPushAtoms = function (value) { - jspb.Message.setField(this, 5, value); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional int32 target_conf = 6; - * @return {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.OpenChannelRequest.prototype.getTargetConf = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.CloseChannelRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.CloseChannelRequest.toObject(opt_includeInstance, this); }; -/** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setTargetConf = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional int64 atoms_per_byte = 7; - * @return {number} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.CloseChannelRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.OpenChannelRequest.prototype.getAtomsPerByte = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +proto.lnrpc.CloseChannelRequest.toObject = function(includeInstance, msg) { + var f, obj = { + channelPoint: (f = msg.getChannelPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + force: jspb.Message.getFieldWithDefault(msg, 2, false), + targetConf: jspb.Message.getFieldWithDefault(msg, 3, 0), + atomsPerByte: jspb.Message.getFieldWithDefault(msg, 4, 0), + deliveryAddress: jspb.Message.getFieldWithDefault(msg, 5, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} -/** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setAtomsPerByte = function (value) { - jspb.Message.setField(this, 7, value); + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.CloseChannelRequest} + */ +proto.lnrpc.CloseChannelRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.CloseChannelRequest; + return proto.lnrpc.CloseChannelRequest.deserializeBinaryFromReader(msg, reader); }; + /** - * optional bool private = 8; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.CloseChannelRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.CloseChannelRequest} */ -proto.lnrpc.OpenChannelRequest.prototype.getPrivate = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 8, - false - )); +proto.lnrpc.CloseChannelRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChannelPoint(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setForce(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt32()); + msg.setTargetConf(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsPerByte(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setDeliveryAddress(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; }; -/** @param {boolean} value */ -proto.lnrpc.OpenChannelRequest.prototype.setPrivate = function (value) { - jspb.Message.setField(this, 8, value); + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.CloseChannelRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.CloseChannelRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; + /** - * optional int64 min_htlc_m_atoms = 9; - * @return {number} + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.CloseChannelRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.OpenChannelRequest.prototype.getMinHtlcMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); +proto.lnrpc.CloseChannelRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChannelPoint(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } + f = message.getForce(); + if (f) { + writer.writeBool( + 2, + f + ); + } + f = message.getTargetConf(); + if (f !== 0) { + writer.writeInt32( + 3, + f + ); + } + f = message.getAtomsPerByte(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } + f = message.getDeliveryAddress(); + if (f.length > 0) { + writer.writeString( + 5, + f + ); + } }; -/** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setMinHtlcMAtoms = function (value) { - jspb.Message.setField(this, 9, value); + +/** + * optional ChannelPoint channel_point = 1; + * @return {?proto.lnrpc.ChannelPoint} + */ +proto.lnrpc.CloseChannelRequest.prototype.getChannelPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 1)); +}; + + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.CloseChannelRequest.prototype.setChannelPoint = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.CloseChannelRequest.prototype.clearChannelPoint = function() { + this.setChannelPoint(undefined); }; + /** - * optional uint32 remote_csv_delay = 10; + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.CloseChannelRequest.prototype.hasChannelPoint = function() { + return jspb.Message.getField(this, 1) != null; +}; + + +/** + * optional bool force = 2; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.CloseChannelRequest.prototype.getForce = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.CloseChannelRequest.prototype.setForce = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional int32 target_conf = 3; * @return {number} */ -proto.lnrpc.OpenChannelRequest.prototype.getRemoteCsvDelay = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); +proto.lnrpc.CloseChannelRequest.prototype.getTargetConf = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setRemoteCsvDelay = function (value) { - jspb.Message.setField(this, 10, value); +proto.lnrpc.CloseChannelRequest.prototype.setTargetConf = function(value) { + jspb.Message.setField(this, 3, value); }; + /** - * optional int32 min_confs = 11; + * optional int64 atoms_per_byte = 4; * @return {number} */ -proto.lnrpc.OpenChannelRequest.prototype.getMinConfs = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); +proto.lnrpc.CloseChannelRequest.prototype.getAtomsPerByte = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.OpenChannelRequest.prototype.setMinConfs = function (value) { - jspb.Message.setField(this, 11, value); +proto.lnrpc.CloseChannelRequest.prototype.setAtomsPerByte = function(value) { + jspb.Message.setField(this, 4, value); }; + /** - * optional bool spend_unconfirmed = 12; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional string delivery_address = 5; + * @return {string} */ -proto.lnrpc.OpenChannelRequest.prototype.getSpendUnconfirmed = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 12, - false - )); +proto.lnrpc.CloseChannelRequest.prototype.getDeliveryAddress = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; -/** @param {boolean} value */ -proto.lnrpc.OpenChannelRequest.prototype.setSpendUnconfirmed = function ( - value -) { - jspb.Message.setField(this, 12, value); + +/** @param {string} value */ +proto.lnrpc.CloseChannelRequest.prototype.setDeliveryAddress = function(value) { + jspb.Message.setField(this, 5, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -13455,19 +13568,12 @@ proto.lnrpc.OpenChannelRequest.prototype.setSpendUnconfirmed = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.OpenStatusUpdate = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.OpenStatusUpdate.oneofGroups_ - ); +proto.lnrpc.CloseStatusUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.CloseStatusUpdate.oneofGroups_); }; -goog.inherits(proto.lnrpc.OpenStatusUpdate, jspb.Message); +goog.inherits(proto.lnrpc.CloseStatusUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.OpenStatusUpdate.displayName = "proto.lnrpc.OpenStatusUpdate"; + proto.lnrpc.CloseStatusUpdate.displayName = 'proto.lnrpc.CloseStatusUpdate'; } /** * Oneof group definitions for this message. Each group defines the field @@ -13477,146 +13583,131 @@ if (goog.DEBUG && !COMPILED) { * @private {!Array>} * @const */ -proto.lnrpc.OpenStatusUpdate.oneofGroups_ = [[1, 3]]; +proto.lnrpc.CloseStatusUpdate.oneofGroups_ = [[1,3]]; /** * @enum {number} */ -proto.lnrpc.OpenStatusUpdate.UpdateCase = { +proto.lnrpc.CloseStatusUpdate.UpdateCase = { UPDATE_NOT_SET: 0, - CHAN_PENDING: 1, - CHAN_OPEN: 3 + CLOSE_PENDING: 1, + CHAN_CLOSE: 3 }; /** - * @return {proto.lnrpc.OpenStatusUpdate.UpdateCase} + * @return {proto.lnrpc.CloseStatusUpdate.UpdateCase} */ -proto.lnrpc.OpenStatusUpdate.prototype.getUpdateCase = function () { - return /** @type {proto.lnrpc.OpenStatusUpdate.UpdateCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.OpenStatusUpdate.oneofGroups_[0] - )); +proto.lnrpc.CloseStatusUpdate.prototype.getUpdateCase = function() { + return /** @type {proto.lnrpc.CloseStatusUpdate.UpdateCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.CloseStatusUpdate.oneofGroups_[0])); }; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.OpenStatusUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.OpenStatusUpdate.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.CloseStatusUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.CloseStatusUpdate.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.OpenStatusUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.OpenStatusUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - chanPending: - (f = msg.getChanPending()) && - proto.lnrpc.PendingUpdate.toObject(includeInstance, f), - chanOpen: - (f = msg.getChanOpen()) && - proto.lnrpc.ChannelOpenUpdate.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.CloseStatusUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.CloseStatusUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + closePending: (f = msg.getClosePending()) && proto.lnrpc.PendingUpdate.toObject(includeInstance, f), + chanClose: (f = msg.getChanClose()) && proto.lnrpc.ChannelCloseUpdate.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.OpenStatusUpdate} + * @return {!proto.lnrpc.CloseStatusUpdate} */ -proto.lnrpc.OpenStatusUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.CloseStatusUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.OpenStatusUpdate(); - return proto.lnrpc.OpenStatusUpdate.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.CloseStatusUpdate; + return proto.lnrpc.CloseStatusUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.OpenStatusUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.CloseStatusUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.OpenStatusUpdate} + * @return {!proto.lnrpc.CloseStatusUpdate} */ -proto.lnrpc.OpenStatusUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.CloseStatusUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingUpdate(); - reader.readMessage( - value, - proto.lnrpc.PendingUpdate.deserializeBinaryFromReader - ); - msg.setChanPending(value); - break; - case 3: - var value = new proto.lnrpc.ChannelOpenUpdate(); - reader.readMessage( - value, - proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader - ); - msg.setChanOpen(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingUpdate; + reader.readMessage(value,proto.lnrpc.PendingUpdate.deserializeBinaryFromReader); + msg.setClosePending(value); + break; + case 3: + var value = new proto.lnrpc.ChannelCloseUpdate; + reader.readMessage(value,proto.lnrpc.ChannelCloseUpdate.deserializeBinaryFromReader); + msg.setChanClose(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.OpenStatusUpdate.prototype.serializeBinary = function () { +proto.lnrpc.CloseStatusUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.OpenStatusUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.CloseStatusUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.OpenStatusUpdate} message + * @param {!proto.lnrpc.CloseStatusUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.OpenStatusUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.CloseStatusUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanPending(); + f = message.getClosePending(); if (f != null) { writer.writeMessage( 1, @@ -13624,84 +13715,78 @@ proto.lnrpc.OpenStatusUpdate.serializeBinaryToWriter = function ( proto.lnrpc.PendingUpdate.serializeBinaryToWriter ); } - f = message.getChanOpen(); + f = message.getChanClose(); if (f != null) { writer.writeMessage( 3, f, - proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter + proto.lnrpc.ChannelCloseUpdate.serializeBinaryToWriter ); } }; + /** - * optional PendingUpdate chan_pending = 1; + * optional PendingUpdate close_pending = 1; * @return {?proto.lnrpc.PendingUpdate} */ -proto.lnrpc.OpenStatusUpdate.prototype.getChanPending = function () { - return /** @type{?proto.lnrpc.PendingUpdate} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingUpdate, - 1 - )); +proto.lnrpc.CloseStatusUpdate.prototype.getClosePending = function() { + return /** @type{?proto.lnrpc.PendingUpdate} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingUpdate, 1)); }; + /** @param {?proto.lnrpc.PendingUpdate|undefined} value */ -proto.lnrpc.OpenStatusUpdate.prototype.setChanPending = function (value) { - jspb.Message.setOneofWrapperField( - this, - 1, - proto.lnrpc.OpenStatusUpdate.oneofGroups_[0], - value - ); +proto.lnrpc.CloseStatusUpdate.prototype.setClosePending = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.CloseStatusUpdate.oneofGroups_[0], value); }; -proto.lnrpc.OpenStatusUpdate.prototype.clearChanPending = function () { - this.setChanPending(undefined); + +proto.lnrpc.CloseStatusUpdate.prototype.clearClosePending = function() { + this.setClosePending(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.OpenStatusUpdate.prototype.hasChanPending = function () { +proto.lnrpc.CloseStatusUpdate.prototype.hasClosePending = function() { return jspb.Message.getField(this, 1) != null; }; + /** - * optional ChannelOpenUpdate chan_open = 3; - * @return {?proto.lnrpc.ChannelOpenUpdate} + * optional ChannelCloseUpdate chan_close = 3; + * @return {?proto.lnrpc.ChannelCloseUpdate} */ -proto.lnrpc.OpenStatusUpdate.prototype.getChanOpen = function () { - return /** @type{?proto.lnrpc.ChannelOpenUpdate} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelOpenUpdate, - 3 - )); +proto.lnrpc.CloseStatusUpdate.prototype.getChanClose = function() { + return /** @type{?proto.lnrpc.ChannelCloseUpdate} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelCloseUpdate, 3)); }; -/** @param {?proto.lnrpc.ChannelOpenUpdate|undefined} value */ -proto.lnrpc.OpenStatusUpdate.prototype.setChanOpen = function (value) { - jspb.Message.setOneofWrapperField( - this, - 3, - proto.lnrpc.OpenStatusUpdate.oneofGroups_[0], - value - ); + +/** @param {?proto.lnrpc.ChannelCloseUpdate|undefined} value */ +proto.lnrpc.CloseStatusUpdate.prototype.setChanClose = function(value) { + jspb.Message.setOneofWrapperField(this, 3, proto.lnrpc.CloseStatusUpdate.oneofGroups_[0], value); }; -proto.lnrpc.OpenStatusUpdate.prototype.clearChanOpen = function () { - this.setChanOpen(undefined); + +proto.lnrpc.CloseStatusUpdate.prototype.clearChanClose = function() { + this.setChanClose(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.OpenStatusUpdate.prototype.hasChanOpen = function () { +proto.lnrpc.CloseStatusUpdate.prototype.hasChanClose = function() { return jspb.Message.getField(this, 3) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -13712,242 +13797,189 @@ proto.lnrpc.OpenStatusUpdate.prototype.hasChanOpen = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingHTLC = function (opt_data) { +proto.lnrpc.PendingUpdate = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.PendingHTLC, jspb.Message); +goog.inherits(proto.lnrpc.PendingUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingHTLC.displayName = "proto.lnrpc.PendingHTLC"; + proto.lnrpc.PendingUpdate.displayName = 'proto.lnrpc.PendingUpdate'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingHTLC.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.PendingHTLC.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingUpdate.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingHTLC} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingHTLC.toObject = function (includeInstance, msg) { - var f, - obj = { - incoming: jspb.Message.getFieldWithDefault(msg, 1, false), - amount: jspb.Message.getFieldWithDefault(msg, 2, 0), - outpoint: jspb.Message.getFieldWithDefault(msg, 3, ""), - maturityHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), - blocksTilMaturity: jspb.Message.getFieldWithDefault(msg, 5, 0), - stage: jspb.Message.getFieldWithDefault(msg, 6, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + txid: msg.getTxid_asB64(), + outputIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingHTLC} + * @return {!proto.lnrpc.PendingUpdate} */ -proto.lnrpc.PendingHTLC.deserializeBinary = function (bytes) { +proto.lnrpc.PendingUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingHTLC(); - return proto.lnrpc.PendingHTLC.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PendingUpdate; + return proto.lnrpc.PendingUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingHTLC} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingHTLC} + * @return {!proto.lnrpc.PendingUpdate} */ -proto.lnrpc.PendingHTLC.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.PendingUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIncoming(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmount(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setOutpoint(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setMaturityHeight(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt32()); - msg.setBlocksTilMaturity(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint32()); - msg.setStage(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setTxid(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint32()); + msg.setOutputIndex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingHTLC.prototype.serializeBinary = function () { +proto.lnrpc.PendingUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingHTLC.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingHTLC} message + * @param {!proto.lnrpc.PendingUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingHTLC.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.PendingUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIncoming(); - if (f) { - writer.writeBool(1, f); - } - f = message.getAmount(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getOutpoint(); + f = message.getTxid_asU8(); if (f.length > 0) { - writer.writeString(3, f); - } - f = message.getMaturityHeight(); - if (f !== 0) { - writer.writeUint32(4, f); - } - f = message.getBlocksTilMaturity(); - if (f !== 0) { - writer.writeInt32(5, f); + writer.writeBytes( + 1, + f + ); } - f = message.getStage(); + f = message.getOutputIndex(); if (f !== 0) { - writer.writeUint32(6, f); + writer.writeUint32( + 2, + f + ); } }; -/** - * optional bool incoming = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.PendingHTLC.prototype.getIncoming = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.PendingHTLC.prototype.setIncoming = function (value) { - jspb.Message.setField(this, 1, value); -}; /** - * optional int64 amount = 2; - * @return {number} + * optional bytes txid = 1; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingHTLC.prototype.getAmount = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.PendingUpdate.prototype.getTxid = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {number} value */ -proto.lnrpc.PendingHTLC.prototype.setAmount = function (value) { - jspb.Message.setField(this, 2, value); -}; /** - * optional string outpoint = 3; + * optional bytes txid = 1; + * This is a type-conversion wrapper around `getTxid()` * @return {string} */ -proto.lnrpc.PendingHTLC.prototype.getOutpoint = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +proto.lnrpc.PendingUpdate.prototype.getTxid_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getTxid())); }; -/** @param {string} value */ -proto.lnrpc.PendingHTLC.prototype.setOutpoint = function (value) { - jspb.Message.setField(this, 3, value); -}; /** - * optional uint32 maturity_height = 4; - * @return {number} + * optional bytes txid = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getTxid()` + * @return {!Uint8Array} */ -proto.lnrpc.PendingHTLC.prototype.getMaturityHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.PendingUpdate.prototype.getTxid_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getTxid())); }; -/** @param {number} value */ -proto.lnrpc.PendingHTLC.prototype.setMaturityHeight = function (value) { - jspb.Message.setField(this, 4, value); -}; -/** - * optional int32 blocks_til_maturity = 5; - * @return {number} - */ -proto.lnrpc.PendingHTLC.prototype.getBlocksTilMaturity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.PendingUpdate.prototype.setTxid = function(value) { + jspb.Message.setField(this, 1, value); }; -/** @param {number} value */ -proto.lnrpc.PendingHTLC.prototype.setBlocksTilMaturity = function (value) { - jspb.Message.setField(this, 5, value); -}; /** - * optional uint32 stage = 6; + * optional uint32 output_index = 2; * @return {number} */ -proto.lnrpc.PendingHTLC.prototype.getStage = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.PendingUpdate.prototype.getOutputIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingHTLC.prototype.setStage = function (value) { - jspb.Message.setField(this, 6, value); +proto.lnrpc.PendingUpdate.prototype.setOutputIndex = function(value) { + jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -13958,659 +13990,507 @@ proto.lnrpc.PendingHTLC.prototype.setStage = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingChannelsRequest = function (opt_data) { +proto.lnrpc.OpenChannelRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.PendingChannelsRequest, jspb.Message); +goog.inherits(proto.lnrpc.OpenChannelRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsRequest.displayName = - "proto.lnrpc.PendingChannelsRequest"; -} - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsRequest.toObject( - opt_includeInstance, - this - ); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + proto.lnrpc.OpenChannelRequest.displayName = 'proto.lnrpc.OpenChannelRequest'; } -/** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsRequest} - */ -proto.lnrpc.PendingChannelsRequest.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsRequest(); - return proto.lnrpc.PendingChannelsRequest.deserializeBinaryFromReader( - msg, - reader - ); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsRequest} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsRequest} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.PendingChannelsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.OpenChannelRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.OpenChannelRequest.toObject(opt_includeInstance, this); }; -/** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} - */ -proto.lnrpc.PendingChannelsRequest.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsRequest.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); -}; /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsRequest} message - * @param {!jspb.BinaryWriter} writer + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.OpenChannelRequest} msg The msg instance to transform. + * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsRequest.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; -}; +proto.lnrpc.OpenChannelRequest.toObject = function(includeInstance, msg) { + var f, obj = { + nodePubkey: msg.getNodePubkey_asB64(), + nodePubkeyString: jspb.Message.getFieldWithDefault(msg, 3, ""), + localFundingAmount: jspb.Message.getFieldWithDefault(msg, 4, 0), + pushAtoms: jspb.Message.getFieldWithDefault(msg, 5, 0), + targetConf: jspb.Message.getFieldWithDefault(msg, 6, 0), + atomsPerByte: jspb.Message.getFieldWithDefault(msg, 7, 0), + pb_private: jspb.Message.getFieldWithDefault(msg, 8, false), + minHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 9, 0), + remoteCsvDelay: jspb.Message.getFieldWithDefault(msg, 10, 0), + minConfs: jspb.Message.getFieldWithDefault(msg, 11, 0), + spendUnconfirmed: jspb.Message.getFieldWithDefault(msg, 12, false), + closeAddress: jspb.Message.getFieldWithDefault(msg, 13, ""), + fundingShim: (f = msg.getFundingShim()) && proto.lnrpc.FundingShim.toObject(includeInstance, f) + }; -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.PendingChannelsResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.PendingChannelsResponse.repeatedFields_, - null - ); + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; -goog.inherits(proto.lnrpc.PendingChannelsResponse, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.displayName = - "proto.lnrpc.PendingChannelsResponse"; } -/** - * List of repeated fields within this message type. - * @private {!Array} - * @const - */ -proto.lnrpc.PendingChannelsResponse.repeatedFields_ = [2, 3, 4, 5]; - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.toObject( - opt_includeInstance, - this - ); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - totalLimboBalance: jspb.Message.getFieldWithDefault(msg, 1, 0), - pendingOpenChannelsList: jspb.Message.toObjectList( - msg.getPendingOpenChannelsList(), - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject, - includeInstance - ), - pendingClosingChannelsList: jspb.Message.toObjectList( - msg.getPendingClosingChannelsList(), - proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject, - includeInstance - ), - pendingForceClosingChannelsList: jspb.Message.toObjectList( - msg.getPendingForceClosingChannelsList(), - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject, - includeInstance - ), - waitingCloseChannelsList: jspb.Message.toObjectList( - msg.getWaitingCloseChannelsList(), - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse} + * @return {!proto.lnrpc.OpenChannelRequest} */ -proto.lnrpc.PendingChannelsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.OpenChannelRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse(); - return proto.lnrpc.PendingChannelsResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.OpenChannelRequest; + return proto.lnrpc.OpenChannelRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.OpenChannelRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse} + * @return {!proto.lnrpc.OpenChannelRequest} */ -proto.lnrpc.PendingChannelsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.OpenChannelRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalLimboBalance(value); - break; - case 2: - var value = new proto.lnrpc.PendingChannelsResponse.PendingOpenChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel - .deserializeBinaryFromReader - ); - msg.addPendingOpenChannels(value); - break; - case 3: - var value = new proto.lnrpc.PendingChannelsResponse.ClosedChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.ClosedChannel - .deserializeBinaryFromReader - ); - msg.addPendingClosingChannels(value); - break; - case 4: - var value = new proto.lnrpc.PendingChannelsResponse.ForceClosedChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel - .deserializeBinaryFromReader - ); - msg.addPendingForceClosingChannels(value); - break; - case 5: - var value = new proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel - .deserializeBinaryFromReader - ); - msg.addWaitingCloseChannels(value); - break; - default: - reader.skipField(); - break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setNodePubkey(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setNodePubkeyString(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLocalFundingAmount(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setPushAtoms(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt32()); + msg.setTargetConf(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAtomsPerByte(value); + break; + case 8: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPrivate(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMinHtlcMAtoms(value); + break; + case 10: + var value = /** @type {number} */ (reader.readUint32()); + msg.setRemoteCsvDelay(value); + break; + case 11: + var value = /** @type {number} */ (reader.readInt32()); + msg.setMinConfs(value); + break; + case 12: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSpendUnconfirmed(value); + break; + case 13: + var value = /** @type {string} */ (reader.readString()); + msg.setCloseAddress(value); + break; + case 14: + var value = new proto.lnrpc.FundingShim; + reader.readMessage(value,proto.lnrpc.FundingShim.deserializeBinaryFromReader); + msg.setFundingShim(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.prototype.serializeBinary = function () { +proto.lnrpc.OpenChannelRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.OpenChannelRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse} message + * @param {!proto.lnrpc.OpenChannelRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.OpenChannelRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTotalLimboBalance(); - if (f !== 0) { - writer.writeInt64(1, f); - } - f = message.getPendingOpenChannelsList(); + f = message.getNodePubkey_asU8(); if (f.length > 0) { - writer.writeRepeatedMessage( + writer.writeBytes( 2, - f, - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel - .serializeBinaryToWriter + f ); } - f = message.getPendingClosingChannelsList(); + f = message.getNodePubkeyString(); if (f.length > 0) { - writer.writeRepeatedMessage( + writer.writeString( 3, - f, - proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter + f ); } - f = message.getPendingForceClosingChannelsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getLocalFundingAmount(); + if (f !== 0) { + writer.writeInt64( 4, - f, - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel - .serializeBinaryToWriter + f ); } - f = message.getWaitingCloseChannelsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getPushAtoms(); + if (f !== 0) { + writer.writeInt64( 5, + f + ); + } + f = message.getTargetConf(); + if (f !== 0) { + writer.writeInt32( + 6, + f + ); + } + f = message.getAtomsPerByte(); + if (f !== 0) { + writer.writeInt64( + 7, + f + ); + } + f = message.getPrivate(); + if (f) { + writer.writeBool( + 8, + f + ); + } + f = message.getMinHtlcMAtoms(); + if (f !== 0) { + writer.writeInt64( + 9, + f + ); + } + f = message.getRemoteCsvDelay(); + if (f !== 0) { + writer.writeUint32( + 10, + f + ); + } + f = message.getMinConfs(); + if (f !== 0) { + writer.writeInt32( + 11, + f + ); + } + f = message.getSpendUnconfirmed(); + if (f) { + writer.writeBool( + 12, + f + ); + } + f = message.getCloseAddress(); + if (f.length > 0) { + writer.writeString( + 13, + f + ); + } + f = message.getFundingShim(); + if (f != null) { + writer.writeMessage( + 14, f, - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel - .serializeBinaryToWriter + proto.lnrpc.FundingShim.serializeBinaryToWriter ); } }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional bytes node_pubkey = 2; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -goog.inherits(proto.lnrpc.PendingChannelsResponse.PendingChannel, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.PendingChannel.displayName = - "proto.lnrpc.PendingChannelsResponse.PendingChannel"; -} - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject( - opt_includeInstance, - this - ); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - remoteNodePub: jspb.Message.getFieldWithDefault(msg, 1, ""), - channelPoint: jspb.Message.getFieldWithDefault(msg, 2, ""), - capacity: jspb.Message.getFieldWithDefault(msg, 3, 0), - localBalance: jspb.Message.getFieldWithDefault(msg, 4, 0), - remoteBalance: jspb.Message.getFieldWithDefault(msg, 5, 0), - localChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), - remoteChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse.PendingChannel} + * optional bytes node_pubkey = 2; + * This is a type-conversion wrapper around `getNodePubkey()` + * @return {string} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinary = function ( - bytes -) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse.PendingChannel(); - return proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getNodePubkey())); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse.PendingChannel} - */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setRemoteNodePub(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setChannelPoint(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLocalBalance(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setRemoteBalance(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLocalChanReserveAtoms(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setRemoteChanReserveAtoms(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; -}; /** - * Serializes the message to binary data (in protobuf wire format). + * optional bytes node_pubkey = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getNodePubkey()` * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter( - this, - writer - ); - return writer.getResultBuffer(); +proto.lnrpc.OpenChannelRequest.prototype.getNodePubkey_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getNodePubkey())); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; - f = message.getRemoteNodePub(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getChannelPoint(); - if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getCapacity(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getLocalBalance(); - if (f !== 0) { - writer.writeInt64(4, f); - } - f = message.getRemoteBalance(); - if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getLocalChanReserveAtoms(); - if (f !== 0) { - writer.writeInt64(6, f); - } - f = message.getRemoteChanReserveAtoms(); - if (f !== 0) { - writer.writeInt64(7, f); - } + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.OpenChannelRequest.prototype.setNodePubkey = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * optional string remote_node_pub = 1; + * optional string node_pubkey_string = 3; * @return {string} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteNodePub = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.OpenChannelRequest.prototype.getNodePubkeyString = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; + /** @param {string} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteNodePub = function ( - value -) { - jspb.Message.setField(this, 1, value); +proto.lnrpc.OpenChannelRequest.prototype.setNodePubkeyString = function(value) { + jspb.Message.setField(this, 3, value); }; + /** - * optional string channel_point = 2; - * @return {string} + * optional int64 local_funding_amount = 4; + * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getChannelPoint = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.OpenChannelRequest.prototype.getLocalFundingAmount = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** @param {string} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setChannelPoint = function ( - value -) { - jspb.Message.setField(this, 2, value); + +/** @param {number} value */ +proto.lnrpc.OpenChannelRequest.prototype.setLocalFundingAmount = function(value) { + jspb.Message.setField(this, 4, value); }; + /** - * optional int64 capacity = 3; + * optional int64 push_atoms = 5; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.OpenChannelRequest.prototype.getPushAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setCapacity = function ( - value -) { - jspb.Message.setField(this, 3, value); +proto.lnrpc.OpenChannelRequest.prototype.setPushAtoms = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * optional int64 local_balance = 4; + * optional int32 target_conf = 6; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getLocalBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.OpenChannelRequest.prototype.getTargetConf = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setLocalBalance = function ( - value -) { - jspb.Message.setField(this, 4, value); +proto.lnrpc.OpenChannelRequest.prototype.setTargetConf = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * optional int64 remote_balance = 5; + * optional int64 atoms_per_byte = 7; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.OpenChannelRequest.prototype.getAtomsPerByte = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteBalance = function ( - value -) { - jspb.Message.setField(this, 5, value); +proto.lnrpc.OpenChannelRequest.prototype.setAtomsPerByte = function(value) { + jspb.Message.setField(this, 7, value); }; + /** - * optional int64 local_chan_reserve_atoms = 6; + * optional bool private = 8; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.OpenChannelRequest.prototype.getPrivate = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 8, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.OpenChannelRequest.prototype.setPrivate = function(value) { + jspb.Message.setField(this, 8, value); +}; + + +/** + * optional int64 min_htlc_m_atoms = 9; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getLocalChanReserveAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.OpenChannelRequest.prototype.getMinHtlcMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setLocalChanReserveAtoms = function ( - value -) { - jspb.Message.setField(this, 6, value); +proto.lnrpc.OpenChannelRequest.prototype.setMinHtlcMAtoms = function(value) { + jspb.Message.setField(this, 9, value); }; + /** - * optional int64 remote_chan_reserve_atoms = 7; + * optional uint32 remote_csv_delay = 10; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteChanReserveAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +proto.lnrpc.OpenChannelRequest.prototype.getRemoteCsvDelay = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteChanReserveAtoms = function ( - value -) { - jspb.Message.setField(this, 7, value); +proto.lnrpc.OpenChannelRequest.prototype.setRemoteCsvDelay = function(value) { + jspb.Message.setField(this, 10, value); +}; + + +/** + * optional int32 min_confs = 11; + * @return {number} + */ +proto.lnrpc.OpenChannelRequest.prototype.getMinConfs = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.OpenChannelRequest.prototype.setMinConfs = function(value) { + jspb.Message.setField(this, 11, value); +}; + + +/** + * optional bool spend_unconfirmed = 12; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.OpenChannelRequest.prototype.getSpendUnconfirmed = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 12, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.OpenChannelRequest.prototype.setSpendUnconfirmed = function(value) { + jspb.Message.setField(this, 12, value); +}; + + +/** + * optional string close_address = 13; + * @return {string} + */ +proto.lnrpc.OpenChannelRequest.prototype.getCloseAddress = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 13, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.OpenChannelRequest.prototype.setCloseAddress = function(value) { + jspb.Message.setField(this, 13, value); +}; + + +/** + * optional FundingShim funding_shim = 14; + * @return {?proto.lnrpc.FundingShim} + */ +proto.lnrpc.OpenChannelRequest.prototype.getFundingShim = function() { + return /** @type{?proto.lnrpc.FundingShim} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.FundingShim, 14)); +}; + + +/** @param {?proto.lnrpc.FundingShim|undefined} value */ +proto.lnrpc.OpenChannelRequest.prototype.setFundingShim = function(value) { + jspb.Message.setWrapperField(this, 14, value); +}; + + +proto.lnrpc.OpenChannelRequest.prototype.clearFundingShim = function() { + this.setFundingShim(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.OpenChannelRequest.prototype.hasFundingShim = function() { + return jspb.Message.getField(this, 14) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -14621,280 +14501,276 @@ proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteChanReserv * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.OpenStatusUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.OpenStatusUpdate.oneofGroups_); }; -goog.inherits( - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, - jspb.Message -); +goog.inherits(proto.lnrpc.OpenStatusUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.displayName = - "proto.lnrpc.PendingChannelsResponse.PendingOpenChannel"; + proto.lnrpc.OpenStatusUpdate.displayName = 'proto.lnrpc.OpenStatusUpdate'; } +/** + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} + * @const + */ +proto.lnrpc.OpenStatusUpdate.oneofGroups_ = [[1,3]]; + +/** + * @enum {number} + */ +proto.lnrpc.OpenStatusUpdate.UpdateCase = { + UPDATE_NOT_SET: 0, + CHAN_PENDING: 1, + CHAN_OPEN: 3 +}; + +/** + * @return {proto.lnrpc.OpenStatusUpdate.UpdateCase} + */ +proto.lnrpc.OpenStatusUpdate.prototype.getUpdateCase = function() { + return /** @type {proto.lnrpc.OpenStatusUpdate.UpdateCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.OpenStatusUpdate.oneofGroups_[0])); +}; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.OpenStatusUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.OpenStatusUpdate.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - channel: - (f = msg.getChannel()) && - proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject( - includeInstance, - f - ), - confirmationHeight: jspb.Message.getFieldWithDefault(msg, 2, 0), - commitFee: jspb.Message.getFieldWithDefault(msg, 4, 0), - commitSize: jspb.Message.getFieldWithDefault(msg, 5, 0), - feePerKb: jspb.Message.getFieldWithDefault(msg, 6, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.OpenStatusUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.OpenStatusUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + chanPending: (f = msg.getChanPending()) && proto.lnrpc.PendingUpdate.toObject(includeInstance, f), + chanOpen: (f = msg.getChanOpen()) && proto.lnrpc.ChannelOpenUpdate.toObject(includeInstance, f), + pendingChanId: msg.getPendingChanId_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} + * @return {!proto.lnrpc.OpenStatusUpdate} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinary = function ( - bytes -) { +proto.lnrpc.OpenStatusUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse.PendingOpenChannel(); - return proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.OpenStatusUpdate; + return proto.lnrpc.OpenStatusUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} msg The message object to deserialize into. + * @param {!proto.lnrpc.OpenStatusUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} + * @return {!proto.lnrpc.OpenStatusUpdate} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.OpenStatusUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.PendingChannel - .deserializeBinaryFromReader - ); - msg.setChannel(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint32()); - msg.setConfirmationHeight(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCommitFee(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCommitSize(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeePerKb(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingUpdate; + reader.readMessage(value,proto.lnrpc.PendingUpdate.deserializeBinaryFromReader); + msg.setChanPending(value); + break; + case 3: + var value = new proto.lnrpc.ChannelOpenUpdate; + reader.readMessage(value,proto.lnrpc.ChannelOpenUpdate.deserializeBinaryFromReader); + msg.setChanOpen(value); + break; + case 4: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPendingChanId(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.serializeBinary = function () { +proto.lnrpc.OpenStatusUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.serializeBinaryToWriter( - this, - writer - ); + proto.lnrpc.OpenStatusUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} message + * @param {!proto.lnrpc.OpenStatusUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.OpenStatusUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannel(); + f = message.getChanPending(); if (f != null) { writer.writeMessage( 1, f, - proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + proto.lnrpc.PendingUpdate.serializeBinaryToWriter ); } - f = message.getConfirmationHeight(); - if (f !== 0) { - writer.writeUint32(2, f); - } - f = message.getCommitFee(); - if (f !== 0) { - writer.writeInt64(4, f); - } - f = message.getCommitSize(); - if (f !== 0) { - writer.writeInt64(5, f); + f = message.getChanOpen(); + if (f != null) { + writer.writeMessage( + 3, + f, + proto.lnrpc.ChannelOpenUpdate.serializeBinaryToWriter + ); } - f = message.getFeePerKb(); - if (f !== 0) { - writer.writeInt64(6, f); + f = message.getPendingChanId_asU8(); + if (f.length > 0) { + writer.writeBytes( + 4, + f + ); } }; + /** - * optional PendingChannel channel = 1; - * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} + * optional PendingUpdate chan_pending = 1; + * @return {?proto.lnrpc.PendingUpdate} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getChannel = function () { - return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.PendingChannel, - 1 - )); +proto.lnrpc.OpenStatusUpdate.prototype.getChanPending = function() { + return /** @type{?proto.lnrpc.PendingUpdate} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingUpdate, 1)); }; -/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setChannel = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); + +/** @param {?proto.lnrpc.PendingUpdate|undefined} value */ +proto.lnrpc.OpenStatusUpdate.prototype.setChanPending = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.OpenStatusUpdate.oneofGroups_[0], value); }; -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.clearChannel = function () { - this.setChannel(undefined); + +proto.lnrpc.OpenStatusUpdate.prototype.clearChanPending = function() { + this.setChanPending(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.hasChannel = function () { +proto.lnrpc.OpenStatusUpdate.prototype.hasChanPending = function() { return jspb.Message.getField(this, 1) != null; }; + /** - * optional uint32 confirmation_height = 2; - * @return {number} + * optional ChannelOpenUpdate chan_open = 3; + * @return {?proto.lnrpc.ChannelOpenUpdate} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getConfirmationHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.OpenStatusUpdate.prototype.getChanOpen = function() { + return /** @type{?proto.lnrpc.ChannelOpenUpdate} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelOpenUpdate, 3)); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setConfirmationHeight = function ( - value -) { - jspb.Message.setField(this, 2, value); + +/** @param {?proto.lnrpc.ChannelOpenUpdate|undefined} value */ +proto.lnrpc.OpenStatusUpdate.prototype.setChanOpen = function(value) { + jspb.Message.setOneofWrapperField(this, 3, proto.lnrpc.OpenStatusUpdate.oneofGroups_[0], value); +}; + + +proto.lnrpc.OpenStatusUpdate.prototype.clearChanOpen = function() { + this.setChanOpen(undefined); }; + /** - * optional int64 commit_fee = 4; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getCommitFee = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.OpenStatusUpdate.prototype.hasChanOpen = function() { + return jspb.Message.getField(this, 3) != null; }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setCommitFee = function ( - value -) { - jspb.Message.setField(this, 4, value); -}; /** - * optional int64 commit_size = 5; - * @return {number} + * optional bytes pending_chan_id = 4; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getCommitSize = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.OpenStatusUpdate.prototype.getPendingChanId = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setCommitSize = function ( - value -) { - jspb.Message.setField(this, 5, value); + +/** + * optional bytes pending_chan_id = 4; + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {string} + */ +proto.lnrpc.OpenStatusUpdate.prototype.getPendingChanId_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPendingChanId())); }; + /** - * optional int64 fee_per_kb = 6; - * @return {number} + * optional bytes pending_chan_id = 4; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getFeePerKb = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.OpenStatusUpdate.prototype.getPendingChanId_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getPendingChanId())); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setFeePerKb = function ( - value -) { - jspb.Message.setField(this, 6, value); + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.OpenStatusUpdate.prototype.setPendingChanId = function(value) { + jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -14905,208 +14781,165 @@ proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setFeePerKb = f * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel = function (opt_data) { +proto.lnrpc.KeyLocator = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits( - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, - jspb.Message -); +goog.inherits(proto.lnrpc.KeyLocator, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.displayName = - "proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel"; + proto.lnrpc.KeyLocator.displayName = 'proto.lnrpc.KeyLocator'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.KeyLocator.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.KeyLocator.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - channel: - (f = msg.getChannel()) && - proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject( - includeInstance, - f - ), - limboBalance: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.KeyLocator} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.KeyLocator.toObject = function(includeInstance, msg) { + var f, obj = { + keyFamily: jspb.Message.getFieldWithDefault(msg, 1, 0), + keyIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} + * @return {!proto.lnrpc.KeyLocator} */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinary = function ( - bytes -) { +proto.lnrpc.KeyLocator.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel(); - return proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.KeyLocator; + return proto.lnrpc.KeyLocator.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} msg The message object to deserialize into. + * @param {!proto.lnrpc.KeyLocator} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} + * @return {!proto.lnrpc.KeyLocator} */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.KeyLocator.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.PendingChannel - .deserializeBinaryFromReader - ); - msg.setChannel(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLimboBalance(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt32()); + msg.setKeyFamily(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt32()); + msg.setKeyIndex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.serializeBinary = function () { +proto.lnrpc.KeyLocator.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.serializeBinaryToWriter( - this, - writer - ); + proto.lnrpc.KeyLocator.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} message + * @param {!proto.lnrpc.KeyLocator} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.KeyLocator.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannel(); - if (f != null) { - writer.writeMessage( + f = message.getKeyFamily(); + if (f !== 0) { + writer.writeInt32( 1, - f, - proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + f ); } - f = message.getLimboBalance(); + f = message.getKeyIndex(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeInt32( + 2, + f + ); } }; + /** - * optional PendingChannel channel = 1; - * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} + * optional int32 key_family = 1; + * @return {number} */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.getChannel = function () { - return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.PendingChannel, - 1 - )); +proto.lnrpc.KeyLocator.prototype.getKeyFamily = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.setChannel = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); -}; -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.clearChannel = function () { - this.setChannel(undefined); +/** @param {number} value */ +proto.lnrpc.KeyLocator.prototype.setKeyFamily = function(value) { + jspb.Message.setField(this, 1, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.hasChannel = function () { - return jspb.Message.getField(this, 1) != null; -}; /** - * optional int64 limbo_balance = 2; + * optional int32 key_index = 2; * @return {number} */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.getLimboBalance = function () { +proto.lnrpc.KeyLocator.prototype.getKeyIndex = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.setLimboBalance = function ( - value -) { +proto.lnrpc.KeyLocator.prototype.setKeyIndex = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -15117,205 +14950,206 @@ proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.setLimboBalanc * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel = function (opt_data) { +proto.lnrpc.KeyDescriptor = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.PendingChannelsResponse.ClosedChannel, jspb.Message); +goog.inherits(proto.lnrpc.KeyDescriptor, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.ClosedChannel.displayName = - "proto.lnrpc.PendingChannelsResponse.ClosedChannel"; + proto.lnrpc.KeyDescriptor.displayName = 'proto.lnrpc.KeyDescriptor'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.KeyDescriptor.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.KeyDescriptor.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - channel: - (f = msg.getChannel()) && - proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject( - includeInstance, - f - ), - closingTxid: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.KeyDescriptor} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.KeyDescriptor.toObject = function(includeInstance, msg) { + var f, obj = { + rawKeyBytes: msg.getRawKeyBytes_asB64(), + keyLoc: (f = msg.getKeyLoc()) && proto.lnrpc.KeyLocator.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} + * @return {!proto.lnrpc.KeyDescriptor} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinary = function ( - bytes -) { +proto.lnrpc.KeyDescriptor.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse.ClosedChannel(); - return proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.KeyDescriptor; + return proto.lnrpc.KeyDescriptor.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} msg The message object to deserialize into. + * @param {!proto.lnrpc.KeyDescriptor} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} + * @return {!proto.lnrpc.KeyDescriptor} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.KeyDescriptor.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.PendingChannel - .deserializeBinaryFromReader - ); - msg.setChannel(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setClosingTxid(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRawKeyBytes(value); + break; + case 2: + var value = new proto.lnrpc.KeyLocator; + reader.readMessage(value,proto.lnrpc.KeyLocator.deserializeBinaryFromReader); + msg.setKeyLoc(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.serializeBinary = function () { +proto.lnrpc.KeyDescriptor.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter( - this, - writer - ); + proto.lnrpc.KeyDescriptor.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} message + * @param {!proto.lnrpc.KeyDescriptor} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.KeyDescriptor.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannel(); + f = message.getRawKeyBytes_asU8(); + if (f.length > 0) { + writer.writeBytes( + 1, + f + ); + } + f = message.getKeyLoc(); if (f != null) { writer.writeMessage( - 1, + 2, f, - proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + proto.lnrpc.KeyLocator.serializeBinaryToWriter ); } - f = message.getClosingTxid(); - if (f.length > 0) { - writer.writeString(2, f); - } }; + /** - * optional PendingChannel channel = 1; - * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} + * optional bytes raw_key_bytes = 1; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.getChannel = function () { - return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.PendingChannel, - 1 - )); +proto.lnrpc.KeyDescriptor.prototype.getRawKeyBytes = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.setChannel = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); -}; -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.clearChannel = function () { - this.setChannel(undefined); +/** + * optional bytes raw_key_bytes = 1; + * This is a type-conversion wrapper around `getRawKeyBytes()` + * @return {string} + */ +proto.lnrpc.KeyDescriptor.prototype.getRawKeyBytes_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRawKeyBytes())); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional bytes raw_key_bytes = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRawKeyBytes()` + * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.hasChannel = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.KeyDescriptor.prototype.getRawKeyBytes_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRawKeyBytes())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.KeyDescriptor.prototype.setRawKeyBytes = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * optional string closing_txid = 2; - * @return {string} + * optional KeyLocator key_loc = 2; + * @return {?proto.lnrpc.KeyLocator} */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.getClosingTxid = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.KeyDescriptor.prototype.getKeyLoc = function() { + return /** @type{?proto.lnrpc.KeyLocator} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.KeyLocator, 2)); }; -/** @param {string} value */ -proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.setClosingTxid = function ( - value -) { - jspb.Message.setField(this, 2, value); + +/** @param {?proto.lnrpc.KeyLocator|undefined} value */ +proto.lnrpc.KeyDescriptor.prototype.setKeyLoc = function(value) { + jspb.Message.setWrapperField(this, 2, value); +}; + + +proto.lnrpc.KeyDescriptor.prototype.clearKeyLoc = function() { + this.setKeyLoc(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.KeyDescriptor.prototype.hasKeyLoc = function() { + return jspb.Message.getField(this, 2) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -15326,557 +15160,327 @@ proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.setClosingTxid = fun * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.repeatedFields_, - null - ); -}; -goog.inherits( - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, - jspb.Message -); +proto.lnrpc.ChanPointShim = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ChanPointShim, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.displayName = - "proto.lnrpc.PendingChannelsResponse.ForceClosedChannel"; + proto.lnrpc.ChanPointShim.displayName = 'proto.lnrpc.ChanPointShim'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.repeatedFields_ = [8]; +proto.lnrpc.ChanPointShim.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChanPointShim.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject( - opt_includeInstance, - this - ); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - channel: - (f = msg.getChannel()) && - proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject( - includeInstance, - f - ), - closingTxid: jspb.Message.getFieldWithDefault(msg, 2, ""), - limboBalance: jspb.Message.getFieldWithDefault(msg, 3, 0), - maturityHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), - blocksTilMaturity: jspb.Message.getFieldWithDefault(msg, 5, 0), - recoveredBalance: jspb.Message.getFieldWithDefault(msg, 6, 0), - pendingHtlcsList: jspb.Message.toObjectList( - msg.getPendingHtlcsList(), - proto.lnrpc.PendingHTLC.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChanPointShim} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChanPointShim.toObject = function(includeInstance, msg) { + var f, obj = { + amt: jspb.Message.getFieldWithDefault(msg, 1, 0), + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + localKey: (f = msg.getLocalKey()) && proto.lnrpc.KeyDescriptor.toObject(includeInstance, f), + remoteKey: msg.getRemoteKey_asB64(), + pendingChanId: msg.getPendingChanId_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} + * @return {!proto.lnrpc.ChanPointShim} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinary = function ( - bytes -) { +proto.lnrpc.ChanPointShim.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PendingChannelsResponse.ForceClosedChannel(); - return proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChanPointShim; + return proto.lnrpc.ChanPointShim.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChanPointShim} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} + * @return {!proto.lnrpc.ChanPointShim} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChanPointShim.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel(); - reader.readMessage( - value, - proto.lnrpc.PendingChannelsResponse.PendingChannel - .deserializeBinaryFromReader - ); - msg.setChannel(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setClosingTxid(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setLimboBalance(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setMaturityHeight(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt32()); - msg.setBlocksTilMaturity(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setRecoveredBalance(value); - break; - case 8: - var value = new proto.lnrpc.PendingHTLC(); - reader.readMessage( - value, - proto.lnrpc.PendingHTLC.deserializeBinaryFromReader - ); - msg.addPendingHtlcs(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmt(value); + break; + case 2: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + case 3: + var value = new proto.lnrpc.KeyDescriptor; + reader.readMessage(value,proto.lnrpc.KeyDescriptor.deserializeBinaryFromReader); + msg.setLocalKey(value); + break; + case 4: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRemoteKey(value); + break; + case 5: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPendingChanId(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.serializeBinary = function () { +proto.lnrpc.ChanPointShim.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.serializeBinaryToWriter( - this, - writer - ); + proto.lnrpc.ChanPointShim.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} message + * @param {!proto.lnrpc.ChanPointShim} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChanPointShim.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannel(); + f = message.getAmt(); + if (f !== 0) { + writer.writeInt64( + 1, + f + ); + } + f = message.getChanPoint(); if (f != null) { writer.writeMessage( - 1, + 2, f, - proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + proto.lnrpc.ChannelPoint.serializeBinaryToWriter ); } - f = message.getClosingTxid(); - if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getLimboBalance(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getMaturityHeight(); - if (f !== 0) { - writer.writeUint32(4, f); - } - f = message.getBlocksTilMaturity(); - if (f !== 0) { - writer.writeInt32(5, f); + f = message.getLocalKey(); + if (f != null) { + writer.writeMessage( + 3, + f, + proto.lnrpc.KeyDescriptor.serializeBinaryToWriter + ); } - f = message.getRecoveredBalance(); - if (f !== 0) { - writer.writeInt64(6, f); + f = message.getRemoteKey_asU8(); + if (f.length > 0) { + writer.writeBytes( + 4, + f + ); } - f = message.getPendingHtlcsList(); + f = message.getPendingChanId_asU8(); if (f.length > 0) { - writer.writeRepeatedMessage( - 8, - f, - proto.lnrpc.PendingHTLC.serializeBinaryToWriter + writer.writeBytes( + 5, + f ); } }; + /** - * optional PendingChannel channel = 1; - * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} + * optional int64 amt = 1; + * @return {number} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getChannel = function () { - return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.PendingChannel, - 1 - )); +proto.lnrpc.ChanPointShim.prototype.getAmt = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setChannel = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); -}; -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.clearChannel = function () { - this.setChannel(undefined); +/** @param {number} value */ +proto.lnrpc.ChanPointShim.prototype.setAmt = function(value) { + jspb.Message.setField(this, 1, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.hasChannel = function () { - return jspb.Message.getField(this, 1) != null; -}; /** - * optional string closing_txid = 2; - * @return {string} + * optional ChannelPoint chan_point = 2; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getClosingTxid = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.ChanPointShim.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 2)); }; -/** @param {string} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setClosingTxid = function ( - value -) { - jspb.Message.setField(this, 2, value); -}; -/** - * optional int64 limbo_balance = 3; - * @return {number} - */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getLimboBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChanPointShim.prototype.setChanPoint = function(value) { + jspb.Message.setWrapperField(this, 2, value); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setLimboBalance = function ( - value -) { - jspb.Message.setField(this, 3, value); -}; -/** - * optional uint32 maturity_height = 4; - * @return {number} - */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getMaturityHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.ChanPointShim.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setMaturityHeight = function ( - value -) { - jspb.Message.setField(this, 4, value); -}; /** - * optional int32 blocks_til_maturity = 5; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getBlocksTilMaturity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.ChanPointShim.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 2) != null; }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setBlocksTilMaturity = function ( - value -) { - jspb.Message.setField(this, 5, value); -}; /** - * optional int64 recovered_balance = 6; - * @return {number} + * optional KeyDescriptor local_key = 3; + * @return {?proto.lnrpc.KeyDescriptor} */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getRecoveredBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.ChanPointShim.prototype.getLocalKey = function() { + return /** @type{?proto.lnrpc.KeyDescriptor} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.KeyDescriptor, 3)); }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setRecoveredBalance = function ( - value -) { - jspb.Message.setField(this, 6, value); -}; -/** - * repeated PendingHTLC pending_htlcs = 8; - * @return {!Array.} - */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getPendingHtlcsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.PendingHTLC, - 8 - )); +/** @param {?proto.lnrpc.KeyDescriptor|undefined} value */ +proto.lnrpc.ChanPointShim.prototype.setLocalKey = function(value) { + jspb.Message.setWrapperField(this, 3, value); }; -/** @param {!Array.} value */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setPendingHtlcsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 8, value); -}; -/** - * @param {!proto.lnrpc.PendingHTLC=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.PendingHTLC} - */ -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.addPendingHtlcs = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 8, - opt_value, - proto.lnrpc.PendingHTLC, - opt_index - ); +proto.lnrpc.ChanPointShim.prototype.clearLocalKey = function() { + this.setLocalKey(undefined); }; -proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.clearPendingHtlcsList = function () { - this.setPendingHtlcsList([]); -}; /** - * optional int64 total_limbo_balance = 1; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.PendingChannelsResponse.prototype.getTotalLimboBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.ChanPointShim.prototype.hasLocalKey = function() { + return jspb.Message.getField(this, 3) != null; }; -/** @param {number} value */ -proto.lnrpc.PendingChannelsResponse.prototype.setTotalLimboBalance = function ( - value -) { - jspb.Message.setField(this, 1, value); -}; /** - * repeated PendingOpenChannel pending_open_channels = 2; - * @return {!Array.} + * optional bytes remote_key = 4; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingChannelsResponse.prototype.getPendingOpenChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, - 2 - )); +proto.lnrpc.ChanPointShim.prototype.getRemoteKey = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; -/** @param {!Array.} value */ -proto.lnrpc.PendingChannelsResponse.prototype.setPendingOpenChannelsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 2, value); -}; /** - * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} + * optional bytes remote_key = 4; + * This is a type-conversion wrapper around `getRemoteKey()` + * @return {string} */ -proto.lnrpc.PendingChannelsResponse.prototype.addPendingOpenChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 2, - opt_value, - proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, - opt_index - ); +proto.lnrpc.ChanPointShim.prototype.getRemoteKey_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRemoteKey())); }; -proto.lnrpc.PendingChannelsResponse.prototype.clearPendingOpenChannelsList = function () { - this.setPendingOpenChannelsList([]); -}; /** - * repeated ClosedChannel pending_closing_channels = 3; - * @return {!Array.} + * optional bytes remote_key = 4; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRemoteKey()` + * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.prototype.getPendingClosingChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.ClosedChannel, - 3 - )); +proto.lnrpc.ChanPointShim.prototype.getRemoteKey_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRemoteKey())); }; -/** @param {!Array.} value */ -proto.lnrpc.PendingChannelsResponse.prototype.setPendingClosingChannelsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 3, value); -}; -/** - * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} - */ -proto.lnrpc.PendingChannelsResponse.prototype.addPendingClosingChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 3, - opt_value, - proto.lnrpc.PendingChannelsResponse.ClosedChannel, - opt_index - ); +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.ChanPointShim.prototype.setRemoteKey = function(value) { + jspb.Message.setField(this, 4, value); }; -proto.lnrpc.PendingChannelsResponse.prototype.clearPendingClosingChannelsList = function () { - this.setPendingClosingChannelsList([]); -}; /** - * repeated ForceClosedChannel pending_force_closing_channels = 4; - * @return {!Array.} + * optional bytes pending_chan_id = 5; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.PendingChannelsResponse.prototype.getPendingForceClosingChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, - 4 - )); +proto.lnrpc.ChanPointShim.prototype.getPendingChanId = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; -/** @param {!Array.} value */ -proto.lnrpc.PendingChannelsResponse.prototype.setPendingForceClosingChannelsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 4, value); -}; /** - * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} + * optional bytes pending_chan_id = 5; + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {string} */ -proto.lnrpc.PendingChannelsResponse.prototype.addPendingForceClosingChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 4, - opt_value, - proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, - opt_index - ); +proto.lnrpc.ChanPointShim.prototype.getPendingChanId_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPendingChanId())); }; -proto.lnrpc.PendingChannelsResponse.prototype.clearPendingForceClosingChannelsList = function () { - this.setPendingForceClosingChannelsList([]); -}; /** - * repeated WaitingCloseChannel waiting_close_channels = 5; - * @return {!Array.} + * optional bytes pending_chan_id = 5; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {!Uint8Array} */ -proto.lnrpc.PendingChannelsResponse.prototype.getWaitingCloseChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, - 5 - )); +proto.lnrpc.ChanPointShim.prototype.getPendingChanId_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getPendingChanId())); }; -/** @param {!Array.} value */ -proto.lnrpc.PendingChannelsResponse.prototype.setWaitingCloseChannelsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 5, value); -}; -/** - * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} - */ -proto.lnrpc.PendingChannelsResponse.prototype.addWaitingCloseChannels = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 5, - opt_value, - proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, - opt_index - ); +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.ChanPointShim.prototype.setPendingChanId = function(value) { + jspb.Message.setField(this, 5, value); }; -proto.lnrpc.PendingChannelsResponse.prototype.clearWaitingCloseChannelsList = function () { - this.setWaitingCloseChannelsList([]); -}; + /** * Generated by JsPbCodeGenerator. @@ -15888,513 +15492,575 @@ proto.lnrpc.PendingChannelsResponse.prototype.clearWaitingCloseChannelsList = fu * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelEventSubscription = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.FundingShim = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.FundingShim.oneofGroups_); }; -goog.inherits(proto.lnrpc.ChannelEventSubscription, jspb.Message); +goog.inherits(proto.lnrpc.FundingShim, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelEventSubscription.displayName = - "proto.lnrpc.ChannelEventSubscription"; + proto.lnrpc.FundingShim.displayName = 'proto.lnrpc.FundingShim'; } +/** + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} + * @const + */ +proto.lnrpc.FundingShim.oneofGroups_ = [[1]]; + +/** + * @enum {number} + */ +proto.lnrpc.FundingShim.ShimCase = { + SHIM_NOT_SET: 0, + CHAN_POINT_SHIM: 1 +}; + +/** + * @return {proto.lnrpc.FundingShim.ShimCase} + */ +proto.lnrpc.FundingShim.prototype.getShimCase = function() { + return /** @type {proto.lnrpc.FundingShim.ShimCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.FundingShim.oneofGroups_[0])); +}; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelEventSubscription.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelEventSubscription.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FundingShim.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FundingShim.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelEventSubscription} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelEventSubscription.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FundingShim} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FundingShim.toObject = function(includeInstance, msg) { + var f, obj = { + chanPointShim: (f = msg.getChanPointShim()) && proto.lnrpc.ChanPointShim.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelEventSubscription} + * @return {!proto.lnrpc.FundingShim} */ -proto.lnrpc.ChannelEventSubscription.deserializeBinary = function (bytes) { +proto.lnrpc.FundingShim.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelEventSubscription(); - return proto.lnrpc.ChannelEventSubscription.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.FundingShim; + return proto.lnrpc.FundingShim.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelEventSubscription} msg The message object to deserialize into. + * @param {!proto.lnrpc.FundingShim} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelEventSubscription} + * @return {!proto.lnrpc.FundingShim} */ -proto.lnrpc.ChannelEventSubscription.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.FundingShim.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChanPointShim; + reader.readMessage(value,proto.lnrpc.ChanPointShim.deserializeBinaryFromReader); + msg.setChanPointShim(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelEventSubscription.prototype.serializeBinary = function () { +proto.lnrpc.FundingShim.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelEventSubscription.serializeBinaryToWriter(this, writer); + proto.lnrpc.FundingShim.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelEventSubscription} message + * @param {!proto.lnrpc.FundingShim} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEventSubscription.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.FundingShim.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getChanPointShim(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.ChanPointShim.serializeBinaryToWriter + ); + } }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional ChanPointShim chan_point_shim = 1; + * @return {?proto.lnrpc.ChanPointShim} */ -proto.lnrpc.ChannelEventUpdate = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.ChannelEventUpdate.oneofGroups_ - ); +proto.lnrpc.FundingShim.prototype.getChanPointShim = function() { + return /** @type{?proto.lnrpc.ChanPointShim} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChanPointShim, 1)); }; -goog.inherits(proto.lnrpc.ChannelEventUpdate, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelEventUpdate.displayName = "proto.lnrpc.ChannelEventUpdate"; -} -/** - * Oneof group definitions for this message. Each group defines the field - * numbers belonging to that group. When of these fields' value is set, all - * other fields in the group are cleared. During deserialization, if multiple - * fields are encountered for a group, only the last value seen will be kept. - * @private {!Array>} - * @const - */ -proto.lnrpc.ChannelEventUpdate.oneofGroups_ = [[1, 2, 3, 4]]; + + +/** @param {?proto.lnrpc.ChanPointShim|undefined} value */ +proto.lnrpc.FundingShim.prototype.setChanPointShim = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.FundingShim.oneofGroups_[0], value); +}; + + +proto.lnrpc.FundingShim.prototype.clearChanPointShim = function() { + this.setChanPointShim(undefined); +}; + /** - * @enum {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.ChannelEventUpdate.ChannelCase = { - CHANNEL_NOT_SET: 0, - OPEN_CHANNEL: 1, - CLOSED_CHANNEL: 2, - ACTIVE_CHANNEL: 3, - INACTIVE_CHANNEL: 4 +proto.lnrpc.FundingShim.prototype.hasChanPointShim = function() { + return jspb.Message.getField(this, 1) != null; }; + + /** - * @return {proto.lnrpc.ChannelEventUpdate.ChannelCase} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.ChannelEventUpdate.prototype.getChannelCase = function () { - return /** @type {proto.lnrpc.ChannelEventUpdate.ChannelCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.ChannelEventUpdate.oneofGroups_[0] - )); +proto.lnrpc.FundingShimCancel = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.FundingShimCancel, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.FundingShimCancel.displayName = 'proto.lnrpc.FundingShimCancel'; +} + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelEventUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelEventUpdate.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FundingShimCancel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FundingShimCancel.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelEventUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelEventUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - openChannel: - (f = msg.getOpenChannel()) && - proto.lnrpc.Channel.toObject(includeInstance, f), - closedChannel: - (f = msg.getClosedChannel()) && - proto.lnrpc.ChannelCloseSummary.toObject(includeInstance, f), - activeChannel: - (f = msg.getActiveChannel()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - inactiveChannel: - (f = msg.getInactiveChannel()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - type: jspb.Message.getFieldWithDefault(msg, 5, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FundingShimCancel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FundingShimCancel.toObject = function(includeInstance, msg) { + var f, obj = { + pendingChanId: msg.getPendingChanId_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelEventUpdate} + * @return {!proto.lnrpc.FundingShimCancel} */ -proto.lnrpc.ChannelEventUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.FundingShimCancel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelEventUpdate(); - return proto.lnrpc.ChannelEventUpdate.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.FundingShimCancel; + return proto.lnrpc.FundingShimCancel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelEventUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.FundingShimCancel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelEventUpdate} + * @return {!proto.lnrpc.FundingShimCancel} */ -proto.lnrpc.ChannelEventUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.FundingShimCancel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Channel(); - reader.readMessage( - value, - proto.lnrpc.Channel.deserializeBinaryFromReader - ); - msg.setOpenChannel(value); - break; - case 2: - var value = new proto.lnrpc.ChannelCloseSummary(); - reader.readMessage( - value, - proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader - ); - msg.setClosedChannel(value); - break; - case 3: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setActiveChannel(value); - break; - case 4: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setInactiveChannel(value); - break; - case 5: - var value = /** @type {!proto.lnrpc.ChannelEventUpdate.UpdateType} */ (reader.readEnum()); - msg.setType(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPendingChanId(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelEventUpdate.prototype.serializeBinary = function () { +proto.lnrpc.FundingShimCancel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelEventUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.FundingShimCancel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelEventUpdate} message + * @param {!proto.lnrpc.FundingShimCancel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEventUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.FundingShimCancel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getOpenChannel(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.Channel.serializeBinaryToWriter); - } - f = message.getClosedChannel(); - if (f != null) { - writer.writeMessage( - 2, - f, - proto.lnrpc.ChannelCloseSummary.serializeBinaryToWriter + f = message.getPendingChanId_asU8(); + if (f.length > 0) { + writer.writeBytes( + 1, + f ); } - f = message.getActiveChannel(); - if (f != null) { - writer.writeMessage(3, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); - } - f = message.getInactiveChannel(); - if (f != null) { - writer.writeMessage(4, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); - } - f = message.getType(); - if (f !== 0.0) { - writer.writeEnum(5, f); - } }; + /** - * @enum {number} + * optional bytes pending_chan_id = 1; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChannelEventUpdate.UpdateType = { - OPEN_CHANNEL: 0, - CLOSED_CHANNEL: 1, - ACTIVE_CHANNEL: 2, - INACTIVE_CHANNEL: 3 +proto.lnrpc.FundingShimCancel.prototype.getPendingChanId = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** - * optional Channel open_channel = 1; - * @return {?proto.lnrpc.Channel} + * optional bytes pending_chan_id = 1; + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {string} */ -proto.lnrpc.ChannelEventUpdate.prototype.getOpenChannel = function () { - return /** @type{?proto.lnrpc.Channel} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.Channel, - 1 - )); +proto.lnrpc.FundingShimCancel.prototype.getPendingChanId_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPendingChanId())); }; -/** @param {?proto.lnrpc.Channel|undefined} value */ -proto.lnrpc.ChannelEventUpdate.prototype.setOpenChannel = function (value) { - jspb.Message.setOneofWrapperField( - this, - 1, - proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], - value - ); + +/** + * optional bytes pending_chan_id = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getPendingChanId()` + * @return {!Uint8Array} + */ +proto.lnrpc.FundingShimCancel.prototype.getPendingChanId_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getPendingChanId())); }; -proto.lnrpc.ChannelEventUpdate.prototype.clearOpenChannel = function () { - this.setOpenChannel(undefined); + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.FundingShimCancel.prototype.setPendingChanId = function(value) { + jspb.Message.setField(this, 1, value); }; + + /** - * Returns whether this field is set. - * @return {!boolean} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.ChannelEventUpdate.prototype.hasOpenChannel = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.FundingTransitionMsg = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.FundingTransitionMsg.oneofGroups_); }; +goog.inherits(proto.lnrpc.FundingTransitionMsg, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.FundingTransitionMsg.displayName = 'proto.lnrpc.FundingTransitionMsg'; +} +/** + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} + * @const + */ +proto.lnrpc.FundingTransitionMsg.oneofGroups_ = [[1,2]]; /** - * optional ChannelCloseSummary closed_channel = 2; - * @return {?proto.lnrpc.ChannelCloseSummary} + * @enum {number} */ -proto.lnrpc.ChannelEventUpdate.prototype.getClosedChannel = function () { - return /** @type{?proto.lnrpc.ChannelCloseSummary} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelCloseSummary, - 2 - )); +proto.lnrpc.FundingTransitionMsg.TriggerCase = { + TRIGGER_NOT_SET: 0, + SHIM_REGISTER: 1, + SHIM_CANCEL: 2 }; -/** @param {?proto.lnrpc.ChannelCloseSummary|undefined} value */ -proto.lnrpc.ChannelEventUpdate.prototype.setClosedChannel = function (value) { - jspb.Message.setOneofWrapperField( - this, - 2, - proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], - value - ); +/** + * @return {proto.lnrpc.FundingTransitionMsg.TriggerCase} + */ +proto.lnrpc.FundingTransitionMsg.prototype.getTriggerCase = function() { + return /** @type {proto.lnrpc.FundingTransitionMsg.TriggerCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.FundingTransitionMsg.oneofGroups_[0])); }; -proto.lnrpc.ChannelEventUpdate.prototype.clearClosedChannel = function () { - this.setClosedChannel(undefined); + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FundingTransitionMsg.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FundingTransitionMsg.toObject(opt_includeInstance, this); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FundingTransitionMsg} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEventUpdate.prototype.hasClosedChannel = function () { - return jspb.Message.getField(this, 2) != null; +proto.lnrpc.FundingTransitionMsg.toObject = function(includeInstance, msg) { + var f, obj = { + shimRegister: (f = msg.getShimRegister()) && proto.lnrpc.FundingShim.toObject(includeInstance, f), + shimCancel: (f = msg.getShimCancel()) && proto.lnrpc.FundingShimCancel.toObject(includeInstance, f) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} + /** - * optional ChannelPoint active_channel = 3; - * @return {?proto.lnrpc.ChannelPoint} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.FundingTransitionMsg} */ -proto.lnrpc.ChannelEventUpdate.prototype.getActiveChannel = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 3 - )); +proto.lnrpc.FundingTransitionMsg.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.FundingTransitionMsg; + return proto.lnrpc.FundingTransitionMsg.deserializeBinaryFromReader(msg, reader); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ChannelEventUpdate.prototype.setActiveChannel = function (value) { - jspb.Message.setOneofWrapperField( - this, - 3, - proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], - value - ); + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.FundingTransitionMsg} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.FundingTransitionMsg} + */ +proto.lnrpc.FundingTransitionMsg.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.FundingShim; + reader.readMessage(value,proto.lnrpc.FundingShim.deserializeBinaryFromReader); + msg.setShimRegister(value); + break; + case 2: + var value = new proto.lnrpc.FundingShimCancel; + reader.readMessage(value,proto.lnrpc.FundingShimCancel.deserializeBinaryFromReader); + msg.setShimCancel(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; }; -proto.lnrpc.ChannelEventUpdate.prototype.clearActiveChannel = function () { - this.setActiveChannel(undefined); + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.FundingTransitionMsg.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.FundingTransitionMsg.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.FundingTransitionMsg} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEventUpdate.prototype.hasActiveChannel = function () { - return jspb.Message.getField(this, 3) != null; +proto.lnrpc.FundingTransitionMsg.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getShimRegister(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.FundingShim.serializeBinaryToWriter + ); + } + f = message.getShimCancel(); + if (f != null) { + writer.writeMessage( + 2, + f, + proto.lnrpc.FundingShimCancel.serializeBinaryToWriter + ); + } }; + /** - * optional ChannelPoint inactive_channel = 4; - * @return {?proto.lnrpc.ChannelPoint} + * optional FundingShim shim_register = 1; + * @return {?proto.lnrpc.FundingShim} */ -proto.lnrpc.ChannelEventUpdate.prototype.getInactiveChannel = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 4 - )); +proto.lnrpc.FundingTransitionMsg.prototype.getShimRegister = function() { + return /** @type{?proto.lnrpc.FundingShim} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.FundingShim, 1)); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ChannelEventUpdate.prototype.setInactiveChannel = function (value) { - jspb.Message.setOneofWrapperField( - this, - 4, - proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], - value - ); + +/** @param {?proto.lnrpc.FundingShim|undefined} value */ +proto.lnrpc.FundingTransitionMsg.prototype.setShimRegister = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.FundingTransitionMsg.oneofGroups_[0], value); }; -proto.lnrpc.ChannelEventUpdate.prototype.clearInactiveChannel = function () { - this.setInactiveChannel(undefined); + +proto.lnrpc.FundingTransitionMsg.prototype.clearShimRegister = function() { + this.setShimRegister(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ChannelEventUpdate.prototype.hasInactiveChannel = function () { - return jspb.Message.getField(this, 4) != null; +proto.lnrpc.FundingTransitionMsg.prototype.hasShimRegister = function() { + return jspb.Message.getField(this, 1) != null; }; + /** - * optional UpdateType type = 5; - * @return {!proto.lnrpc.ChannelEventUpdate.UpdateType} + * optional FundingShimCancel shim_cancel = 2; + * @return {?proto.lnrpc.FundingShimCancel} */ -proto.lnrpc.ChannelEventUpdate.prototype.getType = function () { - return /** @type {!proto.lnrpc.ChannelEventUpdate.UpdateType} */ (jspb.Message.getFieldWithDefault( - this, - 5, - 0 - )); +proto.lnrpc.FundingTransitionMsg.prototype.getShimCancel = function() { + return /** @type{?proto.lnrpc.FundingShimCancel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.FundingShimCancel, 2)); }; -/** @param {!proto.lnrpc.ChannelEventUpdate.UpdateType} value */ -proto.lnrpc.ChannelEventUpdate.prototype.setType = function (value) { - jspb.Message.setField(this, 5, value); + +/** @param {?proto.lnrpc.FundingShimCancel|undefined} value */ +proto.lnrpc.FundingTransitionMsg.prototype.setShimCancel = function(value) { + jspb.Message.setOneofWrapperField(this, 2, proto.lnrpc.FundingTransitionMsg.oneofGroups_[0], value); +}; + + +proto.lnrpc.FundingTransitionMsg.prototype.clearShimCancel = function() { + this.setShimCancel(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.FundingTransitionMsg.prototype.hasShimCancel = function() { + return jspb.Message.getField(this, 2) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -16405,115 +16071,112 @@ proto.lnrpc.ChannelEventUpdate.prototype.setType = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.WalletBalanceRequest = function (opt_data) { +proto.lnrpc.FundingStateStepResp = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.WalletBalanceRequest, jspb.Message); +goog.inherits(proto.lnrpc.FundingStateStepResp, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.WalletBalanceRequest.displayName = - "proto.lnrpc.WalletBalanceRequest"; + proto.lnrpc.FundingStateStepResp.displayName = 'proto.lnrpc.FundingStateStepResp'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.WalletBalanceRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.WalletBalanceRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FundingStateStepResp.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FundingStateStepResp.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FundingStateStepResp} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FundingStateStepResp.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.WalletBalanceRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.WalletBalanceRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.WalletBalanceRequest} + * @return {!proto.lnrpc.FundingStateStepResp} */ -proto.lnrpc.WalletBalanceRequest.deserializeBinary = function (bytes) { +proto.lnrpc.FundingStateStepResp.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.WalletBalanceRequest(); - return proto.lnrpc.WalletBalanceRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.FundingStateStepResp; + return proto.lnrpc.FundingStateStepResp.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.WalletBalanceRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.FundingStateStepResp} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.WalletBalanceRequest} + * @return {!proto.lnrpc.FundingStateStepResp} */ -proto.lnrpc.WalletBalanceRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.FundingStateStepResp.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.WalletBalanceRequest.prototype.serializeBinary = function () { +proto.lnrpc.FundingStateStepResp.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.WalletBalanceRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.FundingStateStepResp.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.WalletBalanceRequest} message + * @param {!proto.lnrpc.FundingStateStepResp} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.WalletBalanceRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.FundingStateStepResp.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -16524,189 +16187,275 @@ proto.lnrpc.WalletBalanceRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.WalletBalanceResponse = function (opt_data) { +proto.lnrpc.PendingHTLC = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.WalletBalanceResponse, jspb.Message); +goog.inherits(proto.lnrpc.PendingHTLC, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.WalletBalanceResponse.displayName = - "proto.lnrpc.WalletBalanceResponse"; + proto.lnrpc.PendingHTLC.displayName = 'proto.lnrpc.PendingHTLC'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.WalletBalanceResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.WalletBalanceResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingHTLC.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingHTLC.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.WalletBalanceResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.WalletBalanceResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - totalBalance: jspb.Message.getFieldWithDefault(msg, 1, 0), - confirmedBalance: jspb.Message.getFieldWithDefault(msg, 2, 0), - unconfirmedBalance: jspb.Message.getFieldWithDefault(msg, 3, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingHTLC} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingHTLC.toObject = function(includeInstance, msg) { + var f, obj = { + incoming: jspb.Message.getFieldWithDefault(msg, 1, false), + amount: jspb.Message.getFieldWithDefault(msg, 2, 0), + outpoint: jspb.Message.getFieldWithDefault(msg, 3, ""), + maturityHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), + blocksTilMaturity: jspb.Message.getFieldWithDefault(msg, 5, 0), + stage: jspb.Message.getFieldWithDefault(msg, 6, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.WalletBalanceResponse} + * @return {!proto.lnrpc.PendingHTLC} */ -proto.lnrpc.WalletBalanceResponse.deserializeBinary = function (bytes) { +proto.lnrpc.PendingHTLC.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.WalletBalanceResponse(); - return proto.lnrpc.WalletBalanceResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.PendingHTLC; + return proto.lnrpc.PendingHTLC.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.WalletBalanceResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingHTLC} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.WalletBalanceResponse} + * @return {!proto.lnrpc.PendingHTLC} */ -proto.lnrpc.WalletBalanceResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PendingHTLC.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalBalance(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setConfirmedBalance(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setUnconfirmedBalance(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIncoming(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmount(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setOutpoint(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setMaturityHeight(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt32()); + msg.setBlocksTilMaturity(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint32()); + msg.setStage(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.WalletBalanceResponse.prototype.serializeBinary = function () { +proto.lnrpc.PendingHTLC.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.WalletBalanceResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingHTLC.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.WalletBalanceResponse} message + * @param {!proto.lnrpc.PendingHTLC} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.WalletBalanceResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PendingHTLC.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTotalBalance(); + f = message.getIncoming(); + if (f) { + writer.writeBool( + 1, + f + ); + } + f = message.getAmount(); if (f !== 0) { - writer.writeInt64(1, f); + writer.writeInt64( + 2, + f + ); } - f = message.getConfirmedBalance(); + f = message.getOutpoint(); + if (f.length > 0) { + writer.writeString( + 3, + f + ); + } + f = message.getMaturityHeight(); if (f !== 0) { - writer.writeInt64(2, f); + writer.writeUint32( + 4, + f + ); } - f = message.getUnconfirmedBalance(); + f = message.getBlocksTilMaturity(); + if (f !== 0) { + writer.writeInt32( + 5, + f + ); + } + f = message.getStage(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeUint32( + 6, + f + ); } }; + /** - * optional int64 total_balance = 1; - * @return {number} + * optional bool incoming = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.WalletBalanceResponse.prototype.getTotalBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.PendingHTLC.prototype.getIncoming = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; -/** @param {number} value */ -proto.lnrpc.WalletBalanceResponse.prototype.setTotalBalance = function (value) { + +/** @param {boolean} value */ +proto.lnrpc.PendingHTLC.prototype.setIncoming = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional int64 confirmed_balance = 2; + * optional int64 amount = 2; * @return {number} */ -proto.lnrpc.WalletBalanceResponse.prototype.getConfirmedBalance = function () { +proto.lnrpc.PendingHTLC.prototype.getAmount = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.WalletBalanceResponse.prototype.setConfirmedBalance = function ( - value -) { +proto.lnrpc.PendingHTLC.prototype.setAmount = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional int64 unconfirmed_balance = 3; + * optional string outpoint = 3; + * @return {string} + */ +proto.lnrpc.PendingHTLC.prototype.getOutpoint = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PendingHTLC.prototype.setOutpoint = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional uint32 maturity_height = 4; * @return {number} */ -proto.lnrpc.WalletBalanceResponse.prototype.getUnconfirmedBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.PendingHTLC.prototype.getMaturityHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.WalletBalanceResponse.prototype.setUnconfirmedBalance = function ( - value -) { - jspb.Message.setField(this, 3, value); +proto.lnrpc.PendingHTLC.prototype.setMaturityHeight = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional int32 blocks_til_maturity = 5; + * @return {number} + */ +proto.lnrpc.PendingHTLC.prototype.getBlocksTilMaturity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PendingHTLC.prototype.setBlocksTilMaturity = function(value) { + jspb.Message.setField(this, 5, value); }; + +/** + * optional uint32 stage = 6; + * @return {number} + */ +proto.lnrpc.PendingHTLC.prototype.getStage = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PendingHTLC.prototype.setStage = function(value) { + jspb.Message.setField(this, 6, value); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -16717,118 +16466,112 @@ proto.lnrpc.WalletBalanceResponse.prototype.setUnconfirmedBalance = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelBalanceRequest = function (opt_data) { +proto.lnrpc.PendingChannelsRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ChannelBalanceRequest, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelBalanceRequest.displayName = - "proto.lnrpc.ChannelBalanceRequest"; + proto.lnrpc.PendingChannelsRequest.displayName = 'proto.lnrpc.PendingChannelsRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelBalanceRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelBalanceRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingChannelsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsRequest.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelBalanceRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelBalanceRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelBalanceRequest} + * @return {!proto.lnrpc.PendingChannelsRequest} */ -proto.lnrpc.ChannelBalanceRequest.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelBalanceRequest(); - return proto.lnrpc.ChannelBalanceRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.PendingChannelsRequest; + return proto.lnrpc.PendingChannelsRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelBalanceRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelBalanceRequest} + * @return {!proto.lnrpc.PendingChannelsRequest} */ -proto.lnrpc.ChannelBalanceRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PendingChannelsRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelBalanceRequest.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelBalanceRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelBalanceRequest} message + * @param {!proto.lnrpc.PendingChannelsRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBalanceRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PendingChannelsRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -16839,699 +16582,493 @@ proto.lnrpc.ChannelBalanceRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelBalanceResponse = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.PendingChannelsResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.PendingChannelsResponse.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ChannelBalanceResponse, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelBalanceResponse.displayName = - "proto.lnrpc.ChannelBalanceResponse"; + proto.lnrpc.PendingChannelsResponse.displayName = 'proto.lnrpc.PendingChannelsResponse'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.PendingChannelsResponse.repeatedFields_ = [2,3,4,5]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelBalanceResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelBalanceResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingChannelsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelBalanceResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelBalanceResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - balance: jspb.Message.getFieldWithDefault(msg, 1, 0), - pendingOpenBalance: jspb.Message.getFieldWithDefault(msg, 2, 0), - maxInboundAmount: jspb.Message.getFieldWithDefault(msg, 3, 0), - maxOutboundAmount: jspb.Message.getFieldWithDefault(msg, 4, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + totalLimboBalance: jspb.Message.getFieldWithDefault(msg, 1, 0), + pendingOpenChannelsList: jspb.Message.toObjectList(msg.getPendingOpenChannelsList(), + proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject, includeInstance), + pendingClosingChannelsList: jspb.Message.toObjectList(msg.getPendingClosingChannelsList(), + proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject, includeInstance), + pendingForceClosingChannelsList: jspb.Message.toObjectList(msg.getPendingForceClosingChannelsList(), + proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject, includeInstance), + waitingCloseChannelsList: jspb.Message.toObjectList(msg.getWaitingCloseChannelsList(), + proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelBalanceResponse} + * @return {!proto.lnrpc.PendingChannelsResponse} */ -proto.lnrpc.ChannelBalanceResponse.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelBalanceResponse(); - return proto.lnrpc.ChannelBalanceResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.PendingChannelsResponse; + return proto.lnrpc.PendingChannelsResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelBalanceResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelBalanceResponse} + * @return {!proto.lnrpc.PendingChannelsResponse} */ -proto.lnrpc.ChannelBalanceResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PendingChannelsResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readInt64()); - msg.setBalance(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setPendingOpenBalance(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMaxInboundAmount(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMaxOutboundAmount(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalLimboBalance(value); + break; + case 2: + var value = new proto.lnrpc.PendingChannelsResponse.PendingOpenChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinaryFromReader); + msg.addPendingOpenChannels(value); + break; + case 3: + var value = new proto.lnrpc.PendingChannelsResponse.ClosedChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinaryFromReader); + msg.addPendingClosingChannels(value); + break; + case 4: + var value = new proto.lnrpc.PendingChannelsResponse.ForceClosedChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinaryFromReader); + msg.addPendingForceClosingChannels(value); + break; + case 5: + var value = new proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinaryFromReader); + msg.addWaitingCloseChannels(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelBalanceResponse.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelBalanceResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelBalanceResponse} message + * @param {!proto.lnrpc.PendingChannelsResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBalanceResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PendingChannelsResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getBalance(); + f = message.getTotalLimboBalance(); if (f !== 0) { - writer.writeInt64(1, f); + writer.writeInt64( + 1, + f + ); } - f = message.getPendingOpenBalance(); - if (f !== 0) { - writer.writeInt64(2, f); + f = message.getPendingOpenChannelsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 2, + f, + proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.serializeBinaryToWriter + ); } - f = message.getMaxInboundAmount(); - if (f !== 0) { - writer.writeInt64(3, f); + f = message.getPendingClosingChannelsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 3, + f, + proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter + ); } - f = message.getMaxOutboundAmount(); - if (f !== 0) { - writer.writeInt64(4, f); + f = message.getPendingForceClosingChannelsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 4, + f, + proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.serializeBinaryToWriter + ); + } + f = message.getWaitingCloseChannelsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 5, + f, + proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.serializeBinaryToWriter + ); } }; + + /** - * optional int64 balance = 1; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.ChannelBalanceResponse.prototype.getBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.PendingChannelsResponse.PendingChannel = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.PendingChannelsResponse.PendingChannel, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.PendingChannelsResponse.PendingChannel.displayName = 'proto.lnrpc.PendingChannelsResponse.PendingChannel'; +} -/** @param {number} value */ -proto.lnrpc.ChannelBalanceResponse.prototype.setBalance = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional int64 pending_open_balance = 2; - * @return {number} - */ -proto.lnrpc.ChannelBalanceResponse.prototype.getPendingOpenBalance = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelBalanceResponse.prototype.setPendingOpenBalance = function ( - value -) { - jspb.Message.setField(this, 2, value); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional int64 max_inbound_amount = 3; - * @return {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ChannelBalanceResponse.prototype.getMaxInboundAmount = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject(opt_includeInstance, this); }; -/** @param {number} value */ -proto.lnrpc.ChannelBalanceResponse.prototype.setMaxInboundAmount = function ( - value -) { - jspb.Message.setField(this, 3, value); -}; /** - * optional int64 max_outbound_amount = 4; - * @return {number} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBalanceResponse.prototype.getMaxOutboundAmount = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelBalanceResponse.prototype.setMaxOutboundAmount = function ( - value -) { - jspb.Message.setField(this, 4, value); -}; +proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject = function(includeInstance, msg) { + var f, obj = { + remoteNodePub: jspb.Message.getFieldWithDefault(msg, 1, ""), + channelPoint: jspb.Message.getFieldWithDefault(msg, 2, ""), + capacity: jspb.Message.getFieldWithDefault(msg, 3, 0), + localBalance: jspb.Message.getFieldWithDefault(msg, 4, 0), + remoteBalance: jspb.Message.getFieldWithDefault(msg, 5, 0), + localChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), + remoteChanReserveAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0) + }; -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.QueryRoutesRequest = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.QueryRoutesRequest.repeatedFields_, - null - ); + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; -goog.inherits(proto.lnrpc.QueryRoutesRequest, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.QueryRoutesRequest.displayName = "proto.lnrpc.QueryRoutesRequest"; } -/** - * List of repeated fields within this message type. - * @private {!Array} - * @const - */ -proto.lnrpc.QueryRoutesRequest.repeatedFields_ = [6, 7, 10]; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.QueryRoutesRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.QueryRoutesRequest.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.QueryRoutesRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.QueryRoutesRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), - amt: jspb.Message.getFieldWithDefault(msg, 2, 0), - finalCltvDelta: jspb.Message.getFieldWithDefault(msg, 4, 0), - feeLimit: - (f = msg.getFeeLimit()) && - proto.lnrpc.FeeLimit.toObject(includeInstance, f), - ignoredNodesList: msg.getIgnoredNodesList_asB64(), - ignoredEdgesList: jspb.Message.toObjectList( - msg.getIgnoredEdgesList(), - proto.lnrpc.EdgeLocator.toObject, - includeInstance - ), - sourcePubKey: jspb.Message.getFieldWithDefault(msg, 8, ""), - useMissionControl: jspb.Message.getFieldWithDefault(msg, 9, false), - ignoredPairsList: jspb.Message.toObjectList( - msg.getIgnoredPairsList(), - proto.lnrpc.NodePair.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.QueryRoutesRequest} + * @return {!proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.QueryRoutesRequest.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.QueryRoutesRequest(); - return proto.lnrpc.QueryRoutesRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.PendingChannelsResponse.PendingChannel; + return proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.QueryRoutesRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.QueryRoutesRequest} + * @return {!proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.QueryRoutesRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmt(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt32()); - msg.setFinalCltvDelta(value); - break; - case 5: - var value = new proto.lnrpc.FeeLimit(); - reader.readMessage( - value, - proto.lnrpc.FeeLimit.deserializeBinaryFromReader - ); - msg.setFeeLimit(value); - break; - case 6: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.addIgnoredNodes(value); - break; - case 7: - var value = new proto.lnrpc.EdgeLocator(); - reader.readMessage( - value, - proto.lnrpc.EdgeLocator.deserializeBinaryFromReader - ); - msg.addIgnoredEdges(value); - break; - case 8: - var value = /** @type {string} */ (reader.readString()); - msg.setSourcePubKey(value); - break; - case 9: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setUseMissionControl(value); - break; - case 10: - var value = new proto.lnrpc.NodePair(); - reader.readMessage( - value, - proto.lnrpc.NodePair.deserializeBinaryFromReader - ); - msg.addIgnoredPairs(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setRemoteNodePub(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setChannelPoint(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLocalBalance(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setRemoteBalance(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLocalChanReserveAtoms(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setRemoteChanReserveAtoms(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.QueryRoutesRequest.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.QueryRoutesRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.QueryRoutesRequest} message + * @param {!proto.lnrpc.PendingChannelsResponse.PendingChannel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.QueryRoutesRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getPubKey(); + f = message.getRemoteNodePub(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeString( + 1, + f + ); } - f = message.getAmt(); - if (f !== 0) { - writer.writeInt64(2, f); + f = message.getChannelPoint(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); } - f = message.getFinalCltvDelta(); + f = message.getCapacity(); if (f !== 0) { - writer.writeInt32(4, f); - } - f = message.getFeeLimit(); - if (f != null) { - writer.writeMessage(5, f, proto.lnrpc.FeeLimit.serializeBinaryToWriter); - } - f = message.getIgnoredNodesList_asU8(); - if (f.length > 0) { - writer.writeRepeatedBytes(6, f); + writer.writeInt64( + 3, + f + ); } - f = message.getIgnoredEdgesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 7, - f, - proto.lnrpc.EdgeLocator.serializeBinaryToWriter + f = message.getLocalBalance(); + if (f !== 0) { + writer.writeInt64( + 4, + f ); } - f = message.getSourcePubKey(); - if (f.length > 0) { - writer.writeString(8, f); + f = message.getRemoteBalance(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); } - f = message.getUseMissionControl(); - if (f) { - writer.writeBool(9, f); + f = message.getLocalChanReserveAtoms(); + if (f !== 0) { + writer.writeInt64( + 6, + f + ); } - f = message.getIgnoredPairsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 10, - f, - proto.lnrpc.NodePair.serializeBinaryToWriter + f = message.getRemoteChanReserveAtoms(); + if (f !== 0) { + writer.writeInt64( + 7, + f ); } }; + /** - * optional string pub_key = 1; + * optional string remote_node_pub = 1; * @return {string} */ -proto.lnrpc.QueryRoutesRequest.prototype.getPubKey = function () { +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteNodePub = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setPubKey = function (value) { +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteNodePub = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional int64 amt = 2; - * @return {number} + * optional string channel_point = 2; + * @return {string} */ -proto.lnrpc.QueryRoutesRequest.prototype.getAmt = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getChannelPoint = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {number} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setAmt = function (value) { - jspb.Message.setField(this, 2, value); -}; -/** - * optional int32 final_cltv_delta = 4; - * @return {number} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getFinalCltvDelta = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +/** @param {string} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setChannelPoint = function(value) { + jspb.Message.setField(this, 2, value); }; -/** @param {number} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setFinalCltvDelta = function (value) { - jspb.Message.setField(this, 4, value); -}; /** - * optional FeeLimit fee_limit = 5; - * @return {?proto.lnrpc.FeeLimit} + * optional int64 capacity = 3; + * @return {number} */ -proto.lnrpc.QueryRoutesRequest.prototype.getFeeLimit = function () { - return /** @type{?proto.lnrpc.FeeLimit} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.FeeLimit, - 5 - )); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getCapacity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; -/** @param {?proto.lnrpc.FeeLimit|undefined} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setFeeLimit = function (value) { - jspb.Message.setWrapperField(this, 5, value); -}; -proto.lnrpc.QueryRoutesRequest.prototype.clearFeeLimit = function () { - this.setFeeLimit(undefined); +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setCapacity = function(value) { + jspb.Message.setField(this, 3, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.QueryRoutesRequest.prototype.hasFeeLimit = function () { - return jspb.Message.getField(this, 5) != null; -}; /** - * repeated bytes ignored_nodes = 6; - * @return {!(Array|Array)} + * optional int64 local_balance = 4; + * @return {number} */ -proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList = function () { - return /** @type {!(Array|Array)} */ (jspb.Message.getRepeatedField( - this, - 6 - )); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getLocalBalance = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** - * repeated bytes ignored_nodes = 6; - * This is a type-conversion wrapper around `getIgnoredNodesList()` - * @return {!Array.} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList_asB64 = function () { - return /** @type {!Array.} */ (jspb.Message.bytesListAsB64( - this.getIgnoredNodesList() - )); -}; -/** - * repeated bytes ignored_nodes = 6; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getIgnoredNodesList()` - * @return {!Array.} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList_asU8 = function () { - return /** @type {!Array.} */ (jspb.Message.bytesListAsU8( - this.getIgnoredNodesList() - )); +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setLocalBalance = function(value) { + jspb.Message.setField(this, 4, value); }; -/** @param {!(Array|Array)} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredNodesList = function ( - value -) { - jspb.Message.setField(this, 6, value || []); -}; /** - * @param {!(string|Uint8Array)} value - * @param {number=} opt_index + * optional int64 remote_balance = 5; + * @return {number} */ -proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredNodes = function ( - value, - opt_index -) { - jspb.Message.addToRepeatedField(this, 6, value, opt_index); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteBalance = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; -proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredNodesList = function () { - this.setIgnoredNodesList([]); -}; -/** - * repeated EdgeLocator ignored_edges = 7; - * @return {!Array.} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredEdgesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.EdgeLocator, - 7 - )); +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteBalance = function(value) { + jspb.Message.setField(this, 5, value); }; -/** @param {!Array.} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredEdgesList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 7, value); -}; /** - * @param {!proto.lnrpc.EdgeLocator=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.EdgeLocator} + * optional int64 local_chan_reserve_atoms = 6; + * @return {number} */ -proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredEdges = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 7, - opt_value, - proto.lnrpc.EdgeLocator, - opt_index - ); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getLocalChanReserveAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; -proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredEdgesList = function () { - this.setIgnoredEdgesList([]); -}; -/** - * optional string source_pub_key = 8; - * @return {string} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getSourcePubKey = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setLocalChanReserveAtoms = function(value) { + jspb.Message.setField(this, 6, value); }; -/** @param {string} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setSourcePubKey = function (value) { - jspb.Message.setField(this, 8, value); -}; /** - * optional bool use_mission_control = 9; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional int64 remote_chan_reserve_atoms = 7; + * @return {number} */ -proto.lnrpc.QueryRoutesRequest.prototype.getUseMissionControl = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 9, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setUseMissionControl = function ( - value -) { - jspb.Message.setField(this, 9, value); +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.getRemoteChanReserveAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; -/** - * repeated NodePair ignored_pairs = 10; - * @return {!Array.} - */ -proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredPairsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.NodePair, - 10 - )); -}; -/** @param {!Array.} value */ -proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredPairsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 10, value); +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingChannel.prototype.setRemoteChanReserveAtoms = function(value) { + jspb.Message.setField(this, 7, value); }; -/** - * @param {!proto.lnrpc.NodePair=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.NodePair} - */ -proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredPairs = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 10, - opt_value, - proto.lnrpc.NodePair, - opt_index - ); -}; -proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredPairsList = function () { - this.setIgnoredPairsList([]); -}; /** * Generated by JsPbCodeGenerator. @@ -17543,196 +17080,263 @@ proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredPairsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NodePair = function (opt_data) { +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.NodePair, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NodePair.displayName = "proto.lnrpc.NodePair"; + proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.displayName = 'proto.lnrpc.PendingChannelsResponse.PendingOpenChannel'; } -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NodePair.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.NodePair.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NodePair} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NodePair.toObject = function (includeInstance, msg) { - var f, - obj = { - from: msg.getFrom_asB64(), - to: msg.getTo_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.toObject = function(includeInstance, msg) { + var f, obj = { + channel: (f = msg.getChannel()) && proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject(includeInstance, f), + confirmationHeight: jspb.Message.getFieldWithDefault(msg, 2, 0), + commitFee: jspb.Message.getFieldWithDefault(msg, 4, 0), + commitSize: jspb.Message.getFieldWithDefault(msg, 5, 0), + feePerKb: jspb.Message.getFieldWithDefault(msg, 6, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NodePair} + * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} */ -proto.lnrpc.NodePair.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NodePair(); - return proto.lnrpc.NodePair.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PendingChannelsResponse.PendingOpenChannel; + return proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NodePair} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NodePair} + * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} */ -proto.lnrpc.NodePair.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setFrom(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setTo(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader); + msg.setChannel(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint32()); + msg.setConfirmationHeight(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCommitFee(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCommitSize(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeePerKb(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NodePair.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NodePair.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NodePair} message + * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NodePair.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getFrom_asU8(); - if (f.length > 0) { - writer.writeBytes(1, f); + f = message.getChannel(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + ); } - f = message.getTo_asU8(); - if (f.length > 0) { - writer.writeBytes(2, f); + f = message.getConfirmationHeight(); + if (f !== 0) { + writer.writeUint32( + 2, + f + ); + } + f = message.getCommitFee(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } + f = message.getCommitSize(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); + } + f = message.getFeePerKb(); + if (f !== 0) { + writer.writeInt64( + 6, + f + ); } }; + /** - * optional bytes from = 1; - * @return {!(string|Uint8Array)} + * optional PendingChannel channel = 1; + * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.NodePair.prototype.getFrom = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getChannel = function() { + return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingChannelsResponse.PendingChannel, 1)); +}; + + +/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setChannel = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.clearChannel = function() { + this.setChannel(undefined); }; + /** - * optional bytes from = 1; - * This is a type-conversion wrapper around `getFrom()` - * @return {string} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.NodePair.prototype.getFrom_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getFrom())); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.hasChannel = function() { + return jspb.Message.getField(this, 1) != null; }; + /** - * optional bytes from = 1; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getFrom()` - * @return {!Uint8Array} + * optional uint32 confirmation_height = 2; + * @return {number} */ -proto.lnrpc.NodePair.prototype.getFrom_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getFrom())); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getConfirmationHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.NodePair.prototype.setFrom = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setConfirmationHeight = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * optional bytes to = 2; - * @return {!(string|Uint8Array)} + * optional int64 commit_fee = 4; + * @return {number} */ -proto.lnrpc.NodePair.prototype.getTo = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getCommitFee = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setCommitFee = function(value) { + jspb.Message.setField(this, 4, value); +}; + + /** - * optional bytes to = 2; - * This is a type-conversion wrapper around `getTo()` - * @return {string} + * optional int64 commit_size = 5; + * @return {number} */ -proto.lnrpc.NodePair.prototype.getTo_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getTo())); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getCommitSize = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setCommitSize = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * optional bytes to = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getTo()` - * @return {!Uint8Array} + * optional int64 fee_per_kb = 6; + * @return {number} */ -proto.lnrpc.NodePair.prototype.getTo_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getTo())); +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.getFeePerKb = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.NodePair.prototype.setTo = function (value) { - jspb.Message.setField(this, 2, value); + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.PendingOpenChannel.prototype.setFeePerKb = function(value) { + jspb.Message.setField(this, 6, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -17743,154 +17347,182 @@ proto.lnrpc.NodePair.prototype.setTo = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.EdgeLocator = function (opt_data) { +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.EdgeLocator, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.EdgeLocator.displayName = "proto.lnrpc.EdgeLocator"; + proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.displayName = 'proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.EdgeLocator.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.EdgeLocator.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.EdgeLocator} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.EdgeLocator.toObject = function (includeInstance, msg) { - var f, - obj = { - channelId: jspb.Message.getFieldWithDefault(msg, 1, 0), - directionReverse: jspb.Message.getFieldWithDefault(msg, 2, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.toObject = function(includeInstance, msg) { + var f, obj = { + channel: (f = msg.getChannel()) && proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject(includeInstance, f), + limboBalance: jspb.Message.getFieldWithDefault(msg, 2, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.EdgeLocator} + * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} */ -proto.lnrpc.EdgeLocator.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.EdgeLocator(); - return proto.lnrpc.EdgeLocator.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel; + return proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.EdgeLocator} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.EdgeLocator} + * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} */ -proto.lnrpc.EdgeLocator.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChannelId(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setDirectionReverse(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader); + msg.setChannel(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLimboBalance(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.EdgeLocator.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.EdgeLocator.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.EdgeLocator} message + * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.EdgeLocator.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannelId(); - if (f !== 0) { - writer.writeUint64(1, f); + f = message.getChannel(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + ); } - f = message.getDirectionReverse(); - if (f) { - writer.writeBool(2, f); + f = message.getLimboBalance(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); } }; + /** - * optional uint64 channel_id = 1; - * @return {number} + * optional PendingChannel channel = 1; + * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.EdgeLocator.prototype.getChannelId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.getChannel = function() { + return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingChannelsResponse.PendingChannel, 1)); }; -/** @param {number} value */ -proto.lnrpc.EdgeLocator.prototype.setChannelId = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.setChannel = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.clearChannel = function() { + this.setChannel(undefined); }; + /** - * optional bool direction_reverse = 2; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.EdgeLocator.prototype.getDirectionReverse = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.hasChannel = function() { + return jspb.Message.getField(this, 1) != null; }; -/** @param {boolean} value */ -proto.lnrpc.EdgeLocator.prototype.setDirectionReverse = function (value) { + +/** + * optional int64 limbo_balance = 2; + * @return {number} + */ +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.getLimboBalance = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel.prototype.setLimboBalance = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -17901,215 +17533,182 @@ proto.lnrpc.EdgeLocator.prototype.setDirectionReverse = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.QueryRoutesResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.QueryRoutesResponse.repeatedFields_, - null - ); +proto.lnrpc.PendingChannelsResponse.ClosedChannel = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.QueryRoutesResponse, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsResponse.ClosedChannel, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.QueryRoutesResponse.displayName = - "proto.lnrpc.QueryRoutesResponse"; + proto.lnrpc.PendingChannelsResponse.ClosedChannel.displayName = 'proto.lnrpc.PendingChannelsResponse.ClosedChannel'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.QueryRoutesResponse.repeatedFields_ = [1]; +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.QueryRoutesResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.QueryRoutesResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.QueryRoutesResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.QueryRoutesResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - routesList: jspb.Message.toObjectList( - msg.getRoutesList(), - proto.lnrpc.Route.toObject, - includeInstance - ), - successProb: +jspb.Message.getFieldWithDefault(msg, 2, 0.0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsResponse.ClosedChannel.toObject = function(includeInstance, msg) { + var f, obj = { + channel: (f = msg.getChannel()) && proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject(includeInstance, f), + closingTxid: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.QueryRoutesResponse} + * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} */ -proto.lnrpc.QueryRoutesResponse.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.QueryRoutesResponse(); - return proto.lnrpc.QueryRoutesResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.PendingChannelsResponse.ClosedChannel; + return proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.QueryRoutesResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.QueryRoutesResponse} + * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} */ -proto.lnrpc.QueryRoutesResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PendingChannelsResponse.ClosedChannel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Route(); - reader.readMessage( - value, - proto.lnrpc.Route.deserializeBinaryFromReader - ); - msg.addRoutes(value); - break; - case 2: - var value = /** @type {number} */ (reader.readDouble()); - msg.setSuccessProb(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader); + msg.setChannel(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setClosingTxid(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.QueryRoutesResponse.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.QueryRoutesResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.QueryRoutesResponse} message + * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.QueryRoutesResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PendingChannelsResponse.ClosedChannel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getRoutesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getChannel(); + if (f != null) { + writer.writeMessage( 1, f, - proto.lnrpc.Route.serializeBinaryToWriter + proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter ); } - f = message.getSuccessProb(); - if (f !== 0.0) { - writer.writeDouble(2, f); + f = message.getClosingTxid(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); } }; + /** - * repeated Route routes = 1; - * @return {!Array.} + * optional PendingChannel channel = 1; + * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.QueryRoutesResponse.prototype.getRoutesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Route, - 1 - )); +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.getChannel = function() { + return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingChannelsResponse.PendingChannel, 1)); }; -/** @param {!Array.} value */ -proto.lnrpc.QueryRoutesResponse.prototype.setRoutesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.setChannel = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.clearChannel = function() { + this.setChannel(undefined); }; + /** - * @param {!proto.lnrpc.Route=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.Route} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.QueryRoutesResponse.prototype.addRoutes = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Route, - opt_index - ); +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.hasChannel = function() { + return jspb.Message.getField(this, 1) != null; }; -proto.lnrpc.QueryRoutesResponse.prototype.clearRoutesList = function () { - this.setRoutesList([]); -}; /** - * optional double success_prob = 2; - * @return {number} + * optional string closing_txid = 2; + * @return {string} */ -proto.lnrpc.QueryRoutesResponse.prototype.getSuccessProb = function () { - return /** @type {number} */ (+jspb.Message.getFieldWithDefault( - this, - 2, - 0.0 - )); +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.getClosingTxid = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {number} value */ -proto.lnrpc.QueryRoutesResponse.prototype.setSuccessProb = function (value) { + +/** @param {string} value */ +proto.lnrpc.PendingChannelsResponse.ClosedChannel.prototype.setClosingTxid = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -18120,589 +17719,482 @@ proto.lnrpc.QueryRoutesResponse.prototype.setSuccessProb = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.Hop = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.Hop, jspb.Message); +goog.inherits(proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Hop.displayName = "proto.lnrpc.Hop"; + proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.displayName = 'proto.lnrpc.PendingChannelsResponse.ForceClosedChannel'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.repeatedFields_ = [8]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Hop.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Hop.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Hop} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Hop.toObject = function (includeInstance, msg) { - var f, - obj = { - chanId: jspb.Message.getFieldWithDefault(msg, 1, 0), - chanCapacity: jspb.Message.getFieldWithDefault(msg, 2, 0), - amtToForward: jspb.Message.getFieldWithDefault(msg, 3, 0), - fee: jspb.Message.getFieldWithDefault(msg, 4, 0), - expiry: jspb.Message.getFieldWithDefault(msg, 5, 0), - amtToForwardMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), - feeMAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0), - pubKey: jspb.Message.getFieldWithDefault(msg, 8, ""), - tlvPayload: jspb.Message.getFieldWithDefault(msg, 9, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.toObject = function(includeInstance, msg) { + var f, obj = { + channel: (f = msg.getChannel()) && proto.lnrpc.PendingChannelsResponse.PendingChannel.toObject(includeInstance, f), + closingTxid: jspb.Message.getFieldWithDefault(msg, 2, ""), + limboBalance: jspb.Message.getFieldWithDefault(msg, 3, 0), + maturityHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), + blocksTilMaturity: jspb.Message.getFieldWithDefault(msg, 5, 0), + recoveredBalance: jspb.Message.getFieldWithDefault(msg, 6, 0), + pendingHtlcsList: jspb.Message.toObjectList(msg.getPendingHtlcsList(), + proto.lnrpc.PendingHTLC.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.Hop} + * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} */ -proto.lnrpc.Hop.deserializeBinary = function (bytes) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Hop(); - return proto.lnrpc.Hop.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PendingChannelsResponse.ForceClosedChannel; + return proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.Hop} msg The message object to deserialize into. + * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.Hop} + * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} */ -proto.lnrpc.Hop.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setChanCapacity(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmtToForward(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFee(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint32()); - msg.setExpiry(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmtToForwardMAtoms(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeMAtoms(value); - break; - case 8: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - case 9: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setTlvPayload(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.PendingChannelsResponse.PendingChannel; + reader.readMessage(value,proto.lnrpc.PendingChannelsResponse.PendingChannel.deserializeBinaryFromReader); + msg.setChannel(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setClosingTxid(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setLimboBalance(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setMaturityHeight(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt32()); + msg.setBlocksTilMaturity(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setRecoveredBalance(value); + break; + case 8: + var value = new proto.lnrpc.PendingHTLC; + reader.readMessage(value,proto.lnrpc.PendingHTLC.deserializeBinaryFromReader); + msg.addPendingHtlcs(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Hop.prototype.serializeBinary = function () { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.Hop.serializeBinaryToWriter(this, writer); + proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.Hop} message + * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Hop.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(1, f); - } - f = message.getChanCapacity(); - if (f !== 0) { - writer.writeInt64(2, f); + f = message.getChannel(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.PendingChannelsResponse.PendingChannel.serializeBinaryToWriter + ); } - f = message.getAmtToForward(); - if (f !== 0) { - writer.writeInt64(3, f); + f = message.getClosingTxid(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); } - f = message.getFee(); + f = message.getLimboBalance(); if (f !== 0) { - writer.writeInt64(4, f); + writer.writeInt64( + 3, + f + ); } - f = message.getExpiry(); + f = message.getMaturityHeight(); if (f !== 0) { - writer.writeUint32(5, f); + writer.writeUint32( + 4, + f + ); } - f = message.getAmtToForwardMAtoms(); + f = message.getBlocksTilMaturity(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt32( + 5, + f + ); } - f = message.getFeeMAtoms(); + f = message.getRecoveredBalance(); if (f !== 0) { - writer.writeInt64(7, f); + writer.writeInt64( + 6, + f + ); } - f = message.getPubKey(); + f = message.getPendingHtlcsList(); if (f.length > 0) { - writer.writeString(8, f); - } - f = message.getTlvPayload(); - if (f) { - writer.writeBool(9, f); + writer.writeRepeatedMessage( + 8, + f, + proto.lnrpc.PendingHTLC.serializeBinaryToWriter + ); } }; + /** - * optional uint64 chan_id = 1; - * @return {number} + * optional PendingChannel channel = 1; + * @return {?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ -proto.lnrpc.Hop.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getChannel = function() { + return /** @type{?proto.lnrpc.PendingChannelsResponse.PendingChannel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.PendingChannelsResponse.PendingChannel, 1)); }; -/** @param {number} value */ -proto.lnrpc.Hop.prototype.setChanId = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {?proto.lnrpc.PendingChannelsResponse.PendingChannel|undefined} value */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setChannel = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.clearChannel = function() { + this.setChannel(undefined); }; + /** - * optional int64 chan_capacity = 2; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.Hop.prototype.getChanCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.hasChannel = function() { + return jspb.Message.getField(this, 1) != null; }; -/** @param {number} value */ -proto.lnrpc.Hop.prototype.setChanCapacity = function (value) { + +/** + * optional string closing_txid = 2; + * @return {string} + */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getClosingTxid = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setClosingTxid = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional int64 amt_to_forward = 3; + * optional int64 limbo_balance = 3; * @return {number} */ -proto.lnrpc.Hop.prototype.getAmtToForward = function () { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getLimboBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.Hop.prototype.setAmtToForward = function (value) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setLimboBalance = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional int64 fee = 4; + * optional uint32 maturity_height = 4; * @return {number} */ -proto.lnrpc.Hop.prototype.getFee = function () { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getMaturityHeight = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.Hop.prototype.setFee = function (value) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setMaturityHeight = function(value) { jspb.Message.setField(this, 4, value); }; + /** - * optional uint32 expiry = 5; + * optional int32 blocks_til_maturity = 5; * @return {number} */ -proto.lnrpc.Hop.prototype.getExpiry = function () { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getBlocksTilMaturity = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.Hop.prototype.setExpiry = function (value) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setBlocksTilMaturity = function(value) { jspb.Message.setField(this, 5, value); }; + /** - * optional int64 amt_to_forward_m_atoms = 6; + * optional int64 recovered_balance = 6; * @return {number} */ -proto.lnrpc.Hop.prototype.getAmtToForwardMAtoms = function () { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getRecoveredBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Hop.prototype.setAmtToForwardMAtoms = function (value) { +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setRecoveredBalance = function(value) { jspb.Message.setField(this, 6, value); }; + /** - * optional int64 fee_m_atoms = 7; - * @return {number} + * repeated PendingHTLC pending_htlcs = 8; + * @return {!Array.} */ -proto.lnrpc.Hop.prototype.getFeeMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.getPendingHtlcsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.PendingHTLC, 8)); }; -/** @param {number} value */ -proto.lnrpc.Hop.prototype.setFeeMAtoms = function (value) { - jspb.Message.setField(this, 7, value); + +/** @param {!Array.} value */ +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.setPendingHtlcsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 8, value); }; + /** - * optional string pub_key = 8; - * @return {string} + * @param {!proto.lnrpc.PendingHTLC=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.PendingHTLC} */ -proto.lnrpc.Hop.prototype.getPubKey = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.addPendingHtlcs = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 8, opt_value, proto.lnrpc.PendingHTLC, opt_index); }; -/** @param {string} value */ -proto.lnrpc.Hop.prototype.setPubKey = function (value) { - jspb.Message.setField(this, 8, value); + +proto.lnrpc.PendingChannelsResponse.ForceClosedChannel.prototype.clearPendingHtlcsList = function() { + this.setPendingHtlcsList([]); }; + /** - * optional bool tlv_payload = 9; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional int64 total_limbo_balance = 1; + * @return {number} */ -proto.lnrpc.Hop.prototype.getTlvPayload = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 9, - false - )); +proto.lnrpc.PendingChannelsResponse.prototype.getTotalLimboBalance = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {boolean} value */ -proto.lnrpc.Hop.prototype.setTlvPayload = function (value) { - jspb.Message.setField(this, 9, value); + +/** @param {number} value */ +proto.lnrpc.PendingChannelsResponse.prototype.setTotalLimboBalance = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * repeated PendingOpenChannel pending_open_channels = 2; + * @return {!Array.} */ -proto.lnrpc.Route = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.Route.repeatedFields_, - null - ); +proto.lnrpc.PendingChannelsResponse.prototype.getPendingOpenChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, 2)); }; -goog.inherits(proto.lnrpc.Route, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Route.displayName = "proto.lnrpc.Route"; -} -/** - * List of repeated fields within this message type. - * @private {!Array} - * @const - */ -proto.lnrpc.Route.repeatedFields_ = [4]; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Route.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Route.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Route} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Route.toObject = function (includeInstance, msg) { - var f, - obj = { - totalTimeLock: jspb.Message.getFieldWithDefault(msg, 1, 0), - totalFees: jspb.Message.getFieldWithDefault(msg, 2, 0), - totalAmt: jspb.Message.getFieldWithDefault(msg, 3, 0), - hopsList: jspb.Message.toObjectList( - msg.getHopsList(), - proto.lnrpc.Hop.toObject, - includeInstance - ), - totalFeesMAtoms: jspb.Message.getFieldWithDefault(msg, 5, 0), - totalAmtMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {!Array.} value */ +proto.lnrpc.PendingChannelsResponse.prototype.setPendingOpenChannelsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 2, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.Route} + * @param {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.PendingChannelsResponse.PendingOpenChannel} */ -proto.lnrpc.Route.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Route(); - return proto.lnrpc.Route.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.PendingChannelsResponse.prototype.addPendingOpenChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 2, opt_value, proto.lnrpc.PendingChannelsResponse.PendingOpenChannel, opt_index); +}; + + +proto.lnrpc.PendingChannelsResponse.prototype.clearPendingOpenChannelsList = function() { + this.setPendingOpenChannelsList([]); }; + /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.Route} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.Route} - */ -proto.lnrpc.Route.deserializeBinaryFromReader = function (msg, reader) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint32()); - msg.setTotalTimeLock(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalFees(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalAmt(value); - break; - case 4: - var value = new proto.lnrpc.Hop(); - reader.readMessage(value, proto.lnrpc.Hop.deserializeBinaryFromReader); - msg.addHops(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalFeesMAtoms(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalAmtMAtoms(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; -}; - -/** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * repeated ClosedChannel pending_closing_channels = 3; + * @return {!Array.} */ -proto.lnrpc.Route.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.Route.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.PendingChannelsResponse.prototype.getPendingClosingChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.PendingChannelsResponse.ClosedChannel, 3)); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.Route} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.Route.serializeBinaryToWriter = function (message, writer) { - var f = undefined; - f = message.getTotalTimeLock(); - if (f !== 0) { - writer.writeUint32(1, f); - } - f = message.getTotalFees(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getTotalAmt(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getHopsList(); - if (f.length > 0) { - writer.writeRepeatedMessage(4, f, proto.lnrpc.Hop.serializeBinaryToWriter); - } - f = message.getTotalFeesMAtoms(); - if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getTotalAmtMAtoms(); - if (f !== 0) { - writer.writeInt64(6, f); - } -}; -/** - * optional uint32 total_time_lock = 1; - * @return {number} - */ -proto.lnrpc.Route.prototype.getTotalTimeLock = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +/** @param {!Array.} value */ +proto.lnrpc.PendingChannelsResponse.prototype.setPendingClosingChannelsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 3, value); }; -/** @param {number} value */ -proto.lnrpc.Route.prototype.setTotalTimeLock = function (value) { - jspb.Message.setField(this, 1, value); -}; /** - * optional int64 total_fees = 2; - * @return {number} + * @param {!proto.lnrpc.PendingChannelsResponse.ClosedChannel=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.PendingChannelsResponse.ClosedChannel} */ -proto.lnrpc.Route.prototype.getTotalFees = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.PendingChannelsResponse.prototype.addPendingClosingChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 3, opt_value, proto.lnrpc.PendingChannelsResponse.ClosedChannel, opt_index); }; -/** @param {number} value */ -proto.lnrpc.Route.prototype.setTotalFees = function (value) { - jspb.Message.setField(this, 2, value); -}; -/** - * optional int64 total_amt = 3; - * @return {number} - */ -proto.lnrpc.Route.prototype.getTotalAmt = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.PendingChannelsResponse.prototype.clearPendingClosingChannelsList = function() { + this.setPendingClosingChannelsList([]); }; -/** @param {number} value */ -proto.lnrpc.Route.prototype.setTotalAmt = function (value) { - jspb.Message.setField(this, 3, value); -}; /** - * repeated Hop hops = 4; - * @return {!Array.} + * repeated ForceClosedChannel pending_force_closing_channels = 4; + * @return {!Array.} */ -proto.lnrpc.Route.prototype.getHopsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Hop, - 4 - )); +proto.lnrpc.PendingChannelsResponse.prototype.getPendingForceClosingChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, 4)); }; -/** @param {!Array.} value */ -proto.lnrpc.Route.prototype.setHopsList = function (value) { + +/** @param {!Array.} value */ +proto.lnrpc.PendingChannelsResponse.prototype.setPendingForceClosingChannelsList = function(value) { jspb.Message.setRepeatedWrapperField(this, 4, value); }; + /** - * @param {!proto.lnrpc.Hop=} opt_value + * @param {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel=} opt_value * @param {number=} opt_index - * @return {!proto.lnrpc.Hop} + * @return {!proto.lnrpc.PendingChannelsResponse.ForceClosedChannel} */ -proto.lnrpc.Route.prototype.addHops = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 4, - opt_value, - proto.lnrpc.Hop, - opt_index - ); +proto.lnrpc.PendingChannelsResponse.prototype.addPendingForceClosingChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 4, opt_value, proto.lnrpc.PendingChannelsResponse.ForceClosedChannel, opt_index); }; -proto.lnrpc.Route.prototype.clearHopsList = function () { - this.setHopsList([]); + +proto.lnrpc.PendingChannelsResponse.prototype.clearPendingForceClosingChannelsList = function() { + this.setPendingForceClosingChannelsList([]); }; + /** - * optional int64 total_fees_m_atoms = 5; - * @return {number} + * repeated WaitingCloseChannel waiting_close_channels = 5; + * @return {!Array.} */ -proto.lnrpc.Route.prototype.getTotalFeesMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.PendingChannelsResponse.prototype.getWaitingCloseChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, 5)); }; -/** @param {number} value */ -proto.lnrpc.Route.prototype.setTotalFeesMAtoms = function (value) { - jspb.Message.setField(this, 5, value); + +/** @param {!Array.} value */ +proto.lnrpc.PendingChannelsResponse.prototype.setWaitingCloseChannelsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 5, value); }; + /** - * optional int64 total_amt_m_atoms = 6; - * @return {number} + * @param {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel} */ -proto.lnrpc.Route.prototype.getTotalAmtMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.PendingChannelsResponse.prototype.addWaitingCloseChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 5, opt_value, proto.lnrpc.PendingChannelsResponse.WaitingCloseChannel, opt_index); }; -/** @param {number} value */ -proto.lnrpc.Route.prototype.setTotalAmtMAtoms = function (value) { - jspb.Message.setField(this, 6, value); + +proto.lnrpc.PendingChannelsResponse.prototype.clearWaitingCloseChannelsList = function() { + this.setWaitingCloseChannelsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -18713,161 +18205,111 @@ proto.lnrpc.Route.prototype.setTotalAmtMAtoms = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NodeInfoRequest = function (opt_data) { +proto.lnrpc.ChannelEventSubscription = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.NodeInfoRequest, jspb.Message); +goog.inherits(proto.lnrpc.ChannelEventSubscription, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NodeInfoRequest.displayName = "proto.lnrpc.NodeInfoRequest"; + proto.lnrpc.ChannelEventSubscription.displayName = 'proto.lnrpc.ChannelEventSubscription'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NodeInfoRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.NodeInfoRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelEventSubscription.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelEventSubscription.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelEventSubscription} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelEventSubscription.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NodeInfoRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NodeInfoRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), - includeChannels: jspb.Message.getFieldWithDefault(msg, 2, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NodeInfoRequest} + * @return {!proto.lnrpc.ChannelEventSubscription} */ -proto.lnrpc.NodeInfoRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelEventSubscription.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NodeInfoRequest(); - return proto.lnrpc.NodeInfoRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelEventSubscription; + return proto.lnrpc.ChannelEventSubscription.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NodeInfoRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelEventSubscription} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NodeInfoRequest} + * @return {!proto.lnrpc.ChannelEventSubscription} */ -proto.lnrpc.NodeInfoRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelEventSubscription.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - case 2: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIncludeChannels(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NodeInfoRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChannelEventSubscription.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NodeInfoRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelEventSubscription.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NodeInfoRequest} message + * @param {!proto.lnrpc.ChannelEventSubscription} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NodeInfoRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelEventSubscription.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getPubKey(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getIncludeChannels(); - if (f) { - writer.writeBool(2, f); - } -}; - -/** - * optional string pub_key = 1; - * @return {string} - */ -proto.lnrpc.NodeInfoRequest.prototype.getPubKey = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); -}; - -/** @param {string} value */ -proto.lnrpc.NodeInfoRequest.prototype.setPubKey = function (value) { - jspb.Message.setField(this, 1, value); }; -/** - * optional bool include_channels = 2; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.NodeInfoRequest.prototype.getIncludeChannels = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 2, - false - )); -}; -/** @param {boolean} value */ -proto.lnrpc.NodeInfoRequest.prototype.setIncludeChannels = function (value) { - jspb.Message.setField(this, 2, value); -}; /** * Generated by JsPbCodeGenerator. @@ -18879,537 +18321,352 @@ proto.lnrpc.NodeInfoRequest.prototype.setIncludeChannels = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NodeInfo = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.NodeInfo.repeatedFields_, - null - ); +proto.lnrpc.ChannelEventUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.ChannelEventUpdate.oneofGroups_); }; -goog.inherits(proto.lnrpc.NodeInfo, jspb.Message); +goog.inherits(proto.lnrpc.ChannelEventUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NodeInfo.displayName = "proto.lnrpc.NodeInfo"; + proto.lnrpc.ChannelEventUpdate.displayName = 'proto.lnrpc.ChannelEventUpdate'; } /** - * List of repeated fields within this message type. - * @private {!Array} + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} * @const */ -proto.lnrpc.NodeInfo.repeatedFields_ = [4]; +proto.lnrpc.ChannelEventUpdate.oneofGroups_ = [[1,2,3,4]]; + +/** + * @enum {number} + */ +proto.lnrpc.ChannelEventUpdate.ChannelCase = { + CHANNEL_NOT_SET: 0, + OPEN_CHANNEL: 1, + CLOSED_CHANNEL: 2, + ACTIVE_CHANNEL: 3, + INACTIVE_CHANNEL: 4 +}; + +/** + * @return {proto.lnrpc.ChannelEventUpdate.ChannelCase} + */ +proto.lnrpc.ChannelEventUpdate.prototype.getChannelCase = function() { + return /** @type {proto.lnrpc.ChannelEventUpdate.ChannelCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.ChannelEventUpdate.oneofGroups_[0])); +}; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NodeInfo.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.NodeInfo.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelEventUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelEventUpdate.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NodeInfo} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NodeInfo.toObject = function (includeInstance, msg) { - var f, - obj = { - node: - (f = msg.getNode()) && - proto.lnrpc.LightningNode.toObject(includeInstance, f), - numChannels: jspb.Message.getFieldWithDefault(msg, 2, 0), - totalCapacity: jspb.Message.getFieldWithDefault(msg, 3, 0), - channelsList: jspb.Message.toObjectList( - msg.getChannelsList(), - proto.lnrpc.ChannelEdge.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelEventUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelEventUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + openChannel: (f = msg.getOpenChannel()) && proto.lnrpc.Channel.toObject(includeInstance, f), + closedChannel: (f = msg.getClosedChannel()) && proto.lnrpc.ChannelCloseSummary.toObject(includeInstance, f), + activeChannel: (f = msg.getActiveChannel()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + inactiveChannel: (f = msg.getInactiveChannel()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + type: jspb.Message.getFieldWithDefault(msg, 5, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NodeInfo} + * @return {!proto.lnrpc.ChannelEventUpdate} */ -proto.lnrpc.NodeInfo.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelEventUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NodeInfo(); - return proto.lnrpc.NodeInfo.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelEventUpdate; + return proto.lnrpc.ChannelEventUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NodeInfo} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelEventUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NodeInfo} + * @return {!proto.lnrpc.ChannelEventUpdate} */ -proto.lnrpc.NodeInfo.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelEventUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.LightningNode(); - reader.readMessage( - value, - proto.lnrpc.LightningNode.deserializeBinaryFromReader - ); - msg.setNode(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumChannels(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalCapacity(value); - break; - case 4: - var value = new proto.lnrpc.ChannelEdge(); - reader.readMessage( - value, - proto.lnrpc.ChannelEdge.deserializeBinaryFromReader - ); - msg.addChannels(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.Channel; + reader.readMessage(value,proto.lnrpc.Channel.deserializeBinaryFromReader); + msg.setOpenChannel(value); + break; + case 2: + var value = new proto.lnrpc.ChannelCloseSummary; + reader.readMessage(value,proto.lnrpc.ChannelCloseSummary.deserializeBinaryFromReader); + msg.setClosedChannel(value); + break; + case 3: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setActiveChannel(value); + break; + case 4: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setInactiveChannel(value); + break; + case 5: + var value = /** @type {!proto.lnrpc.ChannelEventUpdate.UpdateType} */ (reader.readEnum()); + msg.setType(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NodeInfo.prototype.serializeBinary = function () { +proto.lnrpc.ChannelEventUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NodeInfo.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelEventUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NodeInfo} message + * @param {!proto.lnrpc.ChannelEventUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NodeInfo.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelEventUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNode(); + f = message.getOpenChannel(); if (f != null) { writer.writeMessage( 1, f, - proto.lnrpc.LightningNode.serializeBinaryToWriter + proto.lnrpc.Channel.serializeBinaryToWriter ); } - f = message.getNumChannels(); - if (f !== 0) { - writer.writeUint32(2, f); - } - f = message.getTotalCapacity(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getChannelsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 4, + f = message.getClosedChannel(); + if (f != null) { + writer.writeMessage( + 2, f, - proto.lnrpc.ChannelEdge.serializeBinaryToWriter + proto.lnrpc.ChannelCloseSummary.serializeBinaryToWriter + ); + } + f = message.getActiveChannel(); + if (f != null) { + writer.writeMessage( + 3, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } + f = message.getInactiveChannel(); + if (f != null) { + writer.writeMessage( + 4, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } + f = message.getType(); + if (f !== 0.0) { + writer.writeEnum( + 5, + f ); } }; + /** - * optional LightningNode node = 1; - * @return {?proto.lnrpc.LightningNode} + * @enum {number} */ -proto.lnrpc.NodeInfo.prototype.getNode = function () { - return /** @type{?proto.lnrpc.LightningNode} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.LightningNode, - 1 - )); +proto.lnrpc.ChannelEventUpdate.UpdateType = { + OPEN_CHANNEL: 0, + CLOSED_CHANNEL: 1, + ACTIVE_CHANNEL: 2, + INACTIVE_CHANNEL: 3 }; -/** @param {?proto.lnrpc.LightningNode|undefined} value */ -proto.lnrpc.NodeInfo.prototype.setNode = function (value) { - jspb.Message.setWrapperField(this, 1, value); +/** + * optional Channel open_channel = 1; + * @return {?proto.lnrpc.Channel} + */ +proto.lnrpc.ChannelEventUpdate.prototype.getOpenChannel = function() { + return /** @type{?proto.lnrpc.Channel} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.Channel, 1)); }; -proto.lnrpc.NodeInfo.prototype.clearNode = function () { - this.setNode(undefined); + +/** @param {?proto.lnrpc.Channel|undefined} value */ +proto.lnrpc.ChannelEventUpdate.prototype.setOpenChannel = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], value); +}; + + +proto.lnrpc.ChannelEventUpdate.prototype.clearOpenChannel = function() { + this.setOpenChannel(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.NodeInfo.prototype.hasNode = function () { +proto.lnrpc.ChannelEventUpdate.prototype.hasOpenChannel = function() { return jspb.Message.getField(this, 1) != null; }; + /** - * optional uint32 num_channels = 2; - * @return {number} + * optional ChannelCloseSummary closed_channel = 2; + * @return {?proto.lnrpc.ChannelCloseSummary} */ -proto.lnrpc.NodeInfo.prototype.getNumChannels = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.ChannelEventUpdate.prototype.getClosedChannel = function() { + return /** @type{?proto.lnrpc.ChannelCloseSummary} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelCloseSummary, 2)); }; -/** @param {number} value */ -proto.lnrpc.NodeInfo.prototype.setNumChannels = function (value) { - jspb.Message.setField(this, 2, value); -}; -/** - * optional int64 total_capacity = 3; - * @return {number} - */ -proto.lnrpc.NodeInfo.prototype.getTotalCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +/** @param {?proto.lnrpc.ChannelCloseSummary|undefined} value */ +proto.lnrpc.ChannelEventUpdate.prototype.setClosedChannel = function(value) { + jspb.Message.setOneofWrapperField(this, 2, proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], value); }; -/** @param {number} value */ -proto.lnrpc.NodeInfo.prototype.setTotalCapacity = function (value) { - jspb.Message.setField(this, 3, value); -}; -/** - * repeated ChannelEdge channels = 4; - * @return {!Array.} - */ -proto.lnrpc.NodeInfo.prototype.getChannelsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelEdge, - 4 - )); +proto.lnrpc.ChannelEventUpdate.prototype.clearClosedChannel = function() { + this.setClosedChannel(undefined); }; -/** @param {!Array.} value */ -proto.lnrpc.NodeInfo.prototype.setChannelsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 4, value); -}; /** - * @param {!proto.lnrpc.ChannelEdge=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelEdge} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.NodeInfo.prototype.addChannels = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 4, - opt_value, - proto.lnrpc.ChannelEdge, - opt_index - ); +proto.lnrpc.ChannelEventUpdate.prototype.hasClosedChannel = function() { + return jspb.Message.getField(this, 2) != null; }; -proto.lnrpc.NodeInfo.prototype.clearChannelsList = function () { - this.setChannelsList([]); -}; /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional ChannelPoint active_channel = 3; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.LightningNode = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.LightningNode.repeatedFields_, - null - ); +proto.lnrpc.ChannelEventUpdate.prototype.getActiveChannel = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 3)); }; -goog.inherits(proto.lnrpc.LightningNode, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.LightningNode.displayName = "proto.lnrpc.LightningNode"; -} -/** - * List of repeated fields within this message type. - * @private {!Array} - * @const - */ -proto.lnrpc.LightningNode.repeatedFields_ = [4]; - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.LightningNode.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.LightningNode.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.LightningNode} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.LightningNode.toObject = function (includeInstance, msg) { - var f, - obj = { - lastUpdate: jspb.Message.getFieldWithDefault(msg, 1, 0), - pubKey: jspb.Message.getFieldWithDefault(msg, 2, ""), - alias: jspb.Message.getFieldWithDefault(msg, 3, ""), - addressesList: jspb.Message.toObjectList( - msg.getAddressesList(), - proto.lnrpc.NodeAddress.toObject, - includeInstance - ), - color: jspb.Message.getFieldWithDefault(msg, 5, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} -/** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.LightningNode} - */ -proto.lnrpc.LightningNode.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.LightningNode(); - return proto.lnrpc.LightningNode.deserializeBinaryFromReader(msg, reader); +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChannelEventUpdate.prototype.setActiveChannel = function(value) { + jspb.Message.setOneofWrapperField(this, 3, proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], value); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.LightningNode} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.LightningNode} - */ -proto.lnrpc.LightningNode.deserializeBinaryFromReader = function (msg, reader) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint32()); - msg.setLastUpdate(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPubKey(value); - break; - case 3: - var value = /** @type {string} */ (reader.readString()); - msg.setAlias(value); - break; - case 4: - var value = new proto.lnrpc.NodeAddress(); - reader.readMessage( - value, - proto.lnrpc.NodeAddress.deserializeBinaryFromReader - ); - msg.addAddresses(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setColor(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; -}; -/** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} - */ -proto.lnrpc.LightningNode.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.LightningNode.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.ChannelEventUpdate.prototype.clearActiveChannel = function() { + this.setActiveChannel(undefined); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.LightningNode} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.LightningNode.serializeBinaryToWriter = function (message, writer) { - var f = undefined; - f = message.getLastUpdate(); - if (f !== 0) { - writer.writeUint32(1, f); - } - f = message.getPubKey(); - if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getAlias(); - if (f.length > 0) { - writer.writeString(3, f); - } - f = message.getAddressesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 4, - f, - proto.lnrpc.NodeAddress.serializeBinaryToWriter - ); - } - f = message.getColor(); - if (f.length > 0) { - writer.writeString(5, f); - } -}; /** - * optional uint32 last_update = 1; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.LightningNode.prototype.getLastUpdate = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.ChannelEventUpdate.prototype.hasActiveChannel = function() { + return jspb.Message.getField(this, 3) != null; }; -/** @param {number} value */ -proto.lnrpc.LightningNode.prototype.setLastUpdate = function (value) { - jspb.Message.setField(this, 1, value); -}; /** - * optional string pub_key = 2; - * @return {string} + * optional ChannelPoint inactive_channel = 4; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.LightningNode.prototype.getPubKey = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.ChannelEventUpdate.prototype.getInactiveChannel = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 4)); }; -/** @param {string} value */ -proto.lnrpc.LightningNode.prototype.setPubKey = function (value) { - jspb.Message.setField(this, 2, value); -}; -/** - * optional string alias = 3; - * @return {string} - */ -proto.lnrpc.LightningNode.prototype.getAlias = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChannelEventUpdate.prototype.setInactiveChannel = function(value) { + jspb.Message.setOneofWrapperField(this, 4, proto.lnrpc.ChannelEventUpdate.oneofGroups_[0], value); }; -/** @param {string} value */ -proto.lnrpc.LightningNode.prototype.setAlias = function (value) { - jspb.Message.setField(this, 3, value); -}; -/** - * repeated NodeAddress addresses = 4; - * @return {!Array.} - */ -proto.lnrpc.LightningNode.prototype.getAddressesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.NodeAddress, - 4 - )); +proto.lnrpc.ChannelEventUpdate.prototype.clearInactiveChannel = function() { + this.setInactiveChannel(undefined); }; -/** @param {!Array.} value */ -proto.lnrpc.LightningNode.prototype.setAddressesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 4, value); -}; /** - * @param {!proto.lnrpc.NodeAddress=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.NodeAddress} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.LightningNode.prototype.addAddresses = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 4, - opt_value, - proto.lnrpc.NodeAddress, - opt_index - ); +proto.lnrpc.ChannelEventUpdate.prototype.hasInactiveChannel = function() { + return jspb.Message.getField(this, 4) != null; }; -proto.lnrpc.LightningNode.prototype.clearAddressesList = function () { - this.setAddressesList([]); -}; /** - * optional string color = 5; - * @return {string} + * optional UpdateType type = 5; + * @return {!proto.lnrpc.ChannelEventUpdate.UpdateType} */ -proto.lnrpc.LightningNode.prototype.getColor = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); +proto.lnrpc.ChannelEventUpdate.prototype.getType = function() { + return /** @type {!proto.lnrpc.ChannelEventUpdate.UpdateType} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; -/** @param {string} value */ -proto.lnrpc.LightningNode.prototype.setColor = function (value) { + +/** @param {!proto.lnrpc.ChannelEventUpdate.UpdateType} value */ +proto.lnrpc.ChannelEventUpdate.prototype.setType = function(value) { jspb.Message.setField(this, 5, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -19420,148 +18677,112 @@ proto.lnrpc.LightningNode.prototype.setColor = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NodeAddress = function (opt_data) { +proto.lnrpc.WalletBalanceRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.NodeAddress, jspb.Message); +goog.inherits(proto.lnrpc.WalletBalanceRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NodeAddress.displayName = "proto.lnrpc.NodeAddress"; + proto.lnrpc.WalletBalanceRequest.displayName = 'proto.lnrpc.WalletBalanceRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NodeAddress.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.NodeAddress.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.WalletBalanceRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.WalletBalanceRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.WalletBalanceRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.WalletBalanceRequest.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NodeAddress} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NodeAddress.toObject = function (includeInstance, msg) { - var f, - obj = { - network: jspb.Message.getFieldWithDefault(msg, 1, ""), - addr: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NodeAddress} + * @return {!proto.lnrpc.WalletBalanceRequest} */ -proto.lnrpc.NodeAddress.deserializeBinary = function (bytes) { +proto.lnrpc.WalletBalanceRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NodeAddress(); - return proto.lnrpc.NodeAddress.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.WalletBalanceRequest; + return proto.lnrpc.WalletBalanceRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NodeAddress} msg The message object to deserialize into. + * @param {!proto.lnrpc.WalletBalanceRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NodeAddress} + * @return {!proto.lnrpc.WalletBalanceRequest} */ -proto.lnrpc.NodeAddress.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.WalletBalanceRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setNetwork(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setAddr(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NodeAddress.prototype.serializeBinary = function () { +proto.lnrpc.WalletBalanceRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NodeAddress.serializeBinaryToWriter(this, writer); + proto.lnrpc.WalletBalanceRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NodeAddress} message + * @param {!proto.lnrpc.WalletBalanceRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NodeAddress.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.WalletBalanceRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNetwork(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getAddr(); - if (f.length > 0) { - writer.writeString(2, f); - } -}; - -/** - * optional string network = 1; - * @return {string} - */ -proto.lnrpc.NodeAddress.prototype.getNetwork = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); -}; - -/** @param {string} value */ -proto.lnrpc.NodeAddress.prototype.setNetwork = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional string addr = 2; - * @return {string} - */ -proto.lnrpc.NodeAddress.prototype.getAddr = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); -}; - -/** @param {string} value */ -proto.lnrpc.NodeAddress.prototype.setAddr = function (value) { - jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -19572,266 +18793,308 @@ proto.lnrpc.NodeAddress.prototype.setAddr = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.RoutingPolicy = function (opt_data) { +proto.lnrpc.WalletBalanceResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.RoutingPolicy, jspb.Message); +goog.inherits(proto.lnrpc.WalletBalanceResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.RoutingPolicy.displayName = "proto.lnrpc.RoutingPolicy"; + proto.lnrpc.WalletBalanceResponse.displayName = 'proto.lnrpc.WalletBalanceResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.RoutingPolicy.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.RoutingPolicy.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.WalletBalanceResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.WalletBalanceResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.RoutingPolicy} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.RoutingPolicy.toObject = function (includeInstance, msg) { - var f, - obj = { - timeLockDelta: jspb.Message.getFieldWithDefault(msg, 1, 0), - minHtlc: jspb.Message.getFieldWithDefault(msg, 2, 0), - feeBaseMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - feeRateMilliMAtoms: jspb.Message.getFieldWithDefault(msg, 4, 0), - disabled: jspb.Message.getFieldWithDefault(msg, 5, false), - maxHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), - lastUpdate: jspb.Message.getFieldWithDefault(msg, 7, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.WalletBalanceResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.WalletBalanceResponse.toObject = function(includeInstance, msg) { + var f, obj = { + totalBalance: jspb.Message.getFieldWithDefault(msg, 1, 0), + confirmedBalance: jspb.Message.getFieldWithDefault(msg, 2, 0), + unconfirmedBalance: jspb.Message.getFieldWithDefault(msg, 3, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.RoutingPolicy} + * @return {!proto.lnrpc.WalletBalanceResponse} */ -proto.lnrpc.RoutingPolicy.deserializeBinary = function (bytes) { +proto.lnrpc.WalletBalanceResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.RoutingPolicy(); - return proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.WalletBalanceResponse; + return proto.lnrpc.WalletBalanceResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.RoutingPolicy} msg The message object to deserialize into. + * @param {!proto.lnrpc.WalletBalanceResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.RoutingPolicy} + * @return {!proto.lnrpc.WalletBalanceResponse} */ -proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.WalletBalanceResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint32()); - msg.setTimeLockDelta(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMinHtlc(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeBaseMAtoms(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeRateMilliMAtoms(value); - break; - case 5: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setDisabled(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint64()); - msg.setMaxHtlcMAtoms(value); - break; - case 7: - var value = /** @type {number} */ (reader.readUint32()); - msg.setLastUpdate(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalBalance(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setConfirmedBalance(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setUnconfirmedBalance(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.RoutingPolicy.prototype.serializeBinary = function () { +proto.lnrpc.WalletBalanceResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.RoutingPolicy.serializeBinaryToWriter(this, writer); + proto.lnrpc.WalletBalanceResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.RoutingPolicy} message + * @param {!proto.lnrpc.WalletBalanceResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.RoutingPolicy.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.WalletBalanceResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTimeLockDelta(); - if (f !== 0) { - writer.writeUint32(1, f); - } - f = message.getMinHtlc(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getFeeBaseMAtoms(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getFeeRateMilliMAtoms(); + f = message.getTotalBalance(); if (f !== 0) { - writer.writeInt64(4, f); - } - f = message.getDisabled(); - if (f) { - writer.writeBool(5, f); + writer.writeInt64( + 1, + f + ); } - f = message.getMaxHtlcMAtoms(); + f = message.getConfirmedBalance(); if (f !== 0) { - writer.writeUint64(6, f); + writer.writeInt64( + 2, + f + ); } - f = message.getLastUpdate(); + f = message.getUnconfirmedBalance(); if (f !== 0) { - writer.writeUint32(7, f); + writer.writeInt64( + 3, + f + ); } }; + /** - * optional uint32 time_lock_delta = 1; + * optional int64 total_balance = 1; * @return {number} */ -proto.lnrpc.RoutingPolicy.prototype.getTimeLockDelta = function () { +proto.lnrpc.WalletBalanceResponse.prototype.getTotalBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setTimeLockDelta = function (value) { +proto.lnrpc.WalletBalanceResponse.prototype.setTotalBalance = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional int64 min_htlc = 2; + * optional int64 confirmed_balance = 2; * @return {number} */ -proto.lnrpc.RoutingPolicy.prototype.getMinHtlc = function () { +proto.lnrpc.WalletBalanceResponse.prototype.getConfirmedBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setMinHtlc = function (value) { +proto.lnrpc.WalletBalanceResponse.prototype.setConfirmedBalance = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional int64 fee_base_m_atoms = 3; + * optional int64 unconfirmed_balance = 3; * @return {number} */ -proto.lnrpc.RoutingPolicy.prototype.getFeeBaseMAtoms = function () { +proto.lnrpc.WalletBalanceResponse.prototype.getUnconfirmedBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setFeeBaseMAtoms = function (value) { +proto.lnrpc.WalletBalanceResponse.prototype.setUnconfirmedBalance = function(value) { jspb.Message.setField(this, 3, value); }; + + /** - * optional int64 fee_rate_milli_m_atoms = 4; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.RoutingPolicy.prototype.getFeeRateMilliMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.ChannelBalanceRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.ChannelBalanceRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ChannelBalanceRequest.displayName = 'proto.lnrpc.ChannelBalanceRequest'; +} -/** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setFeeRateMilliMAtoms = function (value) { - jspb.Message.setField(this, 4, value); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional bool disabled = 5; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.RoutingPolicy.prototype.getDisabled = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 5, - false - )); +proto.lnrpc.ChannelBalanceRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelBalanceRequest.toObject(opt_includeInstance, this); }; -/** @param {boolean} value */ -proto.lnrpc.RoutingPolicy.prototype.setDisabled = function (value) { - jspb.Message.setField(this, 5, value); + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelBalanceRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBalanceRequest.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} + /** - * optional uint64 max_htlc_m_atoms = 6; - * @return {number} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ChannelBalanceRequest} */ -proto.lnrpc.RoutingPolicy.prototype.getMaxHtlcMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.ChannelBalanceRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ChannelBalanceRequest; + return proto.lnrpc.ChannelBalanceRequest.deserializeBinaryFromReader(msg, reader); }; -/** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setMaxHtlcMAtoms = function (value) { - jspb.Message.setField(this, 6, value); + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ChannelBalanceRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ChannelBalanceRequest} + */ +proto.lnrpc.ChannelBalanceRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; }; + /** - * optional uint32 last_update = 7; - * @return {number} + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} */ -proto.lnrpc.RoutingPolicy.prototype.getLastUpdate = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +proto.lnrpc.ChannelBalanceRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ChannelBalanceRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; -/** @param {number} value */ -proto.lnrpc.RoutingPolicy.prototype.setLastUpdate = function (value) { - jspb.Message.setField(this, 7, value); + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ChannelBalanceRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBalanceRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -19842,331 +19105,218 @@ proto.lnrpc.RoutingPolicy.prototype.setLastUpdate = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelEdge = function (opt_data) { +proto.lnrpc.ChannelBalanceResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ChannelEdge, jspb.Message); +goog.inherits(proto.lnrpc.ChannelBalanceResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelEdge.displayName = "proto.lnrpc.ChannelEdge"; + proto.lnrpc.ChannelBalanceResponse.displayName = 'proto.lnrpc.ChannelBalanceResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelEdge.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.ChannelEdge.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelBalanceResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelBalanceResponse.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelEdge} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelEdge.toObject = function (includeInstance, msg) { - var f, - obj = { - channelId: jspb.Message.getFieldWithDefault(msg, 1, 0), - chanPoint: jspb.Message.getFieldWithDefault(msg, 2, ""), - lastUpdate: jspb.Message.getFieldWithDefault(msg, 3, 0), - node1Pub: jspb.Message.getFieldWithDefault(msg, 4, ""), - node2Pub: jspb.Message.getFieldWithDefault(msg, 5, ""), - capacity: jspb.Message.getFieldWithDefault(msg, 6, 0), - node1Policy: - (f = msg.getNode1Policy()) && - proto.lnrpc.RoutingPolicy.toObject(includeInstance, f), - node2Policy: - (f = msg.getNode2Policy()) && - proto.lnrpc.RoutingPolicy.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelBalanceResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBalanceResponse.toObject = function(includeInstance, msg) { + var f, obj = { + balance: jspb.Message.getFieldWithDefault(msg, 1, 0), + pendingOpenBalance: jspb.Message.getFieldWithDefault(msg, 2, 0), + maxInboundAmount: jspb.Message.getFieldWithDefault(msg, 3, 0), + maxOutboundAmount: jspb.Message.getFieldWithDefault(msg, 4, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelEdge} + * @return {!proto.lnrpc.ChannelBalanceResponse} */ -proto.lnrpc.ChannelEdge.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelBalanceResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelEdge(); - return proto.lnrpc.ChannelEdge.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelBalanceResponse; + return proto.lnrpc.ChannelBalanceResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelEdge} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelBalanceResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelEdge} + * @return {!proto.lnrpc.ChannelBalanceResponse} */ -proto.lnrpc.ChannelEdge.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelBalanceResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChannelId(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setChanPoint(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setLastUpdate(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setNode1Pub(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setNode2Pub(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 7: - var value = new proto.lnrpc.RoutingPolicy(); - reader.readMessage( - value, - proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader - ); - msg.setNode1Policy(value); - break; - case 8: - var value = new proto.lnrpc.RoutingPolicy(); - reader.readMessage( - value, - proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader - ); - msg.setNode2Policy(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readInt64()); + msg.setBalance(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setPendingOpenBalance(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMaxInboundAmount(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMaxOutboundAmount(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelEdge.prototype.serializeBinary = function () { +proto.lnrpc.ChannelBalanceResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelEdge.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelBalanceResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelEdge} message + * @param {!proto.lnrpc.ChannelBalanceResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEdge.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelBalanceResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannelId(); + f = message.getBalance(); if (f !== 0) { - writer.writeUint64(1, f); - } - f = message.getChanPoint(); - if (f.length > 0) { - writer.writeString(2, f); + writer.writeInt64( + 1, + f + ); } - f = message.getLastUpdate(); + f = message.getPendingOpenBalance(); if (f !== 0) { - writer.writeUint32(3, f); - } - f = message.getNode1Pub(); - if (f.length > 0) { - writer.writeString(4, f); - } - f = message.getNode2Pub(); - if (f.length > 0) { - writer.writeString(5, f); + writer.writeInt64( + 2, + f + ); } - f = message.getCapacity(); + f = message.getMaxInboundAmount(); if (f !== 0) { - writer.writeInt64(6, f); - } - f = message.getNode1Policy(); - if (f != null) { - writer.writeMessage( - 7, - f, - proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + writer.writeInt64( + 3, + f ); } - f = message.getNode2Policy(); - if (f != null) { - writer.writeMessage( - 8, - f, - proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + f = message.getMaxOutboundAmount(); + if (f !== 0) { + writer.writeInt64( + 4, + f ); } }; + /** - * optional uint64 channel_id = 1; + * optional int64 balance = 1; * @return {number} */ -proto.lnrpc.ChannelEdge.prototype.getChannelId = function () { +proto.lnrpc.ChannelBalanceResponse.prototype.getBalance = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelEdge.prototype.setChannelId = function (value) { +proto.lnrpc.ChannelBalanceResponse.prototype.setBalance = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional string chan_point = 2; - * @return {string} + * optional int64 pending_open_balance = 2; + * @return {number} */ -proto.lnrpc.ChannelEdge.prototype.getChanPoint = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.ChannelBalanceResponse.prototype.getPendingOpenBalance = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {string} value */ -proto.lnrpc.ChannelEdge.prototype.setChanPoint = function (value) { + +/** @param {number} value */ +proto.lnrpc.ChannelBalanceResponse.prototype.setPendingOpenBalance = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional uint32 last_update = 3; + * optional int64 max_inbound_amount = 3; * @return {number} */ -proto.lnrpc.ChannelEdge.prototype.getLastUpdate = function () { +proto.lnrpc.ChannelBalanceResponse.prototype.getMaxInboundAmount = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelEdge.prototype.setLastUpdate = function (value) { +proto.lnrpc.ChannelBalanceResponse.prototype.setMaxInboundAmount = function(value) { jspb.Message.setField(this, 3, value); }; -/** - * optional string node1_pub = 4; - * @return {string} - */ -proto.lnrpc.ChannelEdge.prototype.getNode1Pub = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); -}; - -/** @param {string} value */ -proto.lnrpc.ChannelEdge.prototype.setNode1Pub = function (value) { - jspb.Message.setField(this, 4, value); -}; - -/** - * optional string node2_pub = 5; - * @return {string} - */ -proto.lnrpc.ChannelEdge.prototype.getNode2Pub = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); -}; - -/** @param {string} value */ -proto.lnrpc.ChannelEdge.prototype.setNode2Pub = function (value) { - jspb.Message.setField(this, 5, value); -}; /** - * optional int64 capacity = 6; + * optional int64 max_outbound_amount = 4; * @return {number} */ -proto.lnrpc.ChannelEdge.prototype.getCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelEdge.prototype.setCapacity = function (value) { - jspb.Message.setField(this, 6, value); -}; - -/** - * optional RoutingPolicy node1_policy = 7; - * @return {?proto.lnrpc.RoutingPolicy} - */ -proto.lnrpc.ChannelEdge.prototype.getNode1Policy = function () { - return /** @type{?proto.lnrpc.RoutingPolicy} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.RoutingPolicy, - 7 - )); -}; - -/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ -proto.lnrpc.ChannelEdge.prototype.setNode1Policy = function (value) { - jspb.Message.setWrapperField(this, 7, value); -}; - -proto.lnrpc.ChannelEdge.prototype.clearNode1Policy = function () { - this.setNode1Policy(undefined); -}; - -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ChannelEdge.prototype.hasNode1Policy = function () { - return jspb.Message.getField(this, 7) != null; +proto.lnrpc.ChannelBalanceResponse.prototype.getMaxOutboundAmount = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** - * optional RoutingPolicy node2_policy = 8; - * @return {?proto.lnrpc.RoutingPolicy} - */ -proto.lnrpc.ChannelEdge.prototype.getNode2Policy = function () { - return /** @type{?proto.lnrpc.RoutingPolicy} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.RoutingPolicy, - 8 - )); -}; -/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ -proto.lnrpc.ChannelEdge.prototype.setNode2Policy = function (value) { - jspb.Message.setWrapperField(this, 8, value); +/** @param {number} value */ +proto.lnrpc.ChannelBalanceResponse.prototype.setMaxOutboundAmount = function(value) { + jspb.Message.setField(this, 4, value); }; -proto.lnrpc.ChannelEdge.prototype.clearNode2Policy = function () { - this.setNode2Policy(undefined); -}; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ChannelEdge.prototype.hasNode2Policy = function () { - return jspb.Message.getField(this, 8) != null; -}; /** * Generated by JsPbCodeGenerator. @@ -20178,637 +19328,704 @@ proto.lnrpc.ChannelEdge.prototype.hasNode2Policy = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelGraphRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.QueryRoutesRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.QueryRoutesRequest.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ChannelGraphRequest, jspb.Message); +goog.inherits(proto.lnrpc.QueryRoutesRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelGraphRequest.displayName = - "proto.lnrpc.ChannelGraphRequest"; + proto.lnrpc.QueryRoutesRequest.displayName = 'proto.lnrpc.QueryRoutesRequest'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.QueryRoutesRequest.repeatedFields_ = [6,7,10,16,17]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelGraphRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelGraphRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.QueryRoutesRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.QueryRoutesRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelGraphRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelGraphRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - includeUnannounced: jspb.Message.getFieldWithDefault(msg, 1, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.QueryRoutesRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.QueryRoutesRequest.toObject = function(includeInstance, msg) { + var f, obj = { + pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), + amt: jspb.Message.getFieldWithDefault(msg, 2, 0), + amtMAtoms: jspb.Message.getFieldWithDefault(msg, 12, 0), + finalCltvDelta: jspb.Message.getFieldWithDefault(msg, 4, 0), + feeLimit: (f = msg.getFeeLimit()) && proto.lnrpc.FeeLimit.toObject(includeInstance, f), + ignoredNodesList: msg.getIgnoredNodesList_asB64(), + ignoredEdgesList: jspb.Message.toObjectList(msg.getIgnoredEdgesList(), + proto.lnrpc.EdgeLocator.toObject, includeInstance), + sourcePubKey: jspb.Message.getFieldWithDefault(msg, 8, ""), + useMissionControl: jspb.Message.getFieldWithDefault(msg, 9, false), + ignoredPairsList: jspb.Message.toObjectList(msg.getIgnoredPairsList(), + proto.lnrpc.NodePair.toObject, includeInstance), + cltvLimit: jspb.Message.getFieldWithDefault(msg, 11, 0), + destCustomRecordsMap: (f = msg.getDestCustomRecordsMap()) ? f.toObject(includeInstance, undefined) : [], + outgoingChanId: jspb.Message.getFieldWithDefault(msg, 14, "0"), + lastHopPubkey: msg.getLastHopPubkey_asB64(), + routeHintsList: jspb.Message.toObjectList(msg.getRouteHintsList(), + proto.lnrpc.RouteHint.toObject, includeInstance), + destFeaturesList: jspb.Message.getRepeatedField(msg, 17) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelGraphRequest} + * @return {!proto.lnrpc.QueryRoutesRequest} */ -proto.lnrpc.ChannelGraphRequest.deserializeBinary = function (bytes) { +proto.lnrpc.QueryRoutesRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelGraphRequest(); - return proto.lnrpc.ChannelGraphRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.QueryRoutesRequest; + return proto.lnrpc.QueryRoutesRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelGraphRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.QueryRoutesRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelGraphRequest} + * @return {!proto.lnrpc.QueryRoutesRequest} */ -proto.lnrpc.ChannelGraphRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.QueryRoutesRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIncludeUnannounced(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmt(value); + break; + case 12: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtMAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt32()); + msg.setFinalCltvDelta(value); + break; + case 5: + var value = new proto.lnrpc.FeeLimit; + reader.readMessage(value,proto.lnrpc.FeeLimit.deserializeBinaryFromReader); + msg.setFeeLimit(value); + break; + case 6: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.addIgnoredNodes(value); + break; + case 7: + var value = new proto.lnrpc.EdgeLocator; + reader.readMessage(value,proto.lnrpc.EdgeLocator.deserializeBinaryFromReader); + msg.addIgnoredEdges(value); + break; + case 8: + var value = /** @type {string} */ (reader.readString()); + msg.setSourcePubKey(value); + break; + case 9: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setUseMissionControl(value); + break; + case 10: + var value = new proto.lnrpc.NodePair; + reader.readMessage(value,proto.lnrpc.NodePair.deserializeBinaryFromReader); + msg.addIgnoredPairs(value); + break; + case 11: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCltvLimit(value); + break; + case 13: + var value = msg.getDestCustomRecordsMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint64, jspb.BinaryReader.prototype.readBytes); + }); + break; + case 14: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setOutgoingChanId(value); + break; + case 15: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setLastHopPubkey(value); + break; + case 16: + var value = new proto.lnrpc.RouteHint; + reader.readMessage(value,proto.lnrpc.RouteHint.deserializeBinaryFromReader); + msg.addRouteHints(value); + break; + case 17: + var value = /** @type {!Array.} */ (reader.readPackedEnum()); + msg.setDestFeaturesList(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelGraphRequest.prototype.serializeBinary = function () { +proto.lnrpc.QueryRoutesRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelGraphRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.QueryRoutesRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelGraphRequest} message + * @param {!proto.lnrpc.QueryRoutesRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelGraphRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.QueryRoutesRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIncludeUnannounced(); + f = message.getPubKey(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getAmt(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); + } + f = message.getAmtMAtoms(); + if (f !== 0) { + writer.writeInt64( + 12, + f + ); + } + f = message.getFinalCltvDelta(); + if (f !== 0) { + writer.writeInt32( + 4, + f + ); + } + f = message.getFeeLimit(); + if (f != null) { + writer.writeMessage( + 5, + f, + proto.lnrpc.FeeLimit.serializeBinaryToWriter + ); + } + f = message.getIgnoredNodesList_asU8(); + if (f.length > 0) { + writer.writeRepeatedBytes( + 6, + f + ); + } + f = message.getIgnoredEdgesList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 7, + f, + proto.lnrpc.EdgeLocator.serializeBinaryToWriter + ); + } + f = message.getSourcePubKey(); + if (f.length > 0) { + writer.writeString( + 8, + f + ); + } + f = message.getUseMissionControl(); if (f) { - writer.writeBool(1, f); + writer.writeBool( + 9, + f + ); + } + f = message.getIgnoredPairsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 10, + f, + proto.lnrpc.NodePair.serializeBinaryToWriter + ); + } + f = message.getCltvLimit(); + if (f !== 0) { + writer.writeUint32( + 11, + f + ); + } + f = message.getDestCustomRecordsMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(13, writer, jspb.BinaryWriter.prototype.writeUint64, jspb.BinaryWriter.prototype.writeBytes); + } + f = message.getOutgoingChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 14, + f + ); + } + f = message.getLastHopPubkey_asU8(); + if (f.length > 0) { + writer.writeBytes( + 15, + f + ); + } + f = message.getRouteHintsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 16, + f, + proto.lnrpc.RouteHint.serializeBinaryToWriter + ); + } + f = message.getDestFeaturesList(); + if (f.length > 0) { + writer.writePackedEnum( + 17, + f + ); } }; + /** - * optional bool include_unannounced = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional string pub_key = 1; + * @return {string} */ -proto.lnrpc.ChannelGraphRequest.prototype.getIncludeUnannounced = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.QueryRoutesRequest.prototype.getPubKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {boolean} value */ -proto.lnrpc.ChannelGraphRequest.prototype.setIncludeUnannounced = function ( - value -) { + +/** @param {string} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setPubKey = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional int64 amt = 2; + * @return {number} */ -proto.lnrpc.ChannelGraph = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ChannelGraph.repeatedFields_, - null - ); +proto.lnrpc.QueryRoutesRequest.prototype.getAmt = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -goog.inherits(proto.lnrpc.ChannelGraph, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelGraph.displayName = "proto.lnrpc.ChannelGraph"; -} -/** - * List of repeated fields within this message type. - * @private {!Array} - * @const - */ -proto.lnrpc.ChannelGraph.repeatedFields_ = [1, 2]; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelGraph.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.ChannelGraph.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelGraph} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelGraph.toObject = function (includeInstance, msg) { - var f, - obj = { - nodesList: jspb.Message.toObjectList( - msg.getNodesList(), - proto.lnrpc.LightningNode.toObject, - includeInstance - ), - edgesList: jspb.Message.toObjectList( - msg.getEdgesList(), - proto.lnrpc.ChannelEdge.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {number} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setAmt = function(value) { + jspb.Message.setField(this, 2, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelGraph} + * optional int64 amt_m_atoms = 12; + * @return {number} */ -proto.lnrpc.ChannelGraph.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelGraph(); - return proto.lnrpc.ChannelGraph.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.QueryRoutesRequest.prototype.getAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.ChannelGraph} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelGraph} + +/** @param {number} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setAmtMAtoms = function(value) { + jspb.Message.setField(this, 12, value); +}; + + +/** + * optional int32 final_cltv_delta = 4; + * @return {number} */ -proto.lnrpc.ChannelGraph.deserializeBinaryFromReader = function (msg, reader) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = new proto.lnrpc.LightningNode(); - reader.readMessage( - value, - proto.lnrpc.LightningNode.deserializeBinaryFromReader - ); - msg.addNodes(value); - break; - case 2: - var value = new proto.lnrpc.ChannelEdge(); - reader.readMessage( - value, - proto.lnrpc.ChannelEdge.deserializeBinaryFromReader - ); - msg.addEdges(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.QueryRoutesRequest.prototype.getFinalCltvDelta = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setFinalCltvDelta = function(value) { + jspb.Message.setField(this, 4, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional FeeLimit fee_limit = 5; + * @return {?proto.lnrpc.FeeLimit} */ -proto.lnrpc.ChannelGraph.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelGraph.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.QueryRoutesRequest.prototype.getFeeLimit = function() { + return /** @type{?proto.lnrpc.FeeLimit} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.FeeLimit, 5)); +}; + + +/** @param {?proto.lnrpc.FeeLimit|undefined} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setFeeLimit = function(value) { + jspb.Message.setWrapperField(this, 5, value); }; + +proto.lnrpc.QueryRoutesRequest.prototype.clearFeeLimit = function() { + this.setFeeLimit(undefined); +}; + + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelGraph} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.ChannelGraph.serializeBinaryToWriter = function (message, writer) { - var f = undefined; - f = message.getNodesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 1, - f, - proto.lnrpc.LightningNode.serializeBinaryToWriter - ); - } - f = message.getEdgesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 2, - f, - proto.lnrpc.ChannelEdge.serializeBinaryToWriter - ); - } +proto.lnrpc.QueryRoutesRequest.prototype.hasFeeLimit = function() { + return jspb.Message.getField(this, 5) != null; }; + /** - * repeated LightningNode nodes = 1; - * @return {!Array.} + * repeated bytes ignored_nodes = 6; + * @return {!(Array|Array)} */ -proto.lnrpc.ChannelGraph.prototype.getNodesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.LightningNode, - 1 - )); +proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList = function() { + return /** @type {!(Array|Array)} */ (jspb.Message.getRepeatedField(this, 6)); }; -/** @param {!Array.} value */ -proto.lnrpc.ChannelGraph.prototype.setNodesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** + * repeated bytes ignored_nodes = 6; + * This is a type-conversion wrapper around `getIgnoredNodesList()` + * @return {!Array.} + */ +proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList_asB64 = function() { + return /** @type {!Array.} */ (jspb.Message.bytesListAsB64( + this.getIgnoredNodesList())); }; + /** - * @param {!proto.lnrpc.LightningNode=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.LightningNode} + * repeated bytes ignored_nodes = 6; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getIgnoredNodesList()` + * @return {!Array.} */ -proto.lnrpc.ChannelGraph.prototype.addNodes = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.LightningNode, - opt_index - ); +proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredNodesList_asU8 = function() { + return /** @type {!Array.} */ (jspb.Message.bytesListAsU8( + this.getIgnoredNodesList())); }; -proto.lnrpc.ChannelGraph.prototype.clearNodesList = function () { - this.setNodesList([]); + +/** @param {!(Array|Array)} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredNodesList = function(value) { + jspb.Message.setField(this, 6, value || []); }; + /** - * repeated ChannelEdge edges = 2; - * @return {!Array.} + * @param {!(string|Uint8Array)} value + * @param {number=} opt_index */ -proto.lnrpc.ChannelGraph.prototype.getEdgesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelEdge, - 2 - )); +proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredNodes = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 6, value, opt_index); }; -/** @param {!Array.} value */ -proto.lnrpc.ChannelGraph.prototype.setEdgesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 2, value); + +proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredNodesList = function() { + this.setIgnoredNodesList([]); }; + /** - * @param {!proto.lnrpc.ChannelEdge=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelEdge} + * repeated EdgeLocator ignored_edges = 7; + * @return {!Array.} */ -proto.lnrpc.ChannelGraph.prototype.addEdges = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 2, - opt_value, - proto.lnrpc.ChannelEdge, - opt_index - ); +proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredEdgesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.EdgeLocator, 7)); }; -proto.lnrpc.ChannelGraph.prototype.clearEdgesList = function () { - this.setEdgesList([]); + +/** @param {!Array.} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredEdgesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 7, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * @param {!proto.lnrpc.EdgeLocator=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.EdgeLocator} */ -proto.lnrpc.ChanInfoRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredEdges = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 7, opt_value, proto.lnrpc.EdgeLocator, opt_index); }; -goog.inherits(proto.lnrpc.ChanInfoRequest, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChanInfoRequest.displayName = "proto.lnrpc.ChanInfoRequest"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChanInfoRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChanInfoRequest.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChanInfoRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChanInfoRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - chanId: jspb.Message.getFieldWithDefault(msg, 1, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredEdgesList = function() { + this.setIgnoredEdgesList([]); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChanInfoRequest} + * optional string source_pub_key = 8; + * @return {string} */ -proto.lnrpc.ChanInfoRequest.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChanInfoRequest(); - return proto.lnrpc.ChanInfoRequest.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.QueryRoutesRequest.prototype.getSourcePubKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setSourcePubKey = function(value) { + jspb.Message.setField(this, 8, value); }; + /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.ChanInfoRequest} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChanInfoRequest} + * optional bool use_mission_control = 9; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.ChanInfoRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.QueryRoutesRequest.prototype.getUseMissionControl = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 9, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setUseMissionControl = function(value) { + jspb.Message.setField(this, 9, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * repeated NodePair ignored_pairs = 10; + * @return {!Array.} */ -proto.lnrpc.ChanInfoRequest.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChanInfoRequest.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.QueryRoutesRequest.prototype.getIgnoredPairsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.NodePair, 10)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setIgnoredPairsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 10, value); }; + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChanInfoRequest} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages + * @param {!proto.lnrpc.NodePair=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.NodePair} */ -proto.lnrpc.ChanInfoRequest.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; - f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(1, f); - } +proto.lnrpc.QueryRoutesRequest.prototype.addIgnoredPairs = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 10, opt_value, proto.lnrpc.NodePair, opt_index); +}; + + +proto.lnrpc.QueryRoutesRequest.prototype.clearIgnoredPairsList = function() { + this.setIgnoredPairsList([]); }; + /** - * optional uint64 chan_id = 1; + * optional uint32 cltv_limit = 11; * @return {number} */ -proto.lnrpc.ChanInfoRequest.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.QueryRoutesRequest.prototype.getCltvLimit = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChanInfoRequest.prototype.setChanId = function (value) { - jspb.Message.setField(this, 1, value); +proto.lnrpc.QueryRoutesRequest.prototype.setCltvLimit = function(value) { + jspb.Message.setField(this, 11, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * map dest_custom_records = 13; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} */ -proto.lnrpc.NetworkInfoRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.QueryRoutesRequest.prototype.getDestCustomRecordsMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 13, opt_noLazyCreate, + null)); }; -goog.inherits(proto.lnrpc.NetworkInfoRequest, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NetworkInfoRequest.displayName = "proto.lnrpc.NetworkInfoRequest"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NetworkInfoRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.NetworkInfoRequest.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NetworkInfoRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NetworkInfoRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +proto.lnrpc.QueryRoutesRequest.prototype.clearDestCustomRecordsMap = function() { + this.getDestCustomRecordsMap().clear(); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NetworkInfoRequest} + * optional uint64 outgoing_chan_id = 14; + * @return {string} */ -proto.lnrpc.NetworkInfoRequest.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NetworkInfoRequest(); - return proto.lnrpc.NetworkInfoRequest.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.QueryRoutesRequest.prototype.getOutgoingChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 14, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setOutgoingChanId = function(value) { + jspb.Message.setField(this, 14, value); }; + /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.NetworkInfoRequest} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NetworkInfoRequest} + * optional bytes last_hop_pubkey = 15; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.NetworkInfoRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.QueryRoutesRequest.prototype.getLastHopPubkey = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 15, "")); }; + /** - * Serializes the message to binary data (in protobuf wire format). + * optional bytes last_hop_pubkey = 15; + * This is a type-conversion wrapper around `getLastHopPubkey()` + * @return {string} + */ +proto.lnrpc.QueryRoutesRequest.prototype.getLastHopPubkey_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getLastHopPubkey())); +}; + + +/** + * optional bytes last_hop_pubkey = 15; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getLastHopPubkey()` * @return {!Uint8Array} */ -proto.lnrpc.NetworkInfoRequest.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.NetworkInfoRequest.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.QueryRoutesRequest.prototype.getLastHopPubkey_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getLastHopPubkey())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setLastHopPubkey = function(value) { + jspb.Message.setField(this, 15, value); }; + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NetworkInfoRequest} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages + * repeated RouteHint route_hints = 16; + * @return {!Array.} */ -proto.lnrpc.NetworkInfoRequest.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; +proto.lnrpc.QueryRoutesRequest.prototype.getRouteHintsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.RouteHint, 16)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setRouteHintsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 16, value); +}; + + +/** + * @param {!proto.lnrpc.RouteHint=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.RouteHint} + */ +proto.lnrpc.QueryRoutesRequest.prototype.addRouteHints = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 16, opt_value, proto.lnrpc.RouteHint, opt_index); +}; + + +proto.lnrpc.QueryRoutesRequest.prototype.clearRouteHintsList = function() { + this.setRouteHintsList([]); +}; + + +/** + * repeated FeatureBit dest_features = 17; + * @return {!Array.} + */ +proto.lnrpc.QueryRoutesRequest.prototype.getDestFeaturesList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 17)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.QueryRoutesRequest.prototype.setDestFeaturesList = function(value) { + jspb.Message.setField(this, 17, value || []); +}; + + +/** + * @param {!proto.lnrpc.FeatureBit} value + * @param {number=} opt_index + */ +proto.lnrpc.QueryRoutesRequest.prototype.addDestFeatures = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 17, value, opt_index); +}; + + +proto.lnrpc.QueryRoutesRequest.prototype.clearDestFeaturesList = function() { + this.setDestFeaturesList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -20819,353 +20036,212 @@ proto.lnrpc.NetworkInfoRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NetworkInfo = function (opt_data) { +proto.lnrpc.NodePair = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.NetworkInfo, jspb.Message); +goog.inherits(proto.lnrpc.NodePair, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NetworkInfo.displayName = "proto.lnrpc.NetworkInfo"; + proto.lnrpc.NodePair.displayName = 'proto.lnrpc.NodePair'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NetworkInfo.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.NetworkInfo.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NodePair.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NodePair.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NetworkInfo} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NetworkInfo.toObject = function (includeInstance, msg) { - var f, - obj = { - graphDiameter: jspb.Message.getFieldWithDefault(msg, 1, 0), - avgOutDegree: +jspb.Message.getFieldWithDefault(msg, 2, 0.0), - maxOutDegree: jspb.Message.getFieldWithDefault(msg, 3, 0), - numNodes: jspb.Message.getFieldWithDefault(msg, 4, 0), - numChannels: jspb.Message.getFieldWithDefault(msg, 5, 0), - totalNetworkCapacity: jspb.Message.getFieldWithDefault(msg, 6, 0), - avgChannelSize: +jspb.Message.getFieldWithDefault(msg, 7, 0.0), - minChannelSize: jspb.Message.getFieldWithDefault(msg, 8, 0), - maxChannelSize: jspb.Message.getFieldWithDefault(msg, 9, 0), - medianChannelSizeSat: jspb.Message.getFieldWithDefault(msg, 10, 0), - numZombieChans: jspb.Message.getFieldWithDefault(msg, 11, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NodePair} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodePair.toObject = function(includeInstance, msg) { + var f, obj = { + from: msg.getFrom_asB64(), + to: msg.getTo_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NetworkInfo} + * @return {!proto.lnrpc.NodePair} */ -proto.lnrpc.NetworkInfo.deserializeBinary = function (bytes) { +proto.lnrpc.NodePair.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NetworkInfo(); - return proto.lnrpc.NetworkInfo.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.NodePair; + return proto.lnrpc.NodePair.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NetworkInfo} msg The message object to deserialize into. + * @param {!proto.lnrpc.NodePair} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NetworkInfo} + * @return {!proto.lnrpc.NodePair} */ -proto.lnrpc.NetworkInfo.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.NodePair.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint32()); - msg.setGraphDiameter(value); - break; - case 2: - var value = /** @type {number} */ (reader.readDouble()); - msg.setAvgOutDegree(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setMaxOutDegree(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumNodes(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumChannels(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTotalNetworkCapacity(value); - break; - case 7: - var value = /** @type {number} */ (reader.readDouble()); - msg.setAvgChannelSize(value); - break; - case 8: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMinChannelSize(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMaxChannelSize(value); - break; - case 10: - var value = /** @type {number} */ (reader.readInt64()); - msg.setMedianChannelSizeSat(value); - break; - case 11: - var value = /** @type {number} */ (reader.readUint64()); - msg.setNumZombieChans(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setFrom(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setTo(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NetworkInfo.prototype.serializeBinary = function () { +proto.lnrpc.NodePair.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NetworkInfo.serializeBinaryToWriter(this, writer); + proto.lnrpc.NodePair.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NetworkInfo} message + * @param {!proto.lnrpc.NodePair} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NetworkInfo.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.NodePair.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getGraphDiameter(); - if (f !== 0) { - writer.writeUint32(1, f); - } - f = message.getAvgOutDegree(); - if (f !== 0.0) { - writer.writeDouble(2, f); - } - f = message.getMaxOutDegree(); - if (f !== 0) { - writer.writeUint32(3, f); - } - f = message.getNumNodes(); - if (f !== 0) { - writer.writeUint32(4, f); - } - f = message.getNumChannels(); - if (f !== 0) { - writer.writeUint32(5, f); - } - f = message.getTotalNetworkCapacity(); - if (f !== 0) { - writer.writeInt64(6, f); - } - f = message.getAvgChannelSize(); - if (f !== 0.0) { - writer.writeDouble(7, f); - } - f = message.getMinChannelSize(); - if (f !== 0) { - writer.writeInt64(8, f); - } - f = message.getMaxChannelSize(); - if (f !== 0) { - writer.writeInt64(9, f); - } - f = message.getMedianChannelSizeSat(); - if (f !== 0) { - writer.writeInt64(10, f); + f = message.getFrom_asU8(); + if (f.length > 0) { + writer.writeBytes( + 1, + f + ); } - f = message.getNumZombieChans(); - if (f !== 0) { - writer.writeUint64(11, f); + f = message.getTo_asU8(); + if (f.length > 0) { + writer.writeBytes( + 2, + f + ); } }; -/** - * optional uint32 graph_diameter = 1; - * @return {number} - */ -proto.lnrpc.NetworkInfo.prototype.getGraphDiameter = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setGraphDiameter = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional double avg_out_degree = 2; - * @return {number} - */ -proto.lnrpc.NetworkInfo.prototype.getAvgOutDegree = function () { - return /** @type {number} */ (+jspb.Message.getFieldWithDefault( - this, - 2, - 0.0 - )); -}; - -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setAvgOutDegree = function (value) { - jspb.Message.setField(this, 2, value); -}; /** - * optional uint32 max_out_degree = 3; - * @return {number} + * optional bytes from = 1; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.NetworkInfo.prototype.getMaxOutDegree = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.NodePair.prototype.getFrom = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setMaxOutDegree = function (value) { - jspb.Message.setField(this, 3, value); -}; /** - * optional uint32 num_nodes = 4; - * @return {number} + * optional bytes from = 1; + * This is a type-conversion wrapper around `getFrom()` + * @return {string} */ -proto.lnrpc.NetworkInfo.prototype.getNumNodes = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.NodePair.prototype.getFrom_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getFrom())); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setNumNodes = function (value) { - jspb.Message.setField(this, 4, value); -}; /** - * optional uint32 num_channels = 5; - * @return {number} + * optional bytes from = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getFrom()` + * @return {!Uint8Array} */ -proto.lnrpc.NetworkInfo.prototype.getNumChannels = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.NodePair.prototype.getFrom_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getFrom())); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setNumChannels = function (value) { - jspb.Message.setField(this, 5, value); -}; -/** - * optional int64 total_network_capacity = 6; - * @return {number} - */ -proto.lnrpc.NetworkInfo.prototype.getTotalNetworkCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.NodePair.prototype.setFrom = function(value) { + jspb.Message.setField(this, 1, value); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setTotalNetworkCapacity = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional double avg_channel_size = 7; - * @return {number} + * optional bytes to = 2; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.NetworkInfo.prototype.getAvgChannelSize = function () { - return /** @type {number} */ (+jspb.Message.getFieldWithDefault( - this, - 7, - 0.0 - )); +proto.lnrpc.NodePair.prototype.getTo = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setAvgChannelSize = function (value) { - jspb.Message.setField(this, 7, value); -}; /** - * optional int64 min_channel_size = 8; - * @return {number} + * optional bytes to = 2; + * This is a type-conversion wrapper around `getTo()` + * @return {string} */ -proto.lnrpc.NetworkInfo.prototype.getMinChannelSize = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); +proto.lnrpc.NodePair.prototype.getTo_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getTo())); }; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setMinChannelSize = function (value) { - jspb.Message.setField(this, 8, value); -}; /** - * optional int64 max_channel_size = 9; - * @return {number} + * optional bytes to = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getTo()` + * @return {!Uint8Array} */ -proto.lnrpc.NetworkInfo.prototype.getMaxChannelSize = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setMaxChannelSize = function (value) { - jspb.Message.setField(this, 9, value); +proto.lnrpc.NodePair.prototype.getTo_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getTo())); }; -/** - * optional int64 median_channel_size_sat = 10; - * @return {number} - */ -proto.lnrpc.NetworkInfo.prototype.getMedianChannelSizeSat = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); -}; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setMedianChannelSizeSat = function (value) { - jspb.Message.setField(this, 10, value); +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.NodePair.prototype.setTo = function(value) { + jspb.Message.setField(this, 2, value); }; -/** - * optional uint64 num_zombie_chans = 11; - * @return {number} - */ -proto.lnrpc.NetworkInfo.prototype.getNumZombieChans = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); -}; -/** @param {number} value */ -proto.lnrpc.NetworkInfo.prototype.setNumZombieChans = function (value) { - jspb.Message.setField(this, 11, value); -}; /** * Generated by JsPbCodeGenerator. @@ -21177,103 +20253,167 @@ proto.lnrpc.NetworkInfo.prototype.setNumZombieChans = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.StopRequest = function (opt_data) { +proto.lnrpc.EdgeLocator = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.StopRequest, jspb.Message); +goog.inherits(proto.lnrpc.EdgeLocator, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.StopRequest.displayName = "proto.lnrpc.StopRequest"; + proto.lnrpc.EdgeLocator.displayName = 'proto.lnrpc.EdgeLocator'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.StopRequest.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.StopRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.EdgeLocator.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.EdgeLocator.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.StopRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.StopRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.EdgeLocator} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.EdgeLocator.toObject = function(includeInstance, msg) { + var f, obj = { + channelId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + directionReverse: jspb.Message.getFieldWithDefault(msg, 2, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.StopRequest} + * @return {!proto.lnrpc.EdgeLocator} */ -proto.lnrpc.StopRequest.deserializeBinary = function (bytes) { +proto.lnrpc.EdgeLocator.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.StopRequest(); - return proto.lnrpc.StopRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.EdgeLocator; + return proto.lnrpc.EdgeLocator.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.StopRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.EdgeLocator} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.StopRequest} + * @return {!proto.lnrpc.EdgeLocator} */ -proto.lnrpc.StopRequest.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.EdgeLocator.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChannelId(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setDirectionReverse(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.StopRequest.prototype.serializeBinary = function () { +proto.lnrpc.EdgeLocator.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.StopRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.EdgeLocator.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.StopRequest} message + * @param {!proto.lnrpc.EdgeLocator} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.StopRequest.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.EdgeLocator.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getChannelId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); + } + f = message.getDirectionReverse(); + if (f) { + writer.writeBool( + 2, + f + ); + } +}; + + +/** + * optional uint64 channel_id = 1; + * @return {string} + */ +proto.lnrpc.EdgeLocator.prototype.getChannelId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.EdgeLocator.prototype.setChannelId = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional bool direction_reverse = 2; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.EdgeLocator.prototype.getDirectionReverse = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.EdgeLocator.prototype.setDirectionReverse = function(value) { + jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -21284,228 +20424,191 @@ proto.lnrpc.StopRequest.serializeBinaryToWriter = function (message, writer) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.StopResponse = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.QueryRoutesResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.QueryRoutesResponse.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.StopResponse, jspb.Message); +goog.inherits(proto.lnrpc.QueryRoutesResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.StopResponse.displayName = "proto.lnrpc.StopResponse"; + proto.lnrpc.QueryRoutesResponse.displayName = 'proto.lnrpc.QueryRoutesResponse'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.QueryRoutesResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.StopResponse.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.StopResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.QueryRoutesResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.QueryRoutesResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.StopResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.StopResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.QueryRoutesResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.QueryRoutesResponse.toObject = function(includeInstance, msg) { + var f, obj = { + routesList: jspb.Message.toObjectList(msg.getRoutesList(), + proto.lnrpc.Route.toObject, includeInstance), + successProb: +jspb.Message.getFieldWithDefault(msg, 2, 0.0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.StopResponse} + * @return {!proto.lnrpc.QueryRoutesResponse} */ -proto.lnrpc.StopResponse.deserializeBinary = function (bytes) { +proto.lnrpc.QueryRoutesResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.StopResponse(); - return proto.lnrpc.StopResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.QueryRoutesResponse; + return proto.lnrpc.QueryRoutesResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.StopResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.QueryRoutesResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.StopResponse} + * @return {!proto.lnrpc.QueryRoutesResponse} */ -proto.lnrpc.StopResponse.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.QueryRoutesResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.Route; + reader.readMessage(value,proto.lnrpc.Route.deserializeBinaryFromReader); + msg.addRoutes(value); + break; + case 2: + var value = /** @type {number} */ (reader.readDouble()); + msg.setSuccessProb(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.StopResponse.prototype.serializeBinary = function () { +proto.lnrpc.QueryRoutesResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.StopResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.QueryRoutesResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.StopResponse} message + * @param {!proto.lnrpc.QueryRoutesResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.StopResponse.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.QueryRoutesResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getRoutesList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.Route.serializeBinaryToWriter + ); + } + f = message.getSuccessProb(); + if (f !== 0.0) { + writer.writeDouble( + 2, + f + ); + } }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * repeated Route routes = 1; + * @return {!Array.} */ -proto.lnrpc.GraphTopologySubscription = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.QueryRoutesResponse.prototype.getRoutesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Route, 1)); }; -goog.inherits(proto.lnrpc.GraphTopologySubscription, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GraphTopologySubscription.displayName = - "proto.lnrpc.GraphTopologySubscription"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GraphTopologySubscription.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GraphTopologySubscription.toObject( - opt_includeInstance, - this - ); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GraphTopologySubscription} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GraphTopologySubscription.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {!Array.} value */ +proto.lnrpc.QueryRoutesResponse.prototype.setRoutesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.GraphTopologySubscription} + * @param {!proto.lnrpc.Route=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.Route} */ -proto.lnrpc.GraphTopologySubscription.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GraphTopologySubscription(); - return proto.lnrpc.GraphTopologySubscription.deserializeBinaryFromReader( - msg, - reader - ); +proto.lnrpc.QueryRoutesResponse.prototype.addRoutes = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Route, opt_index); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.GraphTopologySubscription} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.GraphTopologySubscription} - */ -proto.lnrpc.GraphTopologySubscription.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; + +proto.lnrpc.QueryRoutesResponse.prototype.clearRoutesList = function() { + this.setRoutesList([]); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional double success_prob = 2; + * @return {number} */ -proto.lnrpc.GraphTopologySubscription.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.GraphTopologySubscription.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.QueryRoutesResponse.prototype.getSuccessProb = function() { + return /** @type {number} */ (+jspb.Message.getFieldWithDefault(this, 2, 0.0)); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.GraphTopologySubscription} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.GraphTopologySubscription.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; + +/** @param {number} value */ +proto.lnrpc.QueryRoutesResponse.prototype.setSuccessProb = function(value) { + jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -21516,315 +20619,429 @@ proto.lnrpc.GraphTopologySubscription.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.GraphTopologyUpdate = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.GraphTopologyUpdate.repeatedFields_, - null - ); +proto.lnrpc.Hop = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.GraphTopologyUpdate, jspb.Message); +goog.inherits(proto.lnrpc.Hop, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.GraphTopologyUpdate.displayName = - "proto.lnrpc.GraphTopologyUpdate"; + proto.lnrpc.Hop.displayName = 'proto.lnrpc.Hop'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.GraphTopologyUpdate.repeatedFields_ = [1, 2, 3]; +proto.lnrpc.Hop.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Hop.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.GraphTopologyUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.GraphTopologyUpdate.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.GraphTopologyUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.GraphTopologyUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - nodeUpdatesList: jspb.Message.toObjectList( - msg.getNodeUpdatesList(), - proto.lnrpc.NodeUpdate.toObject, - includeInstance - ), - channelUpdatesList: jspb.Message.toObjectList( - msg.getChannelUpdatesList(), - proto.lnrpc.ChannelEdgeUpdate.toObject, - includeInstance - ), - closedChansList: jspb.Message.toObjectList( - msg.getClosedChansList(), - proto.lnrpc.ClosedChannelUpdate.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Hop} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Hop.toObject = function(includeInstance, msg) { + var f, obj = { + chanId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + chanCapacity: jspb.Message.getFieldWithDefault(msg, 2, 0), + amtToForward: jspb.Message.getFieldWithDefault(msg, 3, 0), + fee: jspb.Message.getFieldWithDefault(msg, 4, 0), + expiry: jspb.Message.getFieldWithDefault(msg, 5, 0), + amtToForwardMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), + feeMAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0), + pubKey: jspb.Message.getFieldWithDefault(msg, 8, ""), + tlvPayload: jspb.Message.getFieldWithDefault(msg, 9, false), + mppRecord: (f = msg.getMppRecord()) && proto.lnrpc.MPPRecord.toObject(includeInstance, f), + customRecordsMap: (f = msg.getCustomRecordsMap()) ? f.toObject(includeInstance, undefined) : [] }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.GraphTopologyUpdate} + * @return {!proto.lnrpc.Hop} */ -proto.lnrpc.GraphTopologyUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.Hop.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.GraphTopologyUpdate(); - return proto.lnrpc.GraphTopologyUpdate.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.Hop; + return proto.lnrpc.Hop.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.GraphTopologyUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.Hop} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.GraphTopologyUpdate} + * @return {!proto.lnrpc.Hop} */ -proto.lnrpc.GraphTopologyUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.Hop.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.NodeUpdate(); - reader.readMessage( - value, - proto.lnrpc.NodeUpdate.deserializeBinaryFromReader - ); - msg.addNodeUpdates(value); - break; - case 2: - var value = new proto.lnrpc.ChannelEdgeUpdate(); - reader.readMessage( - value, - proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader - ); - msg.addChannelUpdates(value); - break; - case 3: - var value = new proto.lnrpc.ClosedChannelUpdate(); - reader.readMessage( - value, - proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader - ); - msg.addClosedChans(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setChanCapacity(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtToForward(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFee(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint32()); + msg.setExpiry(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtToForwardMAtoms(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeMAtoms(value); + break; + case 8: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 9: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setTlvPayload(value); + break; + case 10: + var value = new proto.lnrpc.MPPRecord; + reader.readMessage(value,proto.lnrpc.MPPRecord.deserializeBinaryFromReader); + msg.setMppRecord(value); + break; + case 11: + var value = msg.getCustomRecordsMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint64, jspb.BinaryReader.prototype.readBytes); + }); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.GraphTopologyUpdate.prototype.serializeBinary = function () { +proto.lnrpc.Hop.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.GraphTopologyUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.Hop.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.GraphTopologyUpdate} message + * @param {!proto.lnrpc.Hop} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.GraphTopologyUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.Hop.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNodeUpdatesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( 1, - f, - proto.lnrpc.NodeUpdate.serializeBinaryToWriter + f ); } - f = message.getChannelUpdatesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getChanCapacity(); + if (f !== 0) { + writer.writeInt64( 2, - f, - proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter + f ); } - f = message.getClosedChansList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getAmtToForward(); + if (f !== 0) { + writer.writeInt64( 3, - f, - proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter + f ); } -}; + f = message.getFee(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } + f = message.getExpiry(); + if (f !== 0) { + writer.writeUint32( + 5, + f + ); + } + f = message.getAmtToForwardMAtoms(); + if (f !== 0) { + writer.writeInt64( + 6, + f + ); + } + f = message.getFeeMAtoms(); + if (f !== 0) { + writer.writeInt64( + 7, + f + ); + } + f = message.getPubKey(); + if (f.length > 0) { + writer.writeString( + 8, + f + ); + } + f = message.getTlvPayload(); + if (f) { + writer.writeBool( + 9, + f + ); + } + f = message.getMppRecord(); + if (f != null) { + writer.writeMessage( + 10, + f, + proto.lnrpc.MPPRecord.serializeBinaryToWriter + ); + } + f = message.getCustomRecordsMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(11, writer, jspb.BinaryWriter.prototype.writeUint64, jspb.BinaryWriter.prototype.writeBytes); + } +}; + /** - * repeated NodeUpdate node_updates = 1; - * @return {!Array.} + * optional uint64 chan_id = 1; + * @return {string} */ -proto.lnrpc.GraphTopologyUpdate.prototype.getNodeUpdatesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.NodeUpdate, - 1 - )); +proto.lnrpc.Hop.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); }; -/** @param {!Array.} value */ -proto.lnrpc.GraphTopologyUpdate.prototype.setNodeUpdatesList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** @param {string} value */ +proto.lnrpc.Hop.prototype.setChanId = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * @param {!proto.lnrpc.NodeUpdate=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.NodeUpdate} + * optional int64 chan_capacity = 2; + * @return {number} */ -proto.lnrpc.GraphTopologyUpdate.prototype.addNodeUpdates = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.NodeUpdate, - opt_index - ); +proto.lnrpc.Hop.prototype.getChanCapacity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -proto.lnrpc.GraphTopologyUpdate.prototype.clearNodeUpdatesList = function () { - this.setNodeUpdatesList([]); + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setChanCapacity = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * repeated ChannelEdgeUpdate channel_updates = 2; - * @return {!Array.} + * optional int64 amt_to_forward = 3; + * @return {number} + */ +proto.lnrpc.Hop.prototype.getAmtToForward = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setAmtToForward = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional int64 fee = 4; + * @return {number} */ -proto.lnrpc.GraphTopologyUpdate.prototype.getChannelUpdatesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelEdgeUpdate, - 2 - )); +proto.lnrpc.Hop.prototype.getFee = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** @param {!Array.} value */ -proto.lnrpc.GraphTopologyUpdate.prototype.setChannelUpdatesList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 2, value); + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setFee = function(value) { + jspb.Message.setField(this, 4, value); }; + /** - * @param {!proto.lnrpc.ChannelEdgeUpdate=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelEdgeUpdate} + * optional uint32 expiry = 5; + * @return {number} */ -proto.lnrpc.GraphTopologyUpdate.prototype.addChannelUpdates = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 2, - opt_value, - proto.lnrpc.ChannelEdgeUpdate, - opt_index - ); +proto.lnrpc.Hop.prototype.getExpiry = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; -proto.lnrpc.GraphTopologyUpdate.prototype.clearChannelUpdatesList = function () { - this.setChannelUpdatesList([]); + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setExpiry = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * repeated ClosedChannelUpdate closed_chans = 3; - * @return {!Array.} + * optional int64 amt_to_forward_m_atoms = 6; + * @return {number} */ -proto.lnrpc.GraphTopologyUpdate.prototype.getClosedChansList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ClosedChannelUpdate, - 3 - )); +proto.lnrpc.Hop.prototype.getAmtToForwardMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; -/** @param {!Array.} value */ -proto.lnrpc.GraphTopologyUpdate.prototype.setClosedChansList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 3, value); + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setAmtToForwardMAtoms = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * @param {!proto.lnrpc.ClosedChannelUpdate=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ClosedChannelUpdate} + * optional int64 fee_m_atoms = 7; + * @return {number} */ -proto.lnrpc.GraphTopologyUpdate.prototype.addClosedChans = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 3, - opt_value, - proto.lnrpc.ClosedChannelUpdate, - opt_index - ); +proto.lnrpc.Hop.prototype.getFeeMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; -proto.lnrpc.GraphTopologyUpdate.prototype.clearClosedChansList = function () { - this.setClosedChansList([]); + +/** @param {number} value */ +proto.lnrpc.Hop.prototype.setFeeMAtoms = function(value) { + jspb.Message.setField(this, 7, value); +}; + + +/** + * optional string pub_key = 8; + * @return {string} + */ +proto.lnrpc.Hop.prototype.getPubKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Hop.prototype.setPubKey = function(value) { + jspb.Message.setField(this, 8, value); }; + +/** + * optional bool tlv_payload = 9; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Hop.prototype.getTlvPayload = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 9, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Hop.prototype.setTlvPayload = function(value) { + jspb.Message.setField(this, 9, value); +}; + + +/** + * optional MPPRecord mpp_record = 10; + * @return {?proto.lnrpc.MPPRecord} + */ +proto.lnrpc.Hop.prototype.getMppRecord = function() { + return /** @type{?proto.lnrpc.MPPRecord} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.MPPRecord, 10)); +}; + + +/** @param {?proto.lnrpc.MPPRecord|undefined} value */ +proto.lnrpc.Hop.prototype.setMppRecord = function(value) { + jspb.Message.setWrapperField(this, 10, value); +}; + + +proto.lnrpc.Hop.prototype.clearMppRecord = function() { + this.setMppRecord(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.Hop.prototype.hasMppRecord = function() { + return jspb.Message.getField(this, 10) != null; +}; + + +/** + * map custom_records = 11; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} + */ +proto.lnrpc.Hop.prototype.getCustomRecordsMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 11, opt_noLazyCreate, + null)); +}; + + +proto.lnrpc.Hop.prototype.clearCustomRecordsMap = function() { + this.getCustomRecordsMap().clear(); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -21835,269 +21052,188 @@ proto.lnrpc.GraphTopologyUpdate.prototype.clearClosedChansList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.NodeUpdate = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.NodeUpdate.repeatedFields_, - null - ); +proto.lnrpc.MPPRecord = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.NodeUpdate, jspb.Message); +goog.inherits(proto.lnrpc.MPPRecord, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.NodeUpdate.displayName = "proto.lnrpc.NodeUpdate"; + proto.lnrpc.MPPRecord.displayName = 'proto.lnrpc.MPPRecord'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.NodeUpdate.repeatedFields_ = [1]; +proto.lnrpc.MPPRecord.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.MPPRecord.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.NodeUpdate.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.NodeUpdate.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.NodeUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.NodeUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - addressesList: jspb.Message.getRepeatedField(msg, 1), - identityKey: jspb.Message.getFieldWithDefault(msg, 2, ""), - globalFeatures: msg.getGlobalFeatures_asB64(), - alias: jspb.Message.getFieldWithDefault(msg, 4, ""), - color: jspb.Message.getFieldWithDefault(msg, 5, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.MPPRecord} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.MPPRecord.toObject = function(includeInstance, msg) { + var f, obj = { + paymentAddr: msg.getPaymentAddr_asB64(), + totalAmtMAtoms: jspb.Message.getFieldWithDefault(msg, 10, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.NodeUpdate} + * @return {!proto.lnrpc.MPPRecord} */ -proto.lnrpc.NodeUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.MPPRecord.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.NodeUpdate(); - return proto.lnrpc.NodeUpdate.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.MPPRecord; + return proto.lnrpc.MPPRecord.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.NodeUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.MPPRecord} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.NodeUpdate} + * @return {!proto.lnrpc.MPPRecord} */ -proto.lnrpc.NodeUpdate.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.MPPRecord.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.addAddresses(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setIdentityKey(value); - break; - case 3: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setGlobalFeatures(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.setAlias(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setColor(value); - break; - default: - reader.skipField(); - break; + case 11: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentAddr(value); + break; + case 10: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalAmtMAtoms(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.NodeUpdate.prototype.serializeBinary = function () { +proto.lnrpc.MPPRecord.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.NodeUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.MPPRecord.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.NodeUpdate} message + * @param {!proto.lnrpc.MPPRecord} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.NodeUpdate.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.MPPRecord.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getAddressesList(); - if (f.length > 0) { - writer.writeRepeatedString(1, f); - } - f = message.getIdentityKey(); + f = message.getPaymentAddr_asU8(); if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getGlobalFeatures_asU8(); - if (f.length > 0) { - writer.writeBytes(3, f); - } - f = message.getAlias(); - if (f.length > 0) { - writer.writeString(4, f); + writer.writeBytes( + 11, + f + ); } - f = message.getColor(); - if (f.length > 0) { - writer.writeString(5, f); + f = message.getTotalAmtMAtoms(); + if (f !== 0) { + writer.writeInt64( + 10, + f + ); } }; + /** - * repeated string addresses = 1; - * @return {!Array.} + * optional bytes payment_addr = 11; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.NodeUpdate.prototype.getAddressesList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 1 - )); +proto.lnrpc.MPPRecord.prototype.getPaymentAddr = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 11, "")); }; -/** @param {!Array.} value */ -proto.lnrpc.NodeUpdate.prototype.setAddressesList = function (value) { - jspb.Message.setField(this, 1, value || []); -}; /** - * @param {!string} value - * @param {number=} opt_index + * optional bytes payment_addr = 11; + * This is a type-conversion wrapper around `getPaymentAddr()` + * @return {string} */ -proto.lnrpc.NodeUpdate.prototype.addAddresses = function (value, opt_index) { - jspb.Message.addToRepeatedField(this, 1, value, opt_index); +proto.lnrpc.MPPRecord.prototype.getPaymentAddr_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPaymentAddr())); }; -proto.lnrpc.NodeUpdate.prototype.clearAddressesList = function () { - this.setAddressesList([]); -}; /** - * optional string identity_key = 2; - * @return {string} + * optional bytes payment_addr = 11; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getPaymentAddr()` + * @return {!Uint8Array} */ -proto.lnrpc.NodeUpdate.prototype.getIdentityKey = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.MPPRecord.prototype.getPaymentAddr_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getPaymentAddr())); }; -/** @param {string} value */ -proto.lnrpc.NodeUpdate.prototype.setIdentityKey = function (value) { - jspb.Message.setField(this, 2, value); + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.MPPRecord.prototype.setPaymentAddr = function(value) { + jspb.Message.setField(this, 11, value); }; + /** - * optional bytes global_features = 3; - * @return {!(string|Uint8Array)} + * optional int64 total_amt_m_atoms = 10; + * @return {number} */ -proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 3, - "" - )); +proto.lnrpc.MPPRecord.prototype.getTotalAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; -/** - * optional bytes global_features = 3; - * This is a type-conversion wrapper around `getGlobalFeatures()` - * @return {string} - */ -proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getGlobalFeatures() - )); -}; - -/** - * optional bytes global_features = 3; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getGlobalFeatures()` - * @return {!Uint8Array} - */ -proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getGlobalFeatures() - )); -}; - -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.NodeUpdate.prototype.setGlobalFeatures = function (value) { - jspb.Message.setField(this, 3, value); -}; - -/** - * optional string alias = 4; - * @return {string} - */ -proto.lnrpc.NodeUpdate.prototype.getAlias = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); -}; -/** @param {string} value */ -proto.lnrpc.NodeUpdate.prototype.setAlias = function (value) { - jspb.Message.setField(this, 4, value); +/** @param {number} value */ +proto.lnrpc.MPPRecord.prototype.setTotalAmtMAtoms = function(value) { + jspb.Message.setField(this, 10, value); }; -/** - * optional string color = 5; - * @return {string} - */ -proto.lnrpc.NodeUpdate.prototype.getColor = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); -}; -/** @param {string} value */ -proto.lnrpc.NodeUpdate.prototype.setColor = function (value) { - jspb.Message.setField(this, 5, value); -}; /** * Generated by JsPbCodeGenerator. @@ -22109,292 +21245,299 @@ proto.lnrpc.NodeUpdate.prototype.setColor = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelEdgeUpdate = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.Route = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.Route.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ChannelEdgeUpdate, jspb.Message); +goog.inherits(proto.lnrpc.Route, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelEdgeUpdate.displayName = "proto.lnrpc.ChannelEdgeUpdate"; + proto.lnrpc.Route.displayName = 'proto.lnrpc.Route'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.Route.repeatedFields_ = [4]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelEdgeUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelEdgeUpdate.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Route.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Route.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelEdgeUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelEdgeUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - chanId: jspb.Message.getFieldWithDefault(msg, 1, 0), - chanPoint: - (f = msg.getChanPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - capacity: jspb.Message.getFieldWithDefault(msg, 3, 0), - routingPolicy: - (f = msg.getRoutingPolicy()) && - proto.lnrpc.RoutingPolicy.toObject(includeInstance, f), - advertisingNode: jspb.Message.getFieldWithDefault(msg, 5, ""), - connectingNode: jspb.Message.getFieldWithDefault(msg, 6, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Route} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Route.toObject = function(includeInstance, msg) { + var f, obj = { + totalTimeLock: jspb.Message.getFieldWithDefault(msg, 1, 0), + totalFees: jspb.Message.getFieldWithDefault(msg, 2, 0), + totalAmt: jspb.Message.getFieldWithDefault(msg, 3, 0), + hopsList: jspb.Message.toObjectList(msg.getHopsList(), + proto.lnrpc.Hop.toObject, includeInstance), + totalFeesMAtoms: jspb.Message.getFieldWithDefault(msg, 5, 0), + totalAmtMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelEdgeUpdate} + * @return {!proto.lnrpc.Route} */ -proto.lnrpc.ChannelEdgeUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.Route.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelEdgeUpdate(); - return proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.Route; + return proto.lnrpc.Route.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelEdgeUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.Route} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelEdgeUpdate} + * @return {!proto.lnrpc.Route} */ -proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.Route.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 2: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChanPoint(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 4: - var value = new proto.lnrpc.RoutingPolicy(); - reader.readMessage( - value, - proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader - ); - msg.setRoutingPolicy(value); - break; - case 5: - var value = /** @type {string} */ (reader.readString()); - msg.setAdvertisingNode(value); - break; - case 6: - var value = /** @type {string} */ (reader.readString()); - msg.setConnectingNode(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readUint32()); + msg.setTotalTimeLock(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalFees(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalAmt(value); + break; + case 4: + var value = new proto.lnrpc.Hop; + reader.readMessage(value,proto.lnrpc.Hop.deserializeBinaryFromReader); + msg.addHops(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalFeesMAtoms(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalAmtMAtoms(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.serializeBinary = function () { +proto.lnrpc.Route.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.Route.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelEdgeUpdate} message + * @param {!proto.lnrpc.Route} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.Route.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanId(); + f = message.getTotalTimeLock(); if (f !== 0) { - writer.writeUint64(1, f); + writer.writeUint32( + 1, + f + ); } - f = message.getChanPoint(); - if (f != null) { - writer.writeMessage(2, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); + f = message.getTotalFees(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); } - f = message.getCapacity(); + f = message.getTotalAmt(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeInt64( + 3, + f + ); } - f = message.getRoutingPolicy(); - if (f != null) { - writer.writeMessage( + f = message.getHopsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( 4, f, - proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + proto.lnrpc.Hop.serializeBinaryToWriter ); } - f = message.getAdvertisingNode(); - if (f.length > 0) { - writer.writeString(5, f); + f = message.getTotalFeesMAtoms(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); } - f = message.getConnectingNode(); - if (f.length > 0) { - writer.writeString(6, f); + f = message.getTotalAmtMAtoms(); + if (f !== 0) { + writer.writeInt64( + 6, + f + ); } }; + /** - * optional uint64 chan_id = 1; + * optional uint32 total_time_lock = 1; * @return {number} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getChanId = function () { +proto.lnrpc.Route.prototype.getTotalTimeLock = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setChanId = function (value) { +proto.lnrpc.Route.prototype.setTotalTimeLock = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional ChannelPoint chan_point = 2; - * @return {?proto.lnrpc.ChannelPoint} + * optional int64 total_fees = 2; + * @return {number} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getChanPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 2 - )); +proto.lnrpc.Route.prototype.getTotalFees = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setChanPoint = function (value) { - jspb.Message.setWrapperField(this, 2, value); -}; -proto.lnrpc.ChannelEdgeUpdate.prototype.clearChanPoint = function () { - this.setChanPoint(undefined); +/** @param {number} value */ +proto.lnrpc.Route.prototype.setTotalFees = function(value) { + jspb.Message.setField(this, 2, value); }; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ChannelEdgeUpdate.prototype.hasChanPoint = function () { - return jspb.Message.getField(this, 2) != null; -}; /** - * optional int64 capacity = 3; + * optional int64 total_amt = 3; * @return {number} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getCapacity = function () { +proto.lnrpc.Route.prototype.getTotalAmt = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setCapacity = function (value) { +proto.lnrpc.Route.prototype.setTotalAmt = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional RoutingPolicy routing_policy = 4; - * @return {?proto.lnrpc.RoutingPolicy} + * repeated Hop hops = 4; + * @return {!Array.} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getRoutingPolicy = function () { - return /** @type{?proto.lnrpc.RoutingPolicy} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.RoutingPolicy, - 4 - )); +proto.lnrpc.Route.prototype.getHopsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Hop, 4)); }; -/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setRoutingPolicy = function (value) { - jspb.Message.setWrapperField(this, 4, value); -}; -proto.lnrpc.ChannelEdgeUpdate.prototype.clearRoutingPolicy = function () { - this.setRoutingPolicy(undefined); +/** @param {!Array.} value */ +proto.lnrpc.Route.prototype.setHopsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 4, value); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * @param {!proto.lnrpc.Hop=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.Hop} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.hasRoutingPolicy = function () { - return jspb.Message.getField(this, 4) != null; +proto.lnrpc.Route.prototype.addHops = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 4, opt_value, proto.lnrpc.Hop, opt_index); +}; + + +proto.lnrpc.Route.prototype.clearHopsList = function() { + this.setHopsList([]); }; + /** - * optional string advertising_node = 5; - * @return {string} + * optional int64 total_fees_m_atoms = 5; + * @return {number} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getAdvertisingNode = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); +proto.lnrpc.Route.prototype.getTotalFeesMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; -/** @param {string} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setAdvertisingNode = function (value) { + +/** @param {number} value */ +proto.lnrpc.Route.prototype.setTotalFeesMAtoms = function(value) { jspb.Message.setField(this, 5, value); }; + /** - * optional string connecting_node = 6; - * @return {string} + * optional int64 total_amt_m_atoms = 6; + * @return {number} */ -proto.lnrpc.ChannelEdgeUpdate.prototype.getConnectingNode = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); +proto.lnrpc.Route.prototype.getTotalAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; -/** @param {string} value */ -proto.lnrpc.ChannelEdgeUpdate.prototype.setConnectingNode = function (value) { + +/** @param {number} value */ +proto.lnrpc.Route.prototype.setTotalAmtMAtoms = function(value) { jspb.Message.setField(this, 6, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -22405,225 +21548,166 @@ proto.lnrpc.ChannelEdgeUpdate.prototype.setConnectingNode = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ClosedChannelUpdate = function (opt_data) { +proto.lnrpc.NodeInfoRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ClosedChannelUpdate, jspb.Message); +goog.inherits(proto.lnrpc.NodeInfoRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ClosedChannelUpdate.displayName = - "proto.lnrpc.ClosedChannelUpdate"; + proto.lnrpc.NodeInfoRequest.displayName = 'proto.lnrpc.NodeInfoRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ClosedChannelUpdate.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ClosedChannelUpdate.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NodeInfoRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NodeInfoRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ClosedChannelUpdate} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ClosedChannelUpdate.toObject = function (includeInstance, msg) { - var f, - obj = { - chanId: jspb.Message.getFieldWithDefault(msg, 1, 0), - capacity: jspb.Message.getFieldWithDefault(msg, 2, 0), - closedHeight: jspb.Message.getFieldWithDefault(msg, 3, 0), - chanPoint: - (f = msg.getChanPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NodeInfoRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodeInfoRequest.toObject = function(includeInstance, msg) { + var f, obj = { + pubKey: jspb.Message.getFieldWithDefault(msg, 1, ""), + includeChannels: jspb.Message.getFieldWithDefault(msg, 2, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ClosedChannelUpdate} + * @return {!proto.lnrpc.NodeInfoRequest} */ -proto.lnrpc.ClosedChannelUpdate.deserializeBinary = function (bytes) { +proto.lnrpc.NodeInfoRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ClosedChannelUpdate(); - return proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.NodeInfoRequest; + return proto.lnrpc.NodeInfoRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ClosedChannelUpdate} msg The message object to deserialize into. + * @param {!proto.lnrpc.NodeInfoRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ClosedChannelUpdate} + * @return {!proto.lnrpc.NodeInfoRequest} */ -proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NodeInfoRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCapacity(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setClosedHeight(value); - break; - case 4: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChanPoint(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 2: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIncludeChannels(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ClosedChannelUpdate.prototype.serializeBinary = function () { +proto.lnrpc.NodeInfoRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter(this, writer); + proto.lnrpc.NodeInfoRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ClosedChannelUpdate} message + * @param {!proto.lnrpc.NodeInfoRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.NodeInfoRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(1, f); - } - f = message.getCapacity(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getClosedHeight(); - if (f !== 0) { - writer.writeUint32(3, f); + f = message.getPubKey(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); } - f = message.getChanPoint(); - if (f != null) { - writer.writeMessage(4, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); + f = message.getIncludeChannels(); + if (f) { + writer.writeBool( + 2, + f + ); } }; + /** - * optional uint64 chan_id = 1; - * @return {number} + * optional string pub_key = 1; + * @return {string} */ -proto.lnrpc.ClosedChannelUpdate.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.NodeInfoRequest.prototype.getPubKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {number} value */ -proto.lnrpc.ClosedChannelUpdate.prototype.setChanId = function (value) { + +/** @param {string} value */ +proto.lnrpc.NodeInfoRequest.prototype.setPubKey = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional int64 capacity = 2; - * @return {number} + * optional bool include_channels = 2; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.ClosedChannelUpdate.prototype.getCapacity = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.NodeInfoRequest.prototype.getIncludeChannels = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 2, false)); }; -/** @param {number} value */ -proto.lnrpc.ClosedChannelUpdate.prototype.setCapacity = function (value) { + +/** @param {boolean} value */ +proto.lnrpc.NodeInfoRequest.prototype.setIncludeChannels = function(value) { jspb.Message.setField(this, 2, value); }; -/** - * optional uint32 closed_height = 3; - * @return {number} - */ -proto.lnrpc.ClosedChannelUpdate.prototype.getClosedHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ClosedChannelUpdate.prototype.setClosedHeight = function (value) { - jspb.Message.setField(this, 3, value); -}; - -/** - * optional ChannelPoint chan_point = 4; - * @return {?proto.lnrpc.ChannelPoint} - */ -proto.lnrpc.ClosedChannelUpdate.prototype.getChanPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 4 - )); -}; - -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ClosedChannelUpdate.prototype.setChanPoint = function (value) { - jspb.Message.setWrapperField(this, 4, value); -}; - -proto.lnrpc.ClosedChannelUpdate.prototype.clearChanPoint = function () { - this.setChanPoint(undefined); -}; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ClosedChannelUpdate.prototype.hasChanPoint = function () { - return jspb.Message.getField(this, 4) != null; -}; /** * Generated by JsPbCodeGenerator. @@ -22635,214 +21719,262 @@ proto.lnrpc.ClosedChannelUpdate.prototype.hasChanPoint = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.HopHint = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.NodeInfo = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.NodeInfo.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.HopHint, jspb.Message); +goog.inherits(proto.lnrpc.NodeInfo, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.HopHint.displayName = "proto.lnrpc.HopHint"; + proto.lnrpc.NodeInfo.displayName = 'proto.lnrpc.NodeInfo'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.NodeInfo.repeatedFields_ = [4]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.HopHint.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.HopHint.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NodeInfo.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NodeInfo.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.HopHint} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.HopHint.toObject = function (includeInstance, msg) { - var f, - obj = { - nodeId: jspb.Message.getFieldWithDefault(msg, 1, ""), - chanId: jspb.Message.getFieldWithDefault(msg, 2, 0), - feeBaseMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - feeProportionalMillionths: jspb.Message.getFieldWithDefault(msg, 4, 0), - cltvExpiryDelta: jspb.Message.getFieldWithDefault(msg, 5, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NodeInfo} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodeInfo.toObject = function(includeInstance, msg) { + var f, obj = { + node: (f = msg.getNode()) && proto.lnrpc.LightningNode.toObject(includeInstance, f), + numChannels: jspb.Message.getFieldWithDefault(msg, 2, 0), + totalCapacity: jspb.Message.getFieldWithDefault(msg, 3, 0), + channelsList: jspb.Message.toObjectList(msg.getChannelsList(), + proto.lnrpc.ChannelEdge.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.HopHint} + * @return {!proto.lnrpc.NodeInfo} */ -proto.lnrpc.HopHint.deserializeBinary = function (bytes) { +proto.lnrpc.NodeInfo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.HopHint(); - return proto.lnrpc.HopHint.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.NodeInfo; + return proto.lnrpc.NodeInfo.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.HopHint} msg The message object to deserialize into. + * @param {!proto.lnrpc.NodeInfo} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.HopHint} + * @return {!proto.lnrpc.NodeInfo} */ -proto.lnrpc.HopHint.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.NodeInfo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setNodeId(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setFeeBaseMAtoms(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setFeeProportionalMillionths(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint32()); - msg.setCltvExpiryDelta(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.LightningNode; + reader.readMessage(value,proto.lnrpc.LightningNode.deserializeBinaryFromReader); + msg.setNode(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumChannels(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalCapacity(value); + break; + case 4: + var value = new proto.lnrpc.ChannelEdge; + reader.readMessage(value,proto.lnrpc.ChannelEdge.deserializeBinaryFromReader); + msg.addChannels(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.HopHint.prototype.serializeBinary = function () { +proto.lnrpc.NodeInfo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.HopHint.serializeBinaryToWriter(this, writer); + proto.lnrpc.NodeInfo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.HopHint} message + * @param {!proto.lnrpc.NodeInfo} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.HopHint.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.NodeInfo.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getNodeId(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(2, f); + f = message.getNode(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.LightningNode.serializeBinaryToWriter + ); } - f = message.getFeeBaseMAtoms(); + f = message.getNumChannels(); if (f !== 0) { - writer.writeUint32(3, f); + writer.writeUint32( + 2, + f + ); } - f = message.getFeeProportionalMillionths(); + f = message.getTotalCapacity(); if (f !== 0) { - writer.writeUint32(4, f); + writer.writeInt64( + 3, + f + ); } - f = message.getCltvExpiryDelta(); - if (f !== 0) { - writer.writeUint32(5, f); + f = message.getChannelsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 4, + f, + proto.lnrpc.ChannelEdge.serializeBinaryToWriter + ); } }; + /** - * optional string node_id = 1; - * @return {string} + * optional LightningNode node = 1; + * @return {?proto.lnrpc.LightningNode} */ -proto.lnrpc.HopHint.prototype.getNodeId = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.NodeInfo.prototype.getNode = function() { + return /** @type{?proto.lnrpc.LightningNode} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.LightningNode, 1)); }; -/** @param {string} value */ -proto.lnrpc.HopHint.prototype.setNodeId = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {?proto.lnrpc.LightningNode|undefined} value */ +proto.lnrpc.NodeInfo.prototype.setNode = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.NodeInfo.prototype.clearNode = function() { + this.setNode(undefined); }; + /** - * optional uint64 chan_id = 2; + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.NodeInfo.prototype.hasNode = function() { + return jspb.Message.getField(this, 1) != null; +}; + + +/** + * optional uint32 num_channels = 2; * @return {number} */ -proto.lnrpc.HopHint.prototype.getChanId = function () { +proto.lnrpc.NodeInfo.prototype.getNumChannels = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.HopHint.prototype.setChanId = function (value) { +proto.lnrpc.NodeInfo.prototype.setNumChannels = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional uint32 fee_base_m_atoms = 3; + * optional int64 total_capacity = 3; * @return {number} */ -proto.lnrpc.HopHint.prototype.getFeeBaseMAtoms = function () { +proto.lnrpc.NodeInfo.prototype.getTotalCapacity = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.HopHint.prototype.setFeeBaseMAtoms = function (value) { +proto.lnrpc.NodeInfo.prototype.setTotalCapacity = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional uint32 fee_proportional_millionths = 4; - * @return {number} + * repeated ChannelEdge channels = 4; + * @return {!Array.} */ -proto.lnrpc.HopHint.prototype.getFeeProportionalMillionths = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.NodeInfo.prototype.getChannelsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelEdge, 4)); }; -/** @param {number} value */ -proto.lnrpc.HopHint.prototype.setFeeProportionalMillionths = function (value) { - jspb.Message.setField(this, 4, value); + +/** @param {!Array.} value */ +proto.lnrpc.NodeInfo.prototype.setChannelsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 4, value); }; + /** - * optional uint32 cltv_expiry_delta = 5; - * @return {number} + * @param {!proto.lnrpc.ChannelEdge=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelEdge} */ -proto.lnrpc.HopHint.prototype.getCltvExpiryDelta = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.NodeInfo.prototype.addChannels = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 4, opt_value, proto.lnrpc.ChannelEdge, opt_index); }; -/** @param {number} value */ -proto.lnrpc.HopHint.prototype.setCltvExpiryDelta = function (value) { - jspb.Message.setField(this, 5, value); + +proto.lnrpc.NodeInfo.prototype.clearChannelsList = function() { + this.setChannelsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -22853,1293 +21985,1141 @@ proto.lnrpc.HopHint.prototype.setCltvExpiryDelta = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.RouteHint = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.RouteHint.repeatedFields_, - null - ); +proto.lnrpc.LightningNode = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.LightningNode.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.RouteHint, jspb.Message); +goog.inherits(proto.lnrpc.LightningNode, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.RouteHint.displayName = "proto.lnrpc.RouteHint"; + proto.lnrpc.LightningNode.displayName = 'proto.lnrpc.LightningNode'; } /** * List of repeated fields within this message type. * @private {!Array} * @const */ -proto.lnrpc.RouteHint.repeatedFields_ = [1]; +proto.lnrpc.LightningNode.repeatedFields_ = [4]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.RouteHint.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.RouteHint.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.LightningNode.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.LightningNode.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.RouteHint} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.RouteHint.toObject = function (includeInstance, msg) { - var f, - obj = { - hopHintsList: jspb.Message.toObjectList( - msg.getHopHintsList(), - proto.lnrpc.HopHint.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.LightningNode} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.LightningNode.toObject = function(includeInstance, msg) { + var f, obj = { + lastUpdate: jspb.Message.getFieldWithDefault(msg, 1, 0), + pubKey: jspb.Message.getFieldWithDefault(msg, 2, ""), + alias: jspb.Message.getFieldWithDefault(msg, 3, ""), + addressesList: jspb.Message.toObjectList(msg.getAddressesList(), + proto.lnrpc.NodeAddress.toObject, includeInstance), + color: jspb.Message.getFieldWithDefault(msg, 5, ""), + featuresMap: (f = msg.getFeaturesMap()) ? f.toObject(includeInstance, proto.lnrpc.Feature.toObject) : [] }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.RouteHint} + * @return {!proto.lnrpc.LightningNode} */ -proto.lnrpc.RouteHint.deserializeBinary = function (bytes) { +proto.lnrpc.LightningNode.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.RouteHint(); - return proto.lnrpc.RouteHint.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.LightningNode; + return proto.lnrpc.LightningNode.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.RouteHint} msg The message object to deserialize into. + * @param {!proto.lnrpc.LightningNode} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.RouteHint} + * @return {!proto.lnrpc.LightningNode} */ -proto.lnrpc.RouteHint.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.LightningNode.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.HopHint(); - reader.readMessage( - value, - proto.lnrpc.HopHint.deserializeBinaryFromReader - ); - msg.addHopHints(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readUint32()); + msg.setLastUpdate(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPubKey(value); + break; + case 3: + var value = /** @type {string} */ (reader.readString()); + msg.setAlias(value); + break; + case 4: + var value = new proto.lnrpc.NodeAddress; + reader.readMessage(value,proto.lnrpc.NodeAddress.deserializeBinaryFromReader); + msg.addAddresses(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setColor(value); + break; + case 6: + var value = msg.getFeaturesMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint32, jspb.BinaryReader.prototype.readMessage, proto.lnrpc.Feature.deserializeBinaryFromReader); + }); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.RouteHint.prototype.serializeBinary = function () { +proto.lnrpc.LightningNode.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.RouteHint.serializeBinaryToWriter(this, writer); + proto.lnrpc.LightningNode.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.RouteHint} message + * @param {!proto.lnrpc.LightningNode} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.RouteHint.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.LightningNode.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getHopHintsList(); + f = message.getLastUpdate(); + if (f !== 0) { + writer.writeUint32( + 1, + f + ); + } + f = message.getPubKey(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getAlias(); + if (f.length > 0) { + writer.writeString( + 3, + f + ); + } + f = message.getAddressesList(); if (f.length > 0) { writer.writeRepeatedMessage( - 1, + 4, f, - proto.lnrpc.HopHint.serializeBinaryToWriter + proto.lnrpc.NodeAddress.serializeBinaryToWriter ); } + f = message.getColor(); + if (f.length > 0) { + writer.writeString( + 5, + f + ); + } + f = message.getFeaturesMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(6, writer, jspb.BinaryWriter.prototype.writeUint32, jspb.BinaryWriter.prototype.writeMessage, proto.lnrpc.Feature.serializeBinaryToWriter); + } }; + /** - * repeated HopHint hop_hints = 1; - * @return {!Array.} + * optional uint32 last_update = 1; + * @return {number} */ -proto.lnrpc.RouteHint.prototype.getHopHintsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.HopHint, - 1 - )); +proto.lnrpc.LightningNode.prototype.getLastUpdate = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {!Array.} value */ -proto.lnrpc.RouteHint.prototype.setHopHintsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** @param {number} value */ +proto.lnrpc.LightningNode.prototype.setLastUpdate = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * @param {!proto.lnrpc.HopHint=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.HopHint} + * optional string pub_key = 2; + * @return {string} */ -proto.lnrpc.RouteHint.prototype.addHopHints = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.HopHint, - opt_index - ); +proto.lnrpc.LightningNode.prototype.getPubKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -proto.lnrpc.RouteHint.prototype.clearHopHintsList = function () { - this.setHopHintsList([]); + +/** @param {string} value */ +proto.lnrpc.LightningNode.prototype.setPubKey = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional string alias = 3; + * @return {string} */ -proto.lnrpc.Invoice = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - 500, - proto.lnrpc.Invoice.repeatedFields_, - null - ); +proto.lnrpc.LightningNode.prototype.getAlias = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 3, "")); }; -goog.inherits(proto.lnrpc.Invoice, jspb.Message); + + +/** @param {string} value */ +proto.lnrpc.LightningNode.prototype.setAlias = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * repeated NodeAddress addresses = 4; + * @return {!Array.} + */ +proto.lnrpc.LightningNode.prototype.getAddressesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.NodeAddress, 4)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.LightningNode.prototype.setAddressesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 4, value); +}; + + +/** + * @param {!proto.lnrpc.NodeAddress=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.NodeAddress} + */ +proto.lnrpc.LightningNode.prototype.addAddresses = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 4, opt_value, proto.lnrpc.NodeAddress, opt_index); +}; + + +proto.lnrpc.LightningNode.prototype.clearAddressesList = function() { + this.setAddressesList([]); +}; + + +/** + * optional string color = 5; + * @return {string} + */ +proto.lnrpc.LightningNode.prototype.getColor = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.LightningNode.prototype.setColor = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * map features = 6; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} + */ +proto.lnrpc.LightningNode.prototype.getFeaturesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 6, opt_noLazyCreate, + proto.lnrpc.Feature)); +}; + + +proto.lnrpc.LightningNode.prototype.clearFeaturesMap = function() { + this.getFeaturesMap().clear(); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.NodeAddress = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.NodeAddress, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Invoice.displayName = "proto.lnrpc.Invoice"; + proto.lnrpc.NodeAddress.displayName = 'proto.lnrpc.NodeAddress'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.Invoice.repeatedFields_ = [14, 22]; +proto.lnrpc.NodeAddress.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NodeAddress.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Invoice.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Invoice.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Invoice} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Invoice.toObject = function (includeInstance, msg) { - var f, - obj = { - memo: jspb.Message.getFieldWithDefault(msg, 1, ""), - receipt: msg.getReceipt_asB64(), - rPreimage: msg.getRPreimage_asB64(), - rHash: msg.getRHash_asB64(), - value: jspb.Message.getFieldWithDefault(msg, 5, 0), - settled: jspb.Message.getFieldWithDefault(msg, 6, false), - creationDate: jspb.Message.getFieldWithDefault(msg, 7, 0), - settleDate: jspb.Message.getFieldWithDefault(msg, 8, 0), - paymentRequest: jspb.Message.getFieldWithDefault(msg, 9, ""), - descriptionHash: msg.getDescriptionHash_asB64(), - expiry: jspb.Message.getFieldWithDefault(msg, 11, 0), - fallbackAddr: jspb.Message.getFieldWithDefault(msg, 12, ""), - cltvExpiry: jspb.Message.getFieldWithDefault(msg, 13, 0), - routeHintsList: jspb.Message.toObjectList( - msg.getRouteHintsList(), - proto.lnrpc.RouteHint.toObject, - includeInstance - ), - pb_private: jspb.Message.getFieldWithDefault(msg, 15, false), - addIndex: jspb.Message.getFieldWithDefault(msg, 16, 0), - settleIndex: jspb.Message.getFieldWithDefault(msg, 17, 0), - amtPaid: jspb.Message.getFieldWithDefault(msg, 18, 0), - amtPaidAtoms: jspb.Message.getFieldWithDefault(msg, 19, 0), - amtPaidMAtoms: jspb.Message.getFieldWithDefault(msg, 20, 0), - state: jspb.Message.getFieldWithDefault(msg, 21, 0), - htlcsList: jspb.Message.toObjectList( - msg.getHtlcsList(), - proto.lnrpc.InvoiceHTLC.toObject, - includeInstance - ), - ignoreMaxInboundAmt: jspb.Message.getFieldWithDefault(msg, 1001, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NodeAddress} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodeAddress.toObject = function(includeInstance, msg) { + var f, obj = { + network: jspb.Message.getFieldWithDefault(msg, 1, ""), + addr: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.Invoice} + * @return {!proto.lnrpc.NodeAddress} */ -proto.lnrpc.Invoice.deserializeBinary = function (bytes) { +proto.lnrpc.NodeAddress.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Invoice(); - return proto.lnrpc.Invoice.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.NodeAddress; + return proto.lnrpc.NodeAddress.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.Invoice} msg The message object to deserialize into. + * @param {!proto.lnrpc.NodeAddress} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.Invoice} + * @return {!proto.lnrpc.NodeAddress} */ -proto.lnrpc.Invoice.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.NodeAddress.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setMemo(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setReceipt(value); - break; - case 3: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setRPreimage(value); - break; - case 4: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setRHash(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setValue(value); - break; - case 6: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setSettled(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCreationDate(value); - break; - case 8: - var value = /** @type {number} */ (reader.readInt64()); - msg.setSettleDate(value); - break; - case 9: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentRequest(value); - break; - case 10: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setDescriptionHash(value); - break; - case 11: - var value = /** @type {number} */ (reader.readInt64()); - msg.setExpiry(value); - break; - case 12: - var value = /** @type {string} */ (reader.readString()); - msg.setFallbackAddr(value); - break; - case 13: - var value = /** @type {number} */ (reader.readUint64()); - msg.setCltvExpiry(value); - break; - case 14: - var value = new proto.lnrpc.RouteHint(); - reader.readMessage( - value, - proto.lnrpc.RouteHint.deserializeBinaryFromReader - ); - msg.addRouteHints(value); - break; - case 15: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPrivate(value); - break; - case 16: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAddIndex(value); - break; - case 17: - var value = /** @type {number} */ (reader.readUint64()); - msg.setSettleIndex(value); - break; - case 18: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmtPaid(value); - break; - case 19: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmtPaidAtoms(value); - break; - case 20: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAmtPaidMAtoms(value); - break; - case 21: - var value = /** @type {!proto.lnrpc.Invoice.InvoiceState} */ (reader.readEnum()); - msg.setState(value); - break; - case 22: - var value = new proto.lnrpc.InvoiceHTLC(); - reader.readMessage( - value, - proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader - ); - msg.addHtlcs(value); - break; - case 1001: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIgnoreMaxInboundAmt(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setNetwork(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setAddr(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.Invoice.prototype.serializeBinary = function () { +proto.lnrpc.NodeAddress.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.Invoice.serializeBinaryToWriter(this, writer); + proto.lnrpc.NodeAddress.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.Invoice} message + * @param {!proto.lnrpc.NodeAddress} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Invoice.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.NodeAddress.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getMemo(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getReceipt_asU8(); - if (f.length > 0) { - writer.writeBytes(2, f); - } - f = message.getRPreimage_asU8(); - if (f.length > 0) { - writer.writeBytes(3, f); - } - f = message.getRHash_asU8(); - if (f.length > 0) { - writer.writeBytes(4, f); - } - f = message.getValue(); - if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getSettled(); - if (f) { - writer.writeBool(6, f); - } - f = message.getCreationDate(); - if (f !== 0) { - writer.writeInt64(7, f); - } - f = message.getSettleDate(); - if (f !== 0) { - writer.writeInt64(8, f); - } - f = message.getPaymentRequest(); - if (f.length > 0) { - writer.writeString(9, f); - } - f = message.getDescriptionHash_asU8(); - if (f.length > 0) { - writer.writeBytes(10, f); - } - f = message.getExpiry(); - if (f !== 0) { - writer.writeInt64(11, f); - } - f = message.getFallbackAddr(); - if (f.length > 0) { - writer.writeString(12, f); - } - f = message.getCltvExpiry(); - if (f !== 0) { - writer.writeUint64(13, f); - } - f = message.getRouteHintsList(); + f = message.getNetwork(); if (f.length > 0) { - writer.writeRepeatedMessage( - 14, - f, - proto.lnrpc.RouteHint.serializeBinaryToWriter + writer.writeString( + 1, + f ); } - f = message.getPrivate(); - if (f) { - writer.writeBool(15, f); - } - f = message.getAddIndex(); - if (f !== 0) { - writer.writeUint64(16, f); - } - f = message.getSettleIndex(); - if (f !== 0) { - writer.writeUint64(17, f); - } - f = message.getAmtPaid(); - if (f !== 0) { - writer.writeInt64(18, f); - } - f = message.getAmtPaidAtoms(); - if (f !== 0) { - writer.writeInt64(19, f); - } - f = message.getAmtPaidMAtoms(); - if (f !== 0) { - writer.writeInt64(20, f); - } - f = message.getState(); - if (f !== 0.0) { - writer.writeEnum(21, f); - } - f = message.getHtlcsList(); + f = message.getAddr(); if (f.length > 0) { - writer.writeRepeatedMessage( - 22, - f, - proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter + writer.writeString( + 2, + f ); } - f = message.getIgnoreMaxInboundAmt(); - if (f) { - writer.writeBool(1001, f); - } }; -/** - * @enum {number} - */ -proto.lnrpc.Invoice.InvoiceState = { - OPEN: 0, - SETTLED: 1, - CANCELED: 2, - ACCEPTED: 3 -}; /** - * optional string memo = 1; + * optional string network = 1; * @return {string} */ -proto.lnrpc.Invoice.prototype.getMemo = function () { +proto.lnrpc.NodeAddress.prototype.getNetwork = function() { return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; + /** @param {string} value */ -proto.lnrpc.Invoice.prototype.setMemo = function (value) { +proto.lnrpc.NodeAddress.prototype.setNetwork = function(value) { jspb.Message.setField(this, 1, value); }; -/** - * optional bytes receipt = 2; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.Invoice.prototype.getReceipt = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); -}; /** - * optional bytes receipt = 2; - * This is a type-conversion wrapper around `getReceipt()` + * optional string addr = 2; * @return {string} */ -proto.lnrpc.Invoice.prototype.getReceipt_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getReceipt())); +proto.lnrpc.NodeAddress.prototype.getAddr = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** - * optional bytes receipt = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getReceipt()` - * @return {!Uint8Array} - */ -proto.lnrpc.Invoice.prototype.getReceipt_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getReceipt())); -}; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.Invoice.prototype.setReceipt = function (value) { +/** @param {string} value */ +proto.lnrpc.NodeAddress.prototype.setAddr = function(value) { jspb.Message.setField(this, 2, value); }; -/** - * optional bytes r_preimage = 3; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.Invoice.prototype.getRPreimage = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 3, - "" - )); -}; + /** - * optional bytes r_preimage = 3; - * This is a type-conversion wrapper around `getRPreimage()` - * @return {string} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.Invoice.prototype.getRPreimage_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getRPreimage())); +proto.lnrpc.RoutingPolicy = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.RoutingPolicy, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.RoutingPolicy.displayName = 'proto.lnrpc.RoutingPolicy'; +} + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional bytes r_preimage = 3; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getRPreimage()` - * @return {!Uint8Array} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.Invoice.prototype.getRPreimage_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getRPreimage() - )); +proto.lnrpc.RoutingPolicy.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.RoutingPolicy.toObject(opt_includeInstance, this); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.Invoice.prototype.setRPreimage = function (value) { - jspb.Message.setField(this, 3, value); -}; /** - * optional bytes r_hash = 4; - * @return {!(string|Uint8Array)} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.RoutingPolicy} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Invoice.prototype.getRHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 4, - "" - )); +proto.lnrpc.RoutingPolicy.toObject = function(includeInstance, msg) { + var f, obj = { + timeLockDelta: jspb.Message.getFieldWithDefault(msg, 1, 0), + minHtlc: jspb.Message.getFieldWithDefault(msg, 2, 0), + feeBaseMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + feeRateMilliMAtoms: jspb.Message.getFieldWithDefault(msg, 4, 0), + disabled: jspb.Message.getFieldWithDefault(msg, 5, false), + maxHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), + lastUpdate: jspb.Message.getFieldWithDefault(msg, 7, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} + /** - * optional bytes r_hash = 4; - * This is a type-conversion wrapper around `getRHash()` - * @return {string} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.RoutingPolicy} */ -proto.lnrpc.Invoice.prototype.getRHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getRHash())); +proto.lnrpc.RoutingPolicy.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.RoutingPolicy; + return proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader(msg, reader); }; + /** - * optional bytes r_hash = 4; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getRHash()` - * @return {!Uint8Array} + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.RoutingPolicy} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.RoutingPolicy} */ -proto.lnrpc.Invoice.prototype.getRHash_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getRHash())); +proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {number} */ (reader.readUint32()); + msg.setTimeLockDelta(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMinHtlc(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeBaseMAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeRateMilliMAtoms(value); + break; + case 5: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setDisabled(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMaxHtlcMAtoms(value); + break; + case 7: + var value = /** @type {number} */ (reader.readUint32()); + msg.setLastUpdate(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.Invoice.prototype.setRHash = function (value) { - jspb.Message.setField(this, 4, value); -}; /** - * optional int64 value = 5; - * @return {number} + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} */ -proto.lnrpc.Invoice.prototype.getValue = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.RoutingPolicy.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.RoutingPolicy.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setValue = function (value) { - jspb.Message.setField(this, 5, value); -}; /** - * optional bool settled = 6; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.RoutingPolicy} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Invoice.prototype.getSettled = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 6, - false - )); +proto.lnrpc.RoutingPolicy.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getTimeLockDelta(); + if (f !== 0) { + writer.writeUint32( + 1, + f + ); + } + f = message.getMinHtlc(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); + } + f = message.getFeeBaseMAtoms(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getFeeRateMilliMAtoms(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } + f = message.getDisabled(); + if (f) { + writer.writeBool( + 5, + f + ); + } + f = message.getMaxHtlcMAtoms(); + if (f !== 0) { + writer.writeUint64( + 6, + f + ); + } + f = message.getLastUpdate(); + if (f !== 0) { + writer.writeUint32( + 7, + f + ); + } }; -/** @param {boolean} value */ -proto.lnrpc.Invoice.prototype.setSettled = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional int64 creation_date = 7; + * optional uint32 time_lock_delta = 1; * @return {number} */ -proto.lnrpc.Invoice.prototype.getCreationDate = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setCreationDate = function (value) { - jspb.Message.setField(this, 7, value); +proto.lnrpc.RoutingPolicy.prototype.getTimeLockDelta = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** - * optional int64 settle_date = 8; - * @return {number} - */ -proto.lnrpc.Invoice.prototype.getSettleDate = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); -}; /** @param {number} value */ -proto.lnrpc.Invoice.prototype.setSettleDate = function (value) { - jspb.Message.setField(this, 8, value); -}; - -/** - * optional string payment_request = 9; - * @return {string} - */ -proto.lnrpc.Invoice.prototype.getPaymentRequest = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 9, "")); +proto.lnrpc.RoutingPolicy.prototype.setTimeLockDelta = function(value) { + jspb.Message.setField(this, 1, value); }; -/** @param {string} value */ -proto.lnrpc.Invoice.prototype.setPaymentRequest = function (value) { - jspb.Message.setField(this, 9, value); -}; /** - * optional bytes description_hash = 10; - * @return {!(string|Uint8Array)} + * optional int64 min_htlc = 2; + * @return {number} */ -proto.lnrpc.Invoice.prototype.getDescriptionHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 10, - "" - )); +proto.lnrpc.RoutingPolicy.prototype.getMinHtlc = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** - * optional bytes description_hash = 10; - * This is a type-conversion wrapper around `getDescriptionHash()` - * @return {string} - */ -proto.lnrpc.Invoice.prototype.getDescriptionHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getDescriptionHash() - )); -}; -/** - * optional bytes description_hash = 10; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getDescriptionHash()` - * @return {!Uint8Array} - */ -proto.lnrpc.Invoice.prototype.getDescriptionHash_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getDescriptionHash() - )); +/** @param {number} value */ +proto.lnrpc.RoutingPolicy.prototype.setMinHtlc = function(value) { + jspb.Message.setField(this, 2, value); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.Invoice.prototype.setDescriptionHash = function (value) { - jspb.Message.setField(this, 10, value); -}; /** - * optional int64 expiry = 11; + * optional int64 fee_base_m_atoms = 3; * @return {number} */ -proto.lnrpc.Invoice.prototype.getExpiry = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); +proto.lnrpc.RoutingPolicy.prototype.getFeeBaseMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setExpiry = function (value) { - jspb.Message.setField(this, 11, value); -}; -/** - * optional string fallback_addr = 12; - * @return {string} - */ -proto.lnrpc.Invoice.prototype.getFallbackAddr = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 12, "")); +/** @param {number} value */ +proto.lnrpc.RoutingPolicy.prototype.setFeeBaseMAtoms = function(value) { + jspb.Message.setField(this, 3, value); }; -/** @param {string} value */ -proto.lnrpc.Invoice.prototype.setFallbackAddr = function (value) { - jspb.Message.setField(this, 12, value); -}; /** - * optional uint64 cltv_expiry = 13; + * optional int64 fee_rate_milli_m_atoms = 4; * @return {number} */ -proto.lnrpc.Invoice.prototype.getCltvExpiry = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setCltvExpiry = function (value) { - jspb.Message.setField(this, 13, value); -}; - -/** - * repeated RouteHint route_hints = 14; - * @return {!Array.} - */ -proto.lnrpc.Invoice.prototype.getRouteHintsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.RouteHint, - 14 - )); +proto.lnrpc.RoutingPolicy.prototype.getFeeRateMilliMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** @param {!Array.} value */ -proto.lnrpc.Invoice.prototype.setRouteHintsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 14, value); -}; -/** - * @param {!proto.lnrpc.RouteHint=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.RouteHint} - */ -proto.lnrpc.Invoice.prototype.addRouteHints = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 14, - opt_value, - proto.lnrpc.RouteHint, - opt_index - ); +/** @param {number} value */ +proto.lnrpc.RoutingPolicy.prototype.setFeeRateMilliMAtoms = function(value) { + jspb.Message.setField(this, 4, value); }; -proto.lnrpc.Invoice.prototype.clearRouteHintsList = function () { - this.setRouteHintsList([]); -}; /** - * optional bool private = 15; + * optional bool disabled = 5; * Note that Boolean fields may be set to 0/1 when serialized from a Java server. * You should avoid comparisons like {@code val === true/false} in those cases. * @return {boolean} */ -proto.lnrpc.Invoice.prototype.getPrivate = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 15, - false - )); +proto.lnrpc.RoutingPolicy.prototype.getDisabled = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 5, false)); }; + /** @param {boolean} value */ -proto.lnrpc.Invoice.prototype.setPrivate = function (value) { - jspb.Message.setField(this, 15, value); +proto.lnrpc.RoutingPolicy.prototype.setDisabled = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * optional uint64 add_index = 16; + * optional uint64 max_htlc_m_atoms = 6; * @return {number} */ -proto.lnrpc.Invoice.prototype.getAddIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 16, 0)); +proto.lnrpc.RoutingPolicy.prototype.getMaxHtlcMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.Invoice.prototype.setAddIndex = function (value) { - jspb.Message.setField(this, 16, value); +proto.lnrpc.RoutingPolicy.prototype.setMaxHtlcMAtoms = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * optional uint64 settle_index = 17; + * optional uint32 last_update = 7; * @return {number} */ -proto.lnrpc.Invoice.prototype.getSettleIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 17, 0)); +proto.lnrpc.RoutingPolicy.prototype.getLastUpdate = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.Invoice.prototype.setSettleIndex = function (value) { - jspb.Message.setField(this, 17, value); +proto.lnrpc.RoutingPolicy.prototype.setLastUpdate = function(value) { + jspb.Message.setField(this, 7, value); }; -/** - * optional int64 amt_paid = 18; - * @return {number} - */ -proto.lnrpc.Invoice.prototype.getAmtPaid = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 18, 0)); -}; -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setAmtPaid = function (value) { - jspb.Message.setField(this, 18, value); -}; /** - * optional int64 amt_paid_atoms = 19; - * @return {number} + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor */ -proto.lnrpc.Invoice.prototype.getAmtPaidAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 19, 0)); +proto.lnrpc.ChannelEdge = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.ChannelEdge, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ChannelEdge.displayName = 'proto.lnrpc.ChannelEdge'; +} -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setAmtPaidAtoms = function (value) { - jspb.Message.setField(this, 19, value); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * optional int64 amt_paid_m_atoms = 20; - * @return {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.Invoice.prototype.getAmtPaidMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 20, 0)); +proto.lnrpc.ChannelEdge.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelEdge.toObject(opt_includeInstance, this); }; -/** @param {number} value */ -proto.lnrpc.Invoice.prototype.setAmtPaidMAtoms = function (value) { - jspb.Message.setField(this, 20, value); -}; /** - * optional InvoiceState state = 21; - * @return {!proto.lnrpc.Invoice.InvoiceState} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelEdge} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.Invoice.prototype.getState = function () { - return /** @type {!proto.lnrpc.Invoice.InvoiceState} */ (jspb.Message.getFieldWithDefault( - this, - 21, - 0 - )); -}; +proto.lnrpc.ChannelEdge.toObject = function(includeInstance, msg) { + var f, obj = { + channelId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + chanPoint: jspb.Message.getFieldWithDefault(msg, 2, ""), + lastUpdate: jspb.Message.getFieldWithDefault(msg, 3, 0), + node1Pub: jspb.Message.getFieldWithDefault(msg, 4, ""), + node2Pub: jspb.Message.getFieldWithDefault(msg, 5, ""), + capacity: jspb.Message.getFieldWithDefault(msg, 6, 0), + node1Policy: (f = msg.getNode1Policy()) && proto.lnrpc.RoutingPolicy.toObject(includeInstance, f), + node2Policy: (f = msg.getNode2Policy()) && proto.lnrpc.RoutingPolicy.toObject(includeInstance, f) + }; -/** @param {!proto.lnrpc.Invoice.InvoiceState} value */ -proto.lnrpc.Invoice.prototype.setState = function (value) { - jspb.Message.setField(this, 21, value); + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; +} + /** - * repeated InvoiceHTLC htlcs = 22; - * @return {!Array.} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ChannelEdge} */ -proto.lnrpc.Invoice.prototype.getHtlcsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.InvoiceHTLC, - 22 - )); +proto.lnrpc.ChannelEdge.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ChannelEdge; + return proto.lnrpc.ChannelEdge.deserializeBinaryFromReader(msg, reader); }; -/** @param {!Array.} value */ -proto.lnrpc.Invoice.prototype.setHtlcsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 22, value); -}; - -/** - * @param {!proto.lnrpc.InvoiceHTLC=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.InvoiceHTLC} - */ -proto.lnrpc.Invoice.prototype.addHtlcs = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 22, - opt_value, - proto.lnrpc.InvoiceHTLC, - opt_index - ); -}; - -proto.lnrpc.Invoice.prototype.clearHtlcsList = function () { - this.setHtlcsList([]); -}; - -/** - * optional bool ignore_max_inbound_amt = 1001; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.Invoice.prototype.getIgnoreMaxInboundAmt = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1001, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.Invoice.prototype.setIgnoreMaxInboundAmt = function (value) { - jspb.Message.setField(this, 1001, value); -}; - -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.InvoiceHTLC = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); -}; -goog.inherits(proto.lnrpc.InvoiceHTLC, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.InvoiceHTLC.displayName = "proto.lnrpc.InvoiceHTLC"; -} - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.InvoiceHTLC.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.InvoiceHTLC.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.InvoiceHTLC} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.InvoiceHTLC.toObject = function (includeInstance, msg) { - var f, - obj = { - chanId: jspb.Message.getFieldWithDefault(msg, 1, 0), - htlcIndex: jspb.Message.getFieldWithDefault(msg, 2, 0), - amtMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - acceptHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), - acceptTime: jspb.Message.getFieldWithDefault(msg, 5, 0), - resolveTime: jspb.Message.getFieldWithDefault(msg, 6, 0), - expiryHeight: jspb.Message.getFieldWithDefault(msg, 7, 0), - state: jspb.Message.getFieldWithDefault(msg, 8, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} - -/** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.InvoiceHTLC} - */ -proto.lnrpc.InvoiceHTLC.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.InvoiceHTLC(); - return proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader(msg, reader); -}; /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.InvoiceHTLC} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelEdge} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.InvoiceHTLC} + * @return {!proto.lnrpc.ChannelEdge} */ -proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelEdge.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanId(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setHtlcIndex(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAmtMAtoms(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt32()); - msg.setAcceptHeight(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setAcceptTime(value); - break; - case 6: - var value = /** @type {number} */ (reader.readInt64()); - msg.setResolveTime(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt32()); - msg.setExpiryHeight(value); - break; - case 8: - var value = /** @type {!proto.lnrpc.InvoiceHTLCState} */ (reader.readEnum()); - msg.setState(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChannelId(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setChanPoint(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setLastUpdate(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setNode1Pub(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setNode2Pub(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 7: + var value = new proto.lnrpc.RoutingPolicy; + reader.readMessage(value,proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader); + msg.setNode1Policy(value); + break; + case 8: + var value = new proto.lnrpc.RoutingPolicy; + reader.readMessage(value,proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader); + msg.setNode2Policy(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.InvoiceHTLC.prototype.serializeBinary = function () { +proto.lnrpc.ChannelEdge.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelEdge.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.InvoiceHTLC} message + * @param {!proto.lnrpc.ChannelEdge} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelEdge.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanId(); - if (f !== 0) { - writer.writeUint64(1, f); + f = message.getChannelId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); } - f = message.getHtlcIndex(); - if (f !== 0) { - writer.writeUint64(2, f); + f = message.getChanPoint(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); } - f = message.getAmtMAtoms(); + f = message.getLastUpdate(); if (f !== 0) { - writer.writeUint64(3, f); + writer.writeUint32( + 3, + f + ); } - f = message.getAcceptHeight(); - if (f !== 0) { - writer.writeInt32(4, f); + f = message.getNode1Pub(); + if (f.length > 0) { + writer.writeString( + 4, + f + ); } - f = message.getAcceptTime(); - if (f !== 0) { - writer.writeInt64(5, f); + f = message.getNode2Pub(); + if (f.length > 0) { + writer.writeString( + 5, + f + ); } - f = message.getResolveTime(); + f = message.getCapacity(); if (f !== 0) { - writer.writeInt64(6, f); + writer.writeInt64( + 6, + f + ); } - f = message.getExpiryHeight(); - if (f !== 0) { - writer.writeInt32(7, f); + f = message.getNode1Policy(); + if (f != null) { + writer.writeMessage( + 7, + f, + proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + ); } - f = message.getState(); - if (f !== 0.0) { - writer.writeEnum(8, f); + f = message.getNode2Policy(); + if (f != null) { + writer.writeMessage( + 8, + f, + proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + ); } }; + /** - * optional uint64 chan_id = 1; - * @return {number} + * optional uint64 channel_id = 1; + * @return {string} */ -proto.lnrpc.InvoiceHTLC.prototype.getChanId = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.ChannelEdge.prototype.getChannelId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); }; -/** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setChanId = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelEdge.prototype.setChannelId = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional uint64 htlc_index = 2; - * @return {number} + * optional string chan_point = 2; + * @return {string} */ -proto.lnrpc.InvoiceHTLC.prototype.getHtlcIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.ChannelEdge.prototype.getChanPoint = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setHtlcIndex = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelEdge.prototype.setChanPoint = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional uint64 amt_m_atoms = 3; + * optional uint32 last_update = 3; * @return {number} */ -proto.lnrpc.InvoiceHTLC.prototype.getAmtMAtoms = function () { +proto.lnrpc.ChannelEdge.prototype.getLastUpdate = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setAmtMAtoms = function (value) { +proto.lnrpc.ChannelEdge.prototype.setLastUpdate = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional int32 accept_height = 4; - * @return {number} + * optional string node1_pub = 4; + * @return {string} */ -proto.lnrpc.InvoiceHTLC.prototype.getAcceptHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.ChannelEdge.prototype.getNode1Pub = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); }; -/** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setAcceptHeight = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelEdge.prototype.setNode1Pub = function(value) { jspb.Message.setField(this, 4, value); }; + /** - * optional int64 accept_time = 5; - * @return {number} + * optional string node2_pub = 5; + * @return {string} */ -proto.lnrpc.InvoiceHTLC.prototype.getAcceptTime = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.ChannelEdge.prototype.getNode2Pub = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); }; -/** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setAcceptTime = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelEdge.prototype.setNode2Pub = function(value) { jspb.Message.setField(this, 5, value); }; + /** - * optional int64 resolve_time = 6; + * optional int64 capacity = 6; * @return {number} */ -proto.lnrpc.InvoiceHTLC.prototype.getResolveTime = function () { +proto.lnrpc.ChannelEdge.prototype.getCapacity = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; + /** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setResolveTime = function (value) { +proto.lnrpc.ChannelEdge.prototype.setCapacity = function(value) { jspb.Message.setField(this, 6, value); }; + /** - * optional int32 expiry_height = 7; - * @return {number} + * optional RoutingPolicy node1_policy = 7; + * @return {?proto.lnrpc.RoutingPolicy} */ -proto.lnrpc.InvoiceHTLC.prototype.getExpiryHeight = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +proto.lnrpc.ChannelEdge.prototype.getNode1Policy = function() { + return /** @type{?proto.lnrpc.RoutingPolicy} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.RoutingPolicy, 7)); }; -/** @param {number} value */ -proto.lnrpc.InvoiceHTLC.prototype.setExpiryHeight = function (value) { - jspb.Message.setField(this, 7, value); + +/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ +proto.lnrpc.ChannelEdge.prototype.setNode1Policy = function(value) { + jspb.Message.setWrapperField(this, 7, value); +}; + + +proto.lnrpc.ChannelEdge.prototype.clearNode1Policy = function() { + this.setNode1Policy(undefined); }; + /** - * optional InvoiceHTLCState state = 8; - * @return {!proto.lnrpc.InvoiceHTLCState} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.InvoiceHTLC.prototype.getState = function () { - return /** @type {!proto.lnrpc.InvoiceHTLCState} */ (jspb.Message.getFieldWithDefault( - this, - 8, - 0 - )); +proto.lnrpc.ChannelEdge.prototype.hasNode1Policy = function() { + return jspb.Message.getField(this, 7) != null; }; -/** @param {!proto.lnrpc.InvoiceHTLCState} value */ -proto.lnrpc.InvoiceHTLC.prototype.setState = function (value) { - jspb.Message.setField(this, 8, value); + +/** + * optional RoutingPolicy node2_policy = 8; + * @return {?proto.lnrpc.RoutingPolicy} + */ +proto.lnrpc.ChannelEdge.prototype.getNode2Policy = function() { + return /** @type{?proto.lnrpc.RoutingPolicy} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.RoutingPolicy, 8)); +}; + + +/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ +proto.lnrpc.ChannelEdge.prototype.setNode2Policy = function(value) { + jspb.Message.setWrapperField(this, 8, value); +}; + + +proto.lnrpc.ChannelEdge.prototype.clearNode2Policy = function() { + this.setNode2Policy(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.ChannelEdge.prototype.hasNode2Policy = function() { + return jspb.Message.getField(this, 8) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -24150,204 +23130,139 @@ proto.lnrpc.InvoiceHTLC.prototype.setState = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.AddInvoiceResponse = function (opt_data) { +proto.lnrpc.ChannelGraphRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.AddInvoiceResponse, jspb.Message); +goog.inherits(proto.lnrpc.ChannelGraphRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.AddInvoiceResponse.displayName = "proto.lnrpc.AddInvoiceResponse"; + proto.lnrpc.ChannelGraphRequest.displayName = 'proto.lnrpc.ChannelGraphRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.AddInvoiceResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.AddInvoiceResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelGraphRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelGraphRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.AddInvoiceResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.AddInvoiceResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - rHash: msg.getRHash_asB64(), - paymentRequest: jspb.Message.getFieldWithDefault(msg, 2, ""), - addIndex: jspb.Message.getFieldWithDefault(msg, 16, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelGraphRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelGraphRequest.toObject = function(includeInstance, msg) { + var f, obj = { + includeUnannounced: jspb.Message.getFieldWithDefault(msg, 1, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.AddInvoiceResponse} + * @return {!proto.lnrpc.ChannelGraphRequest} */ -proto.lnrpc.AddInvoiceResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelGraphRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.AddInvoiceResponse(); - return proto.lnrpc.AddInvoiceResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelGraphRequest; + return proto.lnrpc.ChannelGraphRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.AddInvoiceResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelGraphRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.AddInvoiceResponse} + * @return {!proto.lnrpc.ChannelGraphRequest} */ -proto.lnrpc.AddInvoiceResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelGraphRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setRHash(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentRequest(value); - break; - case 16: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAddIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIncludeUnannounced(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.AddInvoiceResponse.prototype.serializeBinary = function () { +proto.lnrpc.ChannelGraphRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.AddInvoiceResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelGraphRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.AddInvoiceResponse} message + * @param {!proto.lnrpc.ChannelGraphRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.AddInvoiceResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelGraphRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getRHash_asU8(); - if (f.length > 0) { - writer.writeBytes(1, f); - } - f = message.getPaymentRequest(); - if (f.length > 0) { - writer.writeString(2, f); - } - f = message.getAddIndex(); - if (f !== 0) { - writer.writeUint64(16, f); + f = message.getIncludeUnannounced(); + if (f) { + writer.writeBool( + 1, + f + ); } }; -/** - * optional bytes r_hash = 1; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.AddInvoiceResponse.prototype.getRHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 1, - "" - )); -}; /** - * optional bytes r_hash = 1; - * This is a type-conversion wrapper around `getRHash()` - * @return {string} + * optional bool include_unannounced = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.AddInvoiceResponse.prototype.getRHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getRHash())); +proto.lnrpc.ChannelGraphRequest.prototype.getIncludeUnannounced = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; -/** - * optional bytes r_hash = 1; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getRHash()` - * @return {!Uint8Array} - */ -proto.lnrpc.AddInvoiceResponse.prototype.getRHash_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getRHash())); -}; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.AddInvoiceResponse.prototype.setRHash = function (value) { +/** @param {boolean} value */ +proto.lnrpc.ChannelGraphRequest.prototype.setIncludeUnannounced = function(value) { jspb.Message.setField(this, 1, value); }; -/** - * optional string payment_request = 2; - * @return {string} - */ -proto.lnrpc.AddInvoiceResponse.prototype.getPaymentRequest = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); -}; - -/** @param {string} value */ -proto.lnrpc.AddInvoiceResponse.prototype.setPaymentRequest = function (value) { - jspb.Message.setField(this, 2, value); -}; - -/** - * optional uint64 add_index = 16; - * @return {number} - */ -proto.lnrpc.AddInvoiceResponse.prototype.getAddIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 16, 0)); -}; -/** @param {number} value */ -proto.lnrpc.AddInvoiceResponse.prototype.setAddIndex = function (value) { - jspb.Message.setField(this, 16, value); -}; /** * Generated by JsPbCodeGenerator. @@ -24359,172 +23274,210 @@ proto.lnrpc.AddInvoiceResponse.prototype.setAddIndex = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PaymentHash = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.ChannelGraph = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ChannelGraph.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.PaymentHash, jspb.Message); +goog.inherits(proto.lnrpc.ChannelGraph, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PaymentHash.displayName = "proto.lnrpc.PaymentHash"; + proto.lnrpc.ChannelGraph.displayName = 'proto.lnrpc.ChannelGraph'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.ChannelGraph.repeatedFields_ = [1,2]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PaymentHash.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.PaymentHash.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelGraph.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelGraph.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PaymentHash} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PaymentHash.toObject = function (includeInstance, msg) { - var f, - obj = { - rHashStr: jspb.Message.getFieldWithDefault(msg, 1, ""), - rHash: msg.getRHash_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelGraph} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelGraph.toObject = function(includeInstance, msg) { + var f, obj = { + nodesList: jspb.Message.toObjectList(msg.getNodesList(), + proto.lnrpc.LightningNode.toObject, includeInstance), + edgesList: jspb.Message.toObjectList(msg.getEdgesList(), + proto.lnrpc.ChannelEdge.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PaymentHash} + * @return {!proto.lnrpc.ChannelGraph} */ -proto.lnrpc.PaymentHash.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelGraph.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PaymentHash(); - return proto.lnrpc.PaymentHash.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelGraph; + return proto.lnrpc.ChannelGraph.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PaymentHash} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelGraph} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PaymentHash} + * @return {!proto.lnrpc.ChannelGraph} */ -proto.lnrpc.PaymentHash.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChannelGraph.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setRHashStr(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setRHash(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.LightningNode; + reader.readMessage(value,proto.lnrpc.LightningNode.deserializeBinaryFromReader); + msg.addNodes(value); + break; + case 2: + var value = new proto.lnrpc.ChannelEdge; + reader.readMessage(value,proto.lnrpc.ChannelEdge.deserializeBinaryFromReader); + msg.addEdges(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PaymentHash.prototype.serializeBinary = function () { +proto.lnrpc.ChannelGraph.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PaymentHash.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelGraph.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PaymentHash} message + * @param {!proto.lnrpc.ChannelGraph} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PaymentHash.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChannelGraph.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getRHashStr(); + f = message.getNodesList(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.LightningNode.serializeBinaryToWriter + ); } - f = message.getRHash_asU8(); + f = message.getEdgesList(); if (f.length > 0) { - writer.writeBytes(2, f); + writer.writeRepeatedMessage( + 2, + f, + proto.lnrpc.ChannelEdge.serializeBinaryToWriter + ); } }; + /** - * optional string r_hash_str = 1; - * @return {string} + * repeated LightningNode nodes = 1; + * @return {!Array.} */ -proto.lnrpc.PaymentHash.prototype.getRHashStr = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.ChannelGraph.prototype.getNodesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.LightningNode, 1)); }; -/** @param {string} value */ -proto.lnrpc.PaymentHash.prototype.setRHashStr = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {!Array.} value */ +proto.lnrpc.ChannelGraph.prototype.setNodesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** - * optional bytes r_hash = 2; - * @return {!(string|Uint8Array)} + * @param {!proto.lnrpc.LightningNode=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.LightningNode} */ -proto.lnrpc.PaymentHash.prototype.getRHash = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChannelGraph.prototype.addNodes = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.LightningNode, opt_index); +}; + + +proto.lnrpc.ChannelGraph.prototype.clearNodesList = function() { + this.setNodesList([]); }; + /** - * optional bytes r_hash = 2; - * This is a type-conversion wrapper around `getRHash()` - * @return {string} + * repeated ChannelEdge edges = 2; + * @return {!Array.} */ -proto.lnrpc.PaymentHash.prototype.getRHash_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getRHash())); +proto.lnrpc.ChannelGraph.prototype.getEdgesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelEdge, 2)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.ChannelGraph.prototype.setEdgesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 2, value); }; + /** - * optional bytes r_hash = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getRHash()` - * @return {!Uint8Array} + * @param {!proto.lnrpc.ChannelEdge=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelEdge} */ -proto.lnrpc.PaymentHash.prototype.getRHash_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8(this.getRHash())); +proto.lnrpc.ChannelGraph.prototype.addEdges = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 2, opt_value, proto.lnrpc.ChannelEdge, opt_index); }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.PaymentHash.prototype.setRHash = function (value) { - jspb.Message.setField(this, 2, value); + +proto.lnrpc.ChannelGraph.prototype.clearEdgesList = function() { + this.setEdgesList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -24535,214 +23488,137 @@ proto.lnrpc.PaymentHash.prototype.setRHash = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListInvoiceRequest = function (opt_data) { +proto.lnrpc.ChanInfoRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ListInvoiceRequest, jspb.Message); +goog.inherits(proto.lnrpc.ChanInfoRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListInvoiceRequest.displayName = "proto.lnrpc.ListInvoiceRequest"; + proto.lnrpc.ChanInfoRequest.displayName = 'proto.lnrpc.ChanInfoRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListInvoiceRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListInvoiceRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChanInfoRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChanInfoRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListInvoiceRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListInvoiceRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - pendingOnly: jspb.Message.getFieldWithDefault(msg, 1, false), - indexOffset: jspb.Message.getFieldWithDefault(msg, 4, 0), - numMaxInvoices: jspb.Message.getFieldWithDefault(msg, 5, 0), - reversed: jspb.Message.getFieldWithDefault(msg, 6, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChanInfoRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChanInfoRequest.toObject = function(includeInstance, msg) { + var f, obj = { + chanId: jspb.Message.getFieldWithDefault(msg, 1, "0") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ListInvoiceRequest} + * @return {!proto.lnrpc.ChanInfoRequest} */ -proto.lnrpc.ListInvoiceRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChanInfoRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListInvoiceRequest(); - return proto.lnrpc.ListInvoiceRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChanInfoRequest; + return proto.lnrpc.ChanInfoRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ListInvoiceRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChanInfoRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ListInvoiceRequest} + * @return {!proto.lnrpc.ChanInfoRequest} */ -proto.lnrpc.ListInvoiceRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChanInfoRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setPendingOnly(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setIndexOffset(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint64()); - msg.setNumMaxInvoices(value); - break; - case 6: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setReversed(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListInvoiceRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChanInfoRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ListInvoiceRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChanInfoRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ListInvoiceRequest} message + * @param {!proto.lnrpc.ChanInfoRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListInvoiceRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChanInfoRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getPendingOnly(); - if (f) { - writer.writeBool(1, f); - } - f = message.getIndexOffset(); - if (f !== 0) { - writer.writeUint64(4, f); - } - f = message.getNumMaxInvoices(); - if (f !== 0) { - writer.writeUint64(5, f); - } - f = message.getReversed(); - if (f) { - writer.writeBool(6, f); + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); } }; -/** - * optional bool pending_only = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.ListInvoiceRequest.prototype.getPendingOnly = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); -}; - -/** @param {boolean} value */ -proto.lnrpc.ListInvoiceRequest.prototype.setPendingOnly = function (value) { - jspb.Message.setField(this, 1, value); -}; /** - * optional uint64 index_offset = 4; - * @return {number} + * optional uint64 chan_id = 1; + * @return {string} */ -proto.lnrpc.ListInvoiceRequest.prototype.getIndexOffset = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ListInvoiceRequest.prototype.setIndexOffset = function (value) { - jspb.Message.setField(this, 4, value); +proto.lnrpc.ChanInfoRequest.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); }; -/** - * optional uint64 num_max_invoices = 5; - * @return {number} - */ -proto.lnrpc.ListInvoiceRequest.prototype.getNumMaxInvoices = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); -}; -/** @param {number} value */ -proto.lnrpc.ListInvoiceRequest.prototype.setNumMaxInvoices = function (value) { - jspb.Message.setField(this, 5, value); +/** @param {string} value */ +proto.lnrpc.ChanInfoRequest.prototype.setChanId = function(value) { + jspb.Message.setField(this, 1, value); }; -/** - * optional bool reversed = 6; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.ListInvoiceRequest.prototype.getReversed = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 6, - false - )); -}; -/** @param {boolean} value */ -proto.lnrpc.ListInvoiceRequest.prototype.setReversed = function (value) { - jspb.Message.setField(this, 6, value); -}; /** * Generated by JsPbCodeGenerator. @@ -24754,236 +23630,111 @@ proto.lnrpc.ListInvoiceRequest.prototype.setReversed = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListInvoiceResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ListInvoiceResponse.repeatedFields_, - null - ); +proto.lnrpc.NetworkInfoRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ListInvoiceResponse, jspb.Message); +goog.inherits(proto.lnrpc.NetworkInfoRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListInvoiceResponse.displayName = - "proto.lnrpc.ListInvoiceResponse"; + proto.lnrpc.NetworkInfoRequest.displayName = 'proto.lnrpc.NetworkInfoRequest'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ListInvoiceResponse.repeatedFields_ = [1]; +proto.lnrpc.NetworkInfoRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NetworkInfoRequest.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListInvoiceResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListInvoiceResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListInvoiceResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListInvoiceResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - invoicesList: jspb.Message.toObjectList( - msg.getInvoicesList(), - proto.lnrpc.Invoice.toObject, - includeInstance - ), - lastIndexOffset: jspb.Message.getFieldWithDefault(msg, 2, 0), - firstIndexOffset: jspb.Message.getFieldWithDefault(msg, 3, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NetworkInfoRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NetworkInfoRequest.toObject = function(includeInstance, msg) { + var f, obj = { + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ListInvoiceResponse} + * @return {!proto.lnrpc.NetworkInfoRequest} */ -proto.lnrpc.ListInvoiceResponse.deserializeBinary = function (bytes) { +proto.lnrpc.NetworkInfoRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListInvoiceResponse(); - return proto.lnrpc.ListInvoiceResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.NetworkInfoRequest; + return proto.lnrpc.NetworkInfoRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ListInvoiceResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.NetworkInfoRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ListInvoiceResponse} + * @return {!proto.lnrpc.NetworkInfoRequest} */ -proto.lnrpc.ListInvoiceResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NetworkInfoRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Invoice(); - reader.readMessage( - value, - proto.lnrpc.Invoice.deserializeBinaryFromReader - ); - msg.addInvoices(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setLastIndexOffset(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint64()); - msg.setFirstIndexOffset(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListInvoiceResponse.prototype.serializeBinary = function () { +proto.lnrpc.NetworkInfoRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ListInvoiceResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.NetworkInfoRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ListInvoiceResponse} message + * @param {!proto.lnrpc.NetworkInfoRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListInvoiceResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.NetworkInfoRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getInvoicesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 1, - f, - proto.lnrpc.Invoice.serializeBinaryToWriter - ); - } - f = message.getLastIndexOffset(); - if (f !== 0) { - writer.writeUint64(2, f); - } - f = message.getFirstIndexOffset(); - if (f !== 0) { - writer.writeUint64(3, f); - } -}; - -/** - * repeated Invoice invoices = 1; - * @return {!Array.} - */ -proto.lnrpc.ListInvoiceResponse.prototype.getInvoicesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Invoice, - 1 - )); -}; - -/** @param {!Array.} value */ -proto.lnrpc.ListInvoiceResponse.prototype.setInvoicesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); -}; - -/** - * @param {!proto.lnrpc.Invoice=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.Invoice} - */ -proto.lnrpc.ListInvoiceResponse.prototype.addInvoices = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Invoice, - opt_index - ); -}; - -proto.lnrpc.ListInvoiceResponse.prototype.clearInvoicesList = function () { - this.setInvoicesList([]); -}; - -/** - * optional uint64 last_index_offset = 2; - * @return {number} - */ -proto.lnrpc.ListInvoiceResponse.prototype.getLastIndexOffset = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {number} value */ -proto.lnrpc.ListInvoiceResponse.prototype.setLastIndexOffset = function ( - value -) { - jspb.Message.setField(this, 2, value); -}; - -/** - * optional uint64 first_index_offset = 3; - * @return {number} - */ -proto.lnrpc.ListInvoiceResponse.prototype.getFirstIndexOffset = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); -}; -/** @param {number} value */ -proto.lnrpc.ListInvoiceResponse.prototype.setFirstIndexOffset = function ( - value -) { - jspb.Message.setField(this, 3, value); -}; /** * Generated by JsPbCodeGenerator. @@ -24995,573 +23746,407 @@ proto.lnrpc.ListInvoiceResponse.prototype.setFirstIndexOffset = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.InvoiceSubscription = function (opt_data) { +proto.lnrpc.NetworkInfo = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.InvoiceSubscription, jspb.Message); +goog.inherits(proto.lnrpc.NetworkInfo, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.InvoiceSubscription.displayName = - "proto.lnrpc.InvoiceSubscription"; + proto.lnrpc.NetworkInfo.displayName = 'proto.lnrpc.NetworkInfo'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.InvoiceSubscription.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.InvoiceSubscription.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NetworkInfo.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NetworkInfo.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.InvoiceSubscription} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.InvoiceSubscription.toObject = function (includeInstance, msg) { - var f, - obj = { - addIndex: jspb.Message.getFieldWithDefault(msg, 1, 0), - settleIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NetworkInfo} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NetworkInfo.toObject = function(includeInstance, msg) { + var f, obj = { + graphDiameter: jspb.Message.getFieldWithDefault(msg, 1, 0), + avgOutDegree: +jspb.Message.getFieldWithDefault(msg, 2, 0.0), + maxOutDegree: jspb.Message.getFieldWithDefault(msg, 3, 0), + numNodes: jspb.Message.getFieldWithDefault(msg, 4, 0), + numChannels: jspb.Message.getFieldWithDefault(msg, 5, 0), + totalNetworkCapacity: jspb.Message.getFieldWithDefault(msg, 6, 0), + avgChannelSize: +jspb.Message.getFieldWithDefault(msg, 7, 0.0), + minChannelSize: jspb.Message.getFieldWithDefault(msg, 8, 0), + maxChannelSize: jspb.Message.getFieldWithDefault(msg, 9, 0), + medianChannelSizeSat: jspb.Message.getFieldWithDefault(msg, 10, 0), + numZombieChans: jspb.Message.getFieldWithDefault(msg, 11, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.InvoiceSubscription} + * @return {!proto.lnrpc.NetworkInfo} */ -proto.lnrpc.InvoiceSubscription.deserializeBinary = function (bytes) { +proto.lnrpc.NetworkInfo.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.InvoiceSubscription(); - return proto.lnrpc.InvoiceSubscription.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.NetworkInfo; + return proto.lnrpc.NetworkInfo.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.InvoiceSubscription} msg The message object to deserialize into. + * @param {!proto.lnrpc.NetworkInfo} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.InvoiceSubscription} + * @return {!proto.lnrpc.NetworkInfo} */ -proto.lnrpc.InvoiceSubscription.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NetworkInfo.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAddIndex(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setSettleIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readUint32()); + msg.setGraphDiameter(value); + break; + case 2: + var value = /** @type {number} */ (reader.readDouble()); + msg.setAvgOutDegree(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setMaxOutDegree(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumNodes(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumChannels(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTotalNetworkCapacity(value); + break; + case 7: + var value = /** @type {number} */ (reader.readDouble()); + msg.setAvgChannelSize(value); + break; + case 8: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMinChannelSize(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMaxChannelSize(value); + break; + case 10: + var value = /** @type {number} */ (reader.readInt64()); + msg.setMedianChannelSizeSat(value); + break; + case 11: + var value = /** @type {number} */ (reader.readUint64()); + msg.setNumZombieChans(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.InvoiceSubscription.prototype.serializeBinary = function () { +proto.lnrpc.NetworkInfo.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.InvoiceSubscription.serializeBinaryToWriter(this, writer); + proto.lnrpc.NetworkInfo.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.InvoiceSubscription} message + * @param {!proto.lnrpc.NetworkInfo} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.InvoiceSubscription.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.NetworkInfo.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getAddIndex(); + f = message.getGraphDiameter(); if (f !== 0) { - writer.writeUint64(1, f); + writer.writeUint32( + 1, + f + ); } - f = message.getSettleIndex(); + f = message.getAvgOutDegree(); + if (f !== 0.0) { + writer.writeDouble( + 2, + f + ); + } + f = message.getMaxOutDegree(); + if (f !== 0) { + writer.writeUint32( + 3, + f + ); + } + f = message.getNumNodes(); + if (f !== 0) { + writer.writeUint32( + 4, + f + ); + } + f = message.getNumChannels(); + if (f !== 0) { + writer.writeUint32( + 5, + f + ); + } + f = message.getTotalNetworkCapacity(); if (f !== 0) { - writer.writeUint64(2, f); + writer.writeInt64( + 6, + f + ); + } + f = message.getAvgChannelSize(); + if (f !== 0.0) { + writer.writeDouble( + 7, + f + ); + } + f = message.getMinChannelSize(); + if (f !== 0) { + writer.writeInt64( + 8, + f + ); + } + f = message.getMaxChannelSize(); + if (f !== 0) { + writer.writeInt64( + 9, + f + ); + } + f = message.getMedianChannelSizeSat(); + if (f !== 0) { + writer.writeInt64( + 10, + f + ); + } + f = message.getNumZombieChans(); + if (f !== 0) { + writer.writeUint64( + 11, + f + ); } }; + /** - * optional uint64 add_index = 1; + * optional uint32 graph_diameter = 1; * @return {number} */ -proto.lnrpc.InvoiceSubscription.prototype.getAddIndex = function () { +proto.lnrpc.NetworkInfo.prototype.getGraphDiameter = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; + /** @param {number} value */ -proto.lnrpc.InvoiceSubscription.prototype.setAddIndex = function (value) { +proto.lnrpc.NetworkInfo.prototype.setGraphDiameter = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional uint64 settle_index = 2; + * optional double avg_out_degree = 2; * @return {number} */ -proto.lnrpc.InvoiceSubscription.prototype.getSettleIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.NetworkInfo.prototype.getAvgOutDegree = function() { + return /** @type {number} */ (+jspb.Message.getFieldWithDefault(this, 2, 0.0)); }; + /** @param {number} value */ -proto.lnrpc.InvoiceSubscription.prototype.setSettleIndex = function (value) { +proto.lnrpc.NetworkInfo.prototype.setAvgOutDegree = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * optional uint32 max_out_degree = 3; + * @return {number} */ -proto.lnrpc.Payment = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.Payment.repeatedFields_, - null - ); +proto.lnrpc.NetworkInfo.prototype.getMaxOutDegree = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; -goog.inherits(proto.lnrpc.Payment, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.Payment.displayName = "proto.lnrpc.Payment"; -} + + +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setMaxOutDegree = function(value) { + jspb.Message.setField(this, 3, value); +}; + + /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * optional uint32 num_nodes = 4; + * @return {number} */ -proto.lnrpc.Payment.repeatedFields_ = [4]; +proto.lnrpc.NetworkInfo.prototype.getNumNodes = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.Payment.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.Payment.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.Payment} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.Payment.toObject = function (includeInstance, msg) { - var f, - obj = { - paymentHash: jspb.Message.getFieldWithDefault(msg, 1, ""), - value: jspb.Message.getFieldWithDefault(msg, 2, 0), - creationDate: jspb.Message.getFieldWithDefault(msg, 3, 0), - pathList: jspb.Message.getRepeatedField(msg, 4), - fee: jspb.Message.getFieldWithDefault(msg, 5, 0), - paymentPreimage: jspb.Message.getFieldWithDefault(msg, 6, ""), - valueAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0), - valueMAtoms: jspb.Message.getFieldWithDefault(msg, 8, 0), - paymentRequest: jspb.Message.getFieldWithDefault(msg, 9, ""), - status: jspb.Message.getFieldWithDefault(msg, 10, 0), - feeAtoms: jspb.Message.getFieldWithDefault(msg, 11, 0), - feeMAtoms: jspb.Message.getFieldWithDefault(msg, 12, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setNumNodes = function(value) { + jspb.Message.setField(this, 4, value); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.Payment} + * optional uint32 num_channels = 5; + * @return {number} */ -proto.lnrpc.Payment.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.Payment(); - return proto.lnrpc.Payment.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.NetworkInfo.prototype.getNumChannels = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setNumChannels = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.Payment} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.Payment} + * optional int64 total_network_capacity = 6; + * @return {number} */ -proto.lnrpc.Payment.deserializeBinaryFromReader = function (msg, reader) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentHash(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setValue(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCreationDate(value); - break; - case 4: - var value = /** @type {string} */ (reader.readString()); - msg.addPath(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFee(value); - break; - case 6: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentPreimage(value); - break; - case 7: - var value = /** @type {number} */ (reader.readInt64()); - msg.setValueAtoms(value); - break; - case 8: - var value = /** @type {number} */ (reader.readInt64()); - msg.setValueMAtoms(value); - break; - case 9: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentRequest(value); - break; - case 10: - var value = /** @type {!proto.lnrpc.Payment.PaymentStatus} */ (reader.readEnum()); - msg.setStatus(value); - break; - case 11: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeAtoms(value); - break; - case 12: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeeMAtoms(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.NetworkInfo.prototype.getTotalNetworkCapacity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setTotalNetworkCapacity = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional double avg_channel_size = 7; + * @return {number} */ -proto.lnrpc.Payment.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.Payment.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.NetworkInfo.prototype.getAvgChannelSize = function() { + return /** @type {number} */ (+jspb.Message.getFieldWithDefault(this, 7, 0.0)); +}; + + +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setAvgChannelSize = function(value) { + jspb.Message.setField(this, 7, value); }; + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.Payment} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages + * optional int64 min_channel_size = 8; + * @return {number} */ -proto.lnrpc.Payment.serializeBinaryToWriter = function (message, writer) { - var f = undefined; - f = message.getPaymentHash(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getValue(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getCreationDate(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getPathList(); - if (f.length > 0) { - writer.writeRepeatedString(4, f); - } - f = message.getFee(); - if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getPaymentPreimage(); - if (f.length > 0) { - writer.writeString(6, f); - } - f = message.getValueAtoms(); - if (f !== 0) { - writer.writeInt64(7, f); - } - f = message.getValueMAtoms(); - if (f !== 0) { - writer.writeInt64(8, f); - } - f = message.getPaymentRequest(); - if (f.length > 0) { - writer.writeString(9, f); - } - f = message.getStatus(); - if (f !== 0.0) { - writer.writeEnum(10, f); - } - f = message.getFeeAtoms(); - if (f !== 0) { - writer.writeInt64(11, f); - } - f = message.getFeeMAtoms(); - if (f !== 0) { - writer.writeInt64(12, f); - } -}; - -/** - * @enum {number} - */ -proto.lnrpc.Payment.PaymentStatus = { - UNKNOWN: 0, - IN_FLIGHT: 1, - SUCCEEDED: 2, - FAILED: 3 -}; - -/** - * optional string payment_hash = 1; - * @return {string} - */ -proto.lnrpc.Payment.prototype.getPaymentHash = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); -}; - -/** @param {string} value */ -proto.lnrpc.Payment.prototype.setPaymentHash = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional int64 value = 2; - * @return {number} - */ -proto.lnrpc.Payment.prototype.getValue = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.Payment.prototype.setValue = function (value) { - jspb.Message.setField(this, 2, value); +proto.lnrpc.NetworkInfo.prototype.getMinChannelSize = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); }; -/** - * optional int64 creation_date = 3; - * @return {number} - */ -proto.lnrpc.Payment.prototype.getCreationDate = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); -}; /** @param {number} value */ -proto.lnrpc.Payment.prototype.setCreationDate = function (value) { - jspb.Message.setField(this, 3, value); -}; - -/** - * repeated string path = 4; - * @return {!Array.} - */ -proto.lnrpc.Payment.prototype.getPathList = function () { - return /** @type {!Array.} */ (jspb.Message.getRepeatedField( - this, - 4 - )); -}; - -/** @param {!Array.} value */ -proto.lnrpc.Payment.prototype.setPathList = function (value) { - jspb.Message.setField(this, 4, value || []); -}; - -/** - * @param {!string} value - * @param {number=} opt_index - */ -proto.lnrpc.Payment.prototype.addPath = function (value, opt_index) { - jspb.Message.addToRepeatedField(this, 4, value, opt_index); +proto.lnrpc.NetworkInfo.prototype.setMinChannelSize = function(value) { + jspb.Message.setField(this, 8, value); }; -proto.lnrpc.Payment.prototype.clearPathList = function () { - this.setPathList([]); -}; /** - * optional int64 fee = 5; + * optional int64 max_channel_size = 9; * @return {number} */ -proto.lnrpc.Payment.prototype.getFee = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.NetworkInfo.prototype.getMaxChannelSize = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; -/** @param {number} value */ -proto.lnrpc.Payment.prototype.setFee = function (value) { - jspb.Message.setField(this, 5, value); -}; -/** - * optional string payment_preimage = 6; - * @return {string} - */ -proto.lnrpc.Payment.prototype.getPaymentPreimage = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); +/** @param {number} value */ +proto.lnrpc.NetworkInfo.prototype.setMaxChannelSize = function(value) { + jspb.Message.setField(this, 9, value); }; -/** @param {string} value */ -proto.lnrpc.Payment.prototype.setPaymentPreimage = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional int64 value_atoms = 7; + * optional int64 median_channel_size_sat = 10; * @return {number} */ -proto.lnrpc.Payment.prototype.getValueAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.Payment.prototype.setValueAtoms = function (value) { - jspb.Message.setField(this, 7, value); +proto.lnrpc.NetworkInfo.prototype.getMedianChannelSizeSat = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; -/** - * optional int64 value_m_atoms = 8; - * @return {number} - */ -proto.lnrpc.Payment.prototype.getValueMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); -}; /** @param {number} value */ -proto.lnrpc.Payment.prototype.setValueMAtoms = function (value) { - jspb.Message.setField(this, 8, value); -}; - -/** - * optional string payment_request = 9; - * @return {string} - */ -proto.lnrpc.Payment.prototype.getPaymentRequest = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 9, "")); -}; - -/** @param {string} value */ -proto.lnrpc.Payment.prototype.setPaymentRequest = function (value) { - jspb.Message.setField(this, 9, value); -}; - -/** - * optional PaymentStatus status = 10; - * @return {!proto.lnrpc.Payment.PaymentStatus} - */ -proto.lnrpc.Payment.prototype.getStatus = function () { - return /** @type {!proto.lnrpc.Payment.PaymentStatus} */ (jspb.Message.getFieldWithDefault( - this, - 10, - 0 - )); -}; - -/** @param {!proto.lnrpc.Payment.PaymentStatus} value */ -proto.lnrpc.Payment.prototype.setStatus = function (value) { +proto.lnrpc.NetworkInfo.prototype.setMedianChannelSizeSat = function(value) { jspb.Message.setField(this, 10, value); }; + /** - * optional int64 fee_atoms = 11; + * optional uint64 num_zombie_chans = 11; * @return {number} */ -proto.lnrpc.Payment.prototype.getFeeAtoms = function () { +proto.lnrpc.NetworkInfo.prototype.getNumZombieChans = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); }; + /** @param {number} value */ -proto.lnrpc.Payment.prototype.setFeeAtoms = function (value) { +proto.lnrpc.NetworkInfo.prototype.setNumZombieChans = function(value) { jspb.Message.setField(this, 11, value); }; -/** - * optional int64 fee_m_atoms = 12; - * @return {number} - */ -proto.lnrpc.Payment.prototype.getFeeMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); -}; -/** @param {number} value */ -proto.lnrpc.Payment.prototype.setFeeMAtoms = function (value) { - jspb.Message.setField(this, 12, value); -}; /** * Generated by JsPbCodeGenerator. @@ -25573,145 +24158,111 @@ proto.lnrpc.Payment.prototype.setFeeMAtoms = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListPaymentsRequest = function (opt_data) { +proto.lnrpc.StopRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ListPaymentsRequest, jspb.Message); +goog.inherits(proto.lnrpc.StopRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListPaymentsRequest.displayName = - "proto.lnrpc.ListPaymentsRequest"; + proto.lnrpc.StopRequest.displayName = 'proto.lnrpc.StopRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListPaymentsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListPaymentsRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.StopRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.StopRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.StopRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.StopRequest.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListPaymentsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListPaymentsRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - includeIncomplete: jspb.Message.getFieldWithDefault(msg, 1, false) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ListPaymentsRequest} + * @return {!proto.lnrpc.StopRequest} */ -proto.lnrpc.ListPaymentsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.StopRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListPaymentsRequest(); - return proto.lnrpc.ListPaymentsRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.StopRequest; + return proto.lnrpc.StopRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ListPaymentsRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.StopRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ListPaymentsRequest} + * @return {!proto.lnrpc.StopRequest} */ -proto.lnrpc.ListPaymentsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.StopRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setIncludeIncomplete(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListPaymentsRequest.prototype.serializeBinary = function () { +proto.lnrpc.StopRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ListPaymentsRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.StopRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ListPaymentsRequest} message + * @param {!proto.lnrpc.StopRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListPaymentsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.StopRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getIncludeIncomplete(); - if (f) { - writer.writeBool(1, f); - } }; -/** - * optional bool include_incomplete = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} - */ -proto.lnrpc.ListPaymentsRequest.prototype.getIncludeIncomplete = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); -}; -/** @param {boolean} value */ -proto.lnrpc.ListPaymentsRequest.prototype.setIncludeIncomplete = function ( - value -) { - jspb.Message.setField(this, 1, value); -}; /** * Generated by JsPbCodeGenerator. @@ -25723,189 +24274,228 @@ proto.lnrpc.ListPaymentsRequest.prototype.setIncludeIncomplete = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ListPaymentsResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ListPaymentsResponse.repeatedFields_, - null - ); +proto.lnrpc.StopResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ListPaymentsResponse, jspb.Message); +goog.inherits(proto.lnrpc.StopResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ListPaymentsResponse.displayName = - "proto.lnrpc.ListPaymentsResponse"; + proto.lnrpc.StopResponse.displayName = 'proto.lnrpc.StopResponse'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ListPaymentsResponse.repeatedFields_ = [1]; +proto.lnrpc.StopResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.StopResponse.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ListPaymentsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ListPaymentsResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ListPaymentsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ListPaymentsResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - paymentsList: jspb.Message.toObjectList( - msg.getPaymentsList(), - proto.lnrpc.Payment.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.StopResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.StopResponse.toObject = function(includeInstance, msg) { + var f, obj = { + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ListPaymentsResponse} + * @return {!proto.lnrpc.StopResponse} */ -proto.lnrpc.ListPaymentsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.StopResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ListPaymentsResponse(); - return proto.lnrpc.ListPaymentsResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.StopResponse; + return proto.lnrpc.StopResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ListPaymentsResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.StopResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ListPaymentsResponse} + * @return {!proto.lnrpc.StopResponse} */ -proto.lnrpc.ListPaymentsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.StopResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.Payment(); - reader.readMessage( - value, - proto.lnrpc.Payment.deserializeBinaryFromReader - ); - msg.addPayments(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ListPaymentsResponse.prototype.serializeBinary = function () { +proto.lnrpc.StopResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ListPaymentsResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.StopResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ListPaymentsResponse} message + * @param {!proto.lnrpc.StopResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ListPaymentsResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.StopResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getPaymentsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 1, - f, - proto.lnrpc.Payment.serializeBinaryToWriter - ); - } }; -/** - * repeated Payment payments = 1; - * @return {!Array.} - */ -proto.lnrpc.ListPaymentsResponse.prototype.getPaymentsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.Payment, - 1 - )); -}; -/** @param {!Array.} value */ -proto.lnrpc.ListPaymentsResponse.prototype.setPaymentsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.GraphTopologySubscription = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; +goog.inherits(proto.lnrpc.GraphTopologySubscription, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.GraphTopologySubscription.displayName = 'proto.lnrpc.GraphTopologySubscription'; +} + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * @param {!proto.lnrpc.Payment=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.Payment} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ListPaymentsResponse.prototype.addPayments = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.Payment, - opt_index - ); +proto.lnrpc.GraphTopologySubscription.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GraphTopologySubscription.toObject(opt_includeInstance, this); }; -proto.lnrpc.ListPaymentsResponse.prototype.clearPaymentsList = function () { - this.setPaymentsList([]); + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GraphTopologySubscription} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GraphTopologySubscription.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.GraphTopologySubscription} + */ +proto.lnrpc.GraphTopologySubscription.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.GraphTopologySubscription; + return proto.lnrpc.GraphTopologySubscription.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.GraphTopologySubscription} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.GraphTopologySubscription} + */ +proto.lnrpc.GraphTopologySubscription.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.GraphTopologySubscription.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.GraphTopologySubscription.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.GraphTopologySubscription} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GraphTopologySubscription.serializeBinaryToWriter = function(message, writer) { + var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -25916,121 +24506,256 @@ proto.lnrpc.ListPaymentsResponse.prototype.clearPaymentsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DeleteAllPaymentsRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.GraphTopologyUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.GraphTopologyUpdate.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.DeleteAllPaymentsRequest, jspb.Message); +goog.inherits(proto.lnrpc.GraphTopologyUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DeleteAllPaymentsRequest.displayName = - "proto.lnrpc.DeleteAllPaymentsRequest"; + proto.lnrpc.GraphTopologyUpdate.displayName = 'proto.lnrpc.GraphTopologyUpdate'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.GraphTopologyUpdate.repeatedFields_ = [1,2,3]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DeleteAllPaymentsRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DeleteAllPaymentsRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.GraphTopologyUpdate.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DeleteAllPaymentsRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DeleteAllPaymentsRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.GraphTopologyUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.GraphTopologyUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + nodeUpdatesList: jspb.Message.toObjectList(msg.getNodeUpdatesList(), + proto.lnrpc.NodeUpdate.toObject, includeInstance), + channelUpdatesList: jspb.Message.toObjectList(msg.getChannelUpdatesList(), + proto.lnrpc.ChannelEdgeUpdate.toObject, includeInstance), + closedChansList: jspb.Message.toObjectList(msg.getClosedChansList(), + proto.lnrpc.ClosedChannelUpdate.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.DeleteAllPaymentsRequest} + * @return {!proto.lnrpc.GraphTopologyUpdate} */ -proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinary = function (bytes) { +proto.lnrpc.GraphTopologyUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DeleteAllPaymentsRequest(); - return proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.GraphTopologyUpdate; + return proto.lnrpc.GraphTopologyUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.DeleteAllPaymentsRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.GraphTopologyUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.DeleteAllPaymentsRequest} + * @return {!proto.lnrpc.GraphTopologyUpdate} */ -proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.GraphTopologyUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.NodeUpdate; + reader.readMessage(value,proto.lnrpc.NodeUpdate.deserializeBinaryFromReader); + msg.addNodeUpdates(value); + break; + case 2: + var value = new proto.lnrpc.ChannelEdgeUpdate; + reader.readMessage(value,proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader); + msg.addChannelUpdates(value); + break; + case 3: + var value = new proto.lnrpc.ClosedChannelUpdate; + reader.readMessage(value,proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader); + msg.addClosedChans(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.DeleteAllPaymentsRequest.prototype.serializeBinary = function () { +proto.lnrpc.GraphTopologyUpdate.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.DeleteAllPaymentsRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.GraphTopologyUpdate.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.DeleteAllPaymentsRequest} message + * @param {!proto.lnrpc.GraphTopologyUpdate} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.DeleteAllPaymentsRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.GraphTopologyUpdate.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getNodeUpdatesList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.NodeUpdate.serializeBinaryToWriter + ); + } + f = message.getChannelUpdatesList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 2, + f, + proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter + ); + } + f = message.getClosedChansList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 3, + f, + proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter + ); + } +}; + + +/** + * repeated NodeUpdate node_updates = 1; + * @return {!Array.} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.getNodeUpdatesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.NodeUpdate, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.GraphTopologyUpdate.prototype.setNodeUpdatesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.NodeUpdate=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.NodeUpdate} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.addNodeUpdates = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.NodeUpdate, opt_index); +}; + + +proto.lnrpc.GraphTopologyUpdate.prototype.clearNodeUpdatesList = function() { + this.setNodeUpdatesList([]); +}; + + +/** + * repeated ChannelEdgeUpdate channel_updates = 2; + * @return {!Array.} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.getChannelUpdatesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelEdgeUpdate, 2)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.GraphTopologyUpdate.prototype.setChannelUpdatesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 2, value); +}; + + +/** + * @param {!proto.lnrpc.ChannelEdgeUpdate=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelEdgeUpdate} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.addChannelUpdates = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 2, opt_value, proto.lnrpc.ChannelEdgeUpdate, opt_index); +}; + + +proto.lnrpc.GraphTopologyUpdate.prototype.clearChannelUpdatesList = function() { + this.setChannelUpdatesList([]); +}; + + +/** + * repeated ClosedChannelUpdate closed_chans = 3; + * @return {!Array.} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.getClosedChansList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ClosedChannelUpdate, 3)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.GraphTopologyUpdate.prototype.setClosedChansList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 3, value); +}; + + +/** + * @param {!proto.lnrpc.ClosedChannelUpdate=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ClosedChannelUpdate} + */ +proto.lnrpc.GraphTopologyUpdate.prototype.addClosedChans = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 3, opt_value, proto.lnrpc.ClosedChannelUpdate, opt_index); +}; + + +proto.lnrpc.GraphTopologyUpdate.prototype.clearClosedChansList = function() { + this.setClosedChansList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26041,121 +24766,6189 @@ proto.lnrpc.DeleteAllPaymentsRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DeleteAllPaymentsResponse = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.NodeUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.NodeUpdate.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.DeleteAllPaymentsResponse, jspb.Message); +goog.inherits(proto.lnrpc.NodeUpdate, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DeleteAllPaymentsResponse.displayName = - "proto.lnrpc.DeleteAllPaymentsResponse"; + proto.lnrpc.NodeUpdate.displayName = 'proto.lnrpc.NodeUpdate'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.NodeUpdate.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DeleteAllPaymentsResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DeleteAllPaymentsResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.NodeUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.NodeUpdate.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DeleteAllPaymentsResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DeleteAllPaymentsResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.NodeUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodeUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + addressesList: jspb.Message.getRepeatedField(msg, 1), + identityKey: jspb.Message.getFieldWithDefault(msg, 2, ""), + globalFeatures: msg.getGlobalFeatures_asB64(), + alias: jspb.Message.getFieldWithDefault(msg, 4, ""), + color: jspb.Message.getFieldWithDefault(msg, 5, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.DeleteAllPaymentsResponse} + * @return {!proto.lnrpc.NodeUpdate} */ -proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinary = function (bytes) { +proto.lnrpc.NodeUpdate.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DeleteAllPaymentsResponse(); - return proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.NodeUpdate; + return proto.lnrpc.NodeUpdate.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.DeleteAllPaymentsResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.NodeUpdate} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.DeleteAllPaymentsResponse} + * @return {!proto.lnrpc.NodeUpdate} */ -proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.NodeUpdate.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.addAddresses(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setIdentityKey(value); + break; + case 3: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setGlobalFeatures(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.setAlias(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setColor(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.NodeUpdate.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.NodeUpdate.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.NodeUpdate} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.NodeUpdate.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getAddressesList(); + if (f.length > 0) { + writer.writeRepeatedString( + 1, + f + ); + } + f = message.getIdentityKey(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getGlobalFeatures_asU8(); + if (f.length > 0) { + writer.writeBytes( + 3, + f + ); + } + f = message.getAlias(); + if (f.length > 0) { + writer.writeString( + 4, + f + ); + } + f = message.getColor(); + if (f.length > 0) { + writer.writeString( + 5, + f + ); + } +}; + + +/** + * repeated string addresses = 1; + * @return {!Array.} + */ +proto.lnrpc.NodeUpdate.prototype.getAddressesList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.NodeUpdate.prototype.setAddressesList = function(value) { + jspb.Message.setField(this, 1, value || []); +}; + + +/** + * @param {!string} value + * @param {number=} opt_index + */ +proto.lnrpc.NodeUpdate.prototype.addAddresses = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 1, value, opt_index); +}; + + +proto.lnrpc.NodeUpdate.prototype.clearAddressesList = function() { + this.setAddressesList([]); +}; + + +/** + * optional string identity_key = 2; + * @return {string} + */ +proto.lnrpc.NodeUpdate.prototype.getIdentityKey = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.NodeUpdate.prototype.setIdentityKey = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional bytes global_features = 3; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +}; + + +/** + * optional bytes global_features = 3; + * This is a type-conversion wrapper around `getGlobalFeatures()` + * @return {string} + */ +proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getGlobalFeatures())); +}; + + +/** + * optional bytes global_features = 3; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getGlobalFeatures()` + * @return {!Uint8Array} + */ +proto.lnrpc.NodeUpdate.prototype.getGlobalFeatures_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getGlobalFeatures())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.NodeUpdate.prototype.setGlobalFeatures = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional string alias = 4; + * @return {string} + */ +proto.lnrpc.NodeUpdate.prototype.getAlias = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.NodeUpdate.prototype.setAlias = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional string color = 5; + * @return {string} + */ +proto.lnrpc.NodeUpdate.prototype.getColor = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.NodeUpdate.prototype.setColor = function(value) { + jspb.Message.setField(this, 5, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ChannelEdgeUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ChannelEdgeUpdate, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ChannelEdgeUpdate.displayName = 'proto.lnrpc.ChannelEdgeUpdate'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelEdgeUpdate.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelEdgeUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelEdgeUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + chanId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + capacity: jspb.Message.getFieldWithDefault(msg, 3, 0), + routingPolicy: (f = msg.getRoutingPolicy()) && proto.lnrpc.RoutingPolicy.toObject(includeInstance, f), + advertisingNode: jspb.Message.getFieldWithDefault(msg, 5, ""), + connectingNode: jspb.Message.getFieldWithDefault(msg, 6, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ChannelEdgeUpdate} + */ +proto.lnrpc.ChannelEdgeUpdate.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ChannelEdgeUpdate; + return proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ChannelEdgeUpdate} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ChannelEdgeUpdate} + */ +proto.lnrpc.ChannelEdgeUpdate.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 2: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 4: + var value = new proto.lnrpc.RoutingPolicy; + reader.readMessage(value,proto.lnrpc.RoutingPolicy.deserializeBinaryFromReader); + msg.setRoutingPolicy(value); + break; + case 5: + var value = /** @type {string} */ (reader.readString()); + msg.setAdvertisingNode(value); + break; + case 6: + var value = /** @type {string} */ (reader.readString()); + msg.setConnectingNode(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ChannelEdgeUpdate} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelEdgeUpdate.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); + } + f = message.getChanPoint(); + if (f != null) { + writer.writeMessage( + 2, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } + f = message.getCapacity(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getRoutingPolicy(); + if (f != null) { + writer.writeMessage( + 4, + f, + proto.lnrpc.RoutingPolicy.serializeBinaryToWriter + ); + } + f = message.getAdvertisingNode(); + if (f.length > 0) { + writer.writeString( + 5, + f + ); + } + f = message.getConnectingNode(); + if (f.length > 0) { + writer.writeString( + 6, + f + ); + } +}; + + +/** + * optional uint64 chan_id = 1; + * @return {string} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setChanId = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional ChannelPoint chan_point = 2; + * @return {?proto.lnrpc.ChannelPoint} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 2)); +}; + + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setChanPoint = function(value) { + jspb.Message.setWrapperField(this, 2, value); +}; + + +proto.lnrpc.ChannelEdgeUpdate.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 2) != null; +}; + + +/** + * optional int64 capacity = 3; + * @return {number} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getCapacity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setCapacity = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional RoutingPolicy routing_policy = 4; + * @return {?proto.lnrpc.RoutingPolicy} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getRoutingPolicy = function() { + return /** @type{?proto.lnrpc.RoutingPolicy} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.RoutingPolicy, 4)); +}; + + +/** @param {?proto.lnrpc.RoutingPolicy|undefined} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setRoutingPolicy = function(value) { + jspb.Message.setWrapperField(this, 4, value); +}; + + +proto.lnrpc.ChannelEdgeUpdate.prototype.clearRoutingPolicy = function() { + this.setRoutingPolicy(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.hasRoutingPolicy = function() { + return jspb.Message.getField(this, 4) != null; +}; + + +/** + * optional string advertising_node = 5; + * @return {string} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getAdvertisingNode = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 5, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setAdvertisingNode = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional string connecting_node = 6; + * @return {string} + */ +proto.lnrpc.ChannelEdgeUpdate.prototype.getConnectingNode = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.ChannelEdgeUpdate.prototype.setConnectingNode = function(value) { + jspb.Message.setField(this, 6, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ClosedChannelUpdate = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ClosedChannelUpdate, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ClosedChannelUpdate.displayName = 'proto.lnrpc.ClosedChannelUpdate'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ClosedChannelUpdate.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ClosedChannelUpdate} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ClosedChannelUpdate.toObject = function(includeInstance, msg) { + var f, obj = { + chanId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + capacity: jspb.Message.getFieldWithDefault(msg, 2, 0), + closedHeight: jspb.Message.getFieldWithDefault(msg, 3, 0), + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ClosedChannelUpdate} + */ +proto.lnrpc.ClosedChannelUpdate.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ClosedChannelUpdate; + return proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ClosedChannelUpdate} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ClosedChannelUpdate} + */ +proto.lnrpc.ClosedChannelUpdate.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCapacity(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setClosedHeight(value); + break; + case 4: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ClosedChannelUpdate} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ClosedChannelUpdate.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); + } + f = message.getCapacity(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); + } + f = message.getClosedHeight(); + if (f !== 0) { + writer.writeUint32( + 3, + f + ); + } + f = message.getChanPoint(); + if (f != null) { + writer.writeMessage( + 4, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } +}; + + +/** + * optional uint64 chan_id = 1; + * @return {string} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.ClosedChannelUpdate.prototype.setChanId = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional int64 capacity = 2; + * @return {number} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.getCapacity = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ClosedChannelUpdate.prototype.setCapacity = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional uint32 closed_height = 3; + * @return {number} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.getClosedHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ClosedChannelUpdate.prototype.setClosedHeight = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional ChannelPoint chan_point = 4; + * @return {?proto.lnrpc.ChannelPoint} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 4)); +}; + + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ClosedChannelUpdate.prototype.setChanPoint = function(value) { + jspb.Message.setWrapperField(this, 4, value); +}; + + +proto.lnrpc.ClosedChannelUpdate.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.ClosedChannelUpdate.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 4) != null; +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.HopHint = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.HopHint, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.HopHint.displayName = 'proto.lnrpc.HopHint'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.HopHint.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.HopHint.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.HopHint} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.HopHint.toObject = function(includeInstance, msg) { + var f, obj = { + nodeId: jspb.Message.getFieldWithDefault(msg, 1, ""), + chanId: jspb.Message.getFieldWithDefault(msg, 2, "0"), + feeBaseMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + feeProportionalMillionths: jspb.Message.getFieldWithDefault(msg, 4, 0), + cltvExpiryDelta: jspb.Message.getFieldWithDefault(msg, 5, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.HopHint} + */ +proto.lnrpc.HopHint.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.HopHint; + return proto.lnrpc.HopHint.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.HopHint} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.HopHint} + */ +proto.lnrpc.HopHint.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setNodeId(value); + break; + case 2: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setFeeBaseMAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setFeeProportionalMillionths(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint32()); + msg.setCltvExpiryDelta(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.HopHint.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.HopHint.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.HopHint} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.HopHint.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getNodeId(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 2, + f + ); + } + f = message.getFeeBaseMAtoms(); + if (f !== 0) { + writer.writeUint32( + 3, + f + ); + } + f = message.getFeeProportionalMillionths(); + if (f !== 0) { + writer.writeUint32( + 4, + f + ); + } + f = message.getCltvExpiryDelta(); + if (f !== 0) { + writer.writeUint32( + 5, + f + ); + } +}; + + +/** + * optional string node_id = 1; + * @return {string} + */ +proto.lnrpc.HopHint.prototype.getNodeId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.HopHint.prototype.setNodeId = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional uint64 chan_id = 2; + * @return {string} + */ +proto.lnrpc.HopHint.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.HopHint.prototype.setChanId = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional uint32 fee_base_m_atoms = 3; + * @return {number} + */ +proto.lnrpc.HopHint.prototype.getFeeBaseMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.HopHint.prototype.setFeeBaseMAtoms = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional uint32 fee_proportional_millionths = 4; + * @return {number} + */ +proto.lnrpc.HopHint.prototype.getFeeProportionalMillionths = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.HopHint.prototype.setFeeProportionalMillionths = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional uint32 cltv_expiry_delta = 5; + * @return {number} + */ +proto.lnrpc.HopHint.prototype.getCltvExpiryDelta = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.HopHint.prototype.setCltvExpiryDelta = function(value) { + jspb.Message.setField(this, 5, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.RouteHint = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.RouteHint.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.RouteHint, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.RouteHint.displayName = 'proto.lnrpc.RouteHint'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.RouteHint.repeatedFields_ = [1]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.RouteHint.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.RouteHint.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.RouteHint} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.RouteHint.toObject = function(includeInstance, msg) { + var f, obj = { + hopHintsList: jspb.Message.toObjectList(msg.getHopHintsList(), + proto.lnrpc.HopHint.toObject, includeInstance) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.RouteHint} + */ +proto.lnrpc.RouteHint.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.RouteHint; + return proto.lnrpc.RouteHint.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.RouteHint} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.RouteHint} + */ +proto.lnrpc.RouteHint.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.HopHint; + reader.readMessage(value,proto.lnrpc.HopHint.deserializeBinaryFromReader); + msg.addHopHints(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.RouteHint.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.RouteHint.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.RouteHint} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.RouteHint.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getHopHintsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.HopHint.serializeBinaryToWriter + ); + } +}; + + +/** + * repeated HopHint hop_hints = 1; + * @return {!Array.} + */ +proto.lnrpc.RouteHint.prototype.getHopHintsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.HopHint, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.RouteHint.prototype.setHopHintsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.HopHint=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.HopHint} + */ +proto.lnrpc.RouteHint.prototype.addHopHints = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.HopHint, opt_index); +}; + + +proto.lnrpc.RouteHint.prototype.clearHopHintsList = function() { + this.setHopHintsList([]); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.Invoice = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, 500, proto.lnrpc.Invoice.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.Invoice, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.Invoice.displayName = 'proto.lnrpc.Invoice'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.Invoice.repeatedFields_ = [14,22]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Invoice.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Invoice.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Invoice} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Invoice.toObject = function(includeInstance, msg) { + var f, obj = { + memo: jspb.Message.getFieldWithDefault(msg, 1, ""), + rPreimage: msg.getRPreimage_asB64(), + rHash: msg.getRHash_asB64(), + value: jspb.Message.getFieldWithDefault(msg, 5, 0), + valueMAtoms: jspb.Message.getFieldWithDefault(msg, 23, 0), + settled: jspb.Message.getFieldWithDefault(msg, 6, false), + creationDate: jspb.Message.getFieldWithDefault(msg, 7, 0), + settleDate: jspb.Message.getFieldWithDefault(msg, 8, 0), + paymentRequest: jspb.Message.getFieldWithDefault(msg, 9, ""), + descriptionHash: msg.getDescriptionHash_asB64(), + expiry: jspb.Message.getFieldWithDefault(msg, 11, 0), + fallbackAddr: jspb.Message.getFieldWithDefault(msg, 12, ""), + cltvExpiry: jspb.Message.getFieldWithDefault(msg, 13, 0), + routeHintsList: jspb.Message.toObjectList(msg.getRouteHintsList(), + proto.lnrpc.RouteHint.toObject, includeInstance), + pb_private: jspb.Message.getFieldWithDefault(msg, 15, false), + addIndex: jspb.Message.getFieldWithDefault(msg, 16, 0), + settleIndex: jspb.Message.getFieldWithDefault(msg, 17, 0), + amtPaid: jspb.Message.getFieldWithDefault(msg, 18, 0), + amtPaidAtoms: jspb.Message.getFieldWithDefault(msg, 19, 0), + amtPaidMAtoms: jspb.Message.getFieldWithDefault(msg, 20, 0), + state: jspb.Message.getFieldWithDefault(msg, 21, 0), + htlcsList: jspb.Message.toObjectList(msg.getHtlcsList(), + proto.lnrpc.InvoiceHTLC.toObject, includeInstance), + ignoreMaxInboundAmt: jspb.Message.getFieldWithDefault(msg, 1001, false), + featuresMap: (f = msg.getFeaturesMap()) ? f.toObject(includeInstance, proto.lnrpc.Feature.toObject) : [], + isKeysend: jspb.Message.getFieldWithDefault(msg, 25, false) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.Invoice} + */ +proto.lnrpc.Invoice.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.Invoice; + return proto.lnrpc.Invoice.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.Invoice} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.Invoice} + */ +proto.lnrpc.Invoice.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setMemo(value); + break; + case 3: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRPreimage(value); + break; + case 4: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRHash(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setValue(value); + break; + case 23: + var value = /** @type {number} */ (reader.readInt64()); + msg.setValueMAtoms(value); + break; + case 6: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setSettled(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCreationDate(value); + break; + case 8: + var value = /** @type {number} */ (reader.readInt64()); + msg.setSettleDate(value); + break; + case 9: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentRequest(value); + break; + case 10: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setDescriptionHash(value); + break; + case 11: + var value = /** @type {number} */ (reader.readInt64()); + msg.setExpiry(value); + break; + case 12: + var value = /** @type {string} */ (reader.readString()); + msg.setFallbackAddr(value); + break; + case 13: + var value = /** @type {number} */ (reader.readUint64()); + msg.setCltvExpiry(value); + break; + case 14: + var value = new proto.lnrpc.RouteHint; + reader.readMessage(value,proto.lnrpc.RouteHint.deserializeBinaryFromReader); + msg.addRouteHints(value); + break; + case 15: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPrivate(value); + break; + case 16: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAddIndex(value); + break; + case 17: + var value = /** @type {number} */ (reader.readUint64()); + msg.setSettleIndex(value); + break; + case 18: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtPaid(value); + break; + case 19: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtPaidAtoms(value); + break; + case 20: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAmtPaidMAtoms(value); + break; + case 21: + var value = /** @type {!proto.lnrpc.Invoice.InvoiceState} */ (reader.readEnum()); + msg.setState(value); + break; + case 22: + var value = new proto.lnrpc.InvoiceHTLC; + reader.readMessage(value,proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader); + msg.addHtlcs(value); + break; + case 1001: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIgnoreMaxInboundAmt(value); + break; + case 24: + var value = msg.getFeaturesMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint32, jspb.BinaryReader.prototype.readMessage, proto.lnrpc.Feature.deserializeBinaryFromReader); + }); + break; + case 25: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIsKeysend(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.Invoice.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.Invoice.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.Invoice} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Invoice.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getMemo(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getRPreimage_asU8(); + if (f.length > 0) { + writer.writeBytes( + 3, + f + ); + } + f = message.getRHash_asU8(); + if (f.length > 0) { + writer.writeBytes( + 4, + f + ); + } + f = message.getValue(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); + } + f = message.getValueMAtoms(); + if (f !== 0) { + writer.writeInt64( + 23, + f + ); + } + f = message.getSettled(); + if (f) { + writer.writeBool( + 6, + f + ); + } + f = message.getCreationDate(); + if (f !== 0) { + writer.writeInt64( + 7, + f + ); + } + f = message.getSettleDate(); + if (f !== 0) { + writer.writeInt64( + 8, + f + ); + } + f = message.getPaymentRequest(); + if (f.length > 0) { + writer.writeString( + 9, + f + ); + } + f = message.getDescriptionHash_asU8(); + if (f.length > 0) { + writer.writeBytes( + 10, + f + ); + } + f = message.getExpiry(); + if (f !== 0) { + writer.writeInt64( + 11, + f + ); + } + f = message.getFallbackAddr(); + if (f.length > 0) { + writer.writeString( + 12, + f + ); + } + f = message.getCltvExpiry(); + if (f !== 0) { + writer.writeUint64( + 13, + f + ); + } + f = message.getRouteHintsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 14, + f, + proto.lnrpc.RouteHint.serializeBinaryToWriter + ); + } + f = message.getPrivate(); + if (f) { + writer.writeBool( + 15, + f + ); + } + f = message.getAddIndex(); + if (f !== 0) { + writer.writeUint64( + 16, + f + ); + } + f = message.getSettleIndex(); + if (f !== 0) { + writer.writeUint64( + 17, + f + ); + } + f = message.getAmtPaid(); + if (f !== 0) { + writer.writeInt64( + 18, + f + ); + } + f = message.getAmtPaidAtoms(); + if (f !== 0) { + writer.writeInt64( + 19, + f + ); + } + f = message.getAmtPaidMAtoms(); + if (f !== 0) { + writer.writeInt64( + 20, + f + ); + } + f = message.getState(); + if (f !== 0.0) { + writer.writeEnum( + 21, + f + ); + } + f = message.getHtlcsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 22, + f, + proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter + ); + } + f = message.getIgnoreMaxInboundAmt(); + if (f) { + writer.writeBool( + 1001, + f + ); + } + f = message.getFeaturesMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(24, writer, jspb.BinaryWriter.prototype.writeUint32, jspb.BinaryWriter.prototype.writeMessage, proto.lnrpc.Feature.serializeBinaryToWriter); + } + f = message.getIsKeysend(); + if (f) { + writer.writeBool( + 25, + f + ); + } +}; + + +/** + * @enum {number} + */ +proto.lnrpc.Invoice.InvoiceState = { + OPEN: 0, + SETTLED: 1, + CANCELED: 2, + ACCEPTED: 3 +}; + +/** + * optional string memo = 1; + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getMemo = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Invoice.prototype.setMemo = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional bytes r_preimage = 3; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.Invoice.prototype.getRPreimage = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 3, "")); +}; + + +/** + * optional bytes r_preimage = 3; + * This is a type-conversion wrapper around `getRPreimage()` + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getRPreimage_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRPreimage())); +}; + + +/** + * optional bytes r_preimage = 3; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRPreimage()` + * @return {!Uint8Array} + */ +proto.lnrpc.Invoice.prototype.getRPreimage_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRPreimage())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.Invoice.prototype.setRPreimage = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional bytes r_hash = 4; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.Invoice.prototype.getRHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 4, "")); +}; + + +/** + * optional bytes r_hash = 4; + * This is a type-conversion wrapper around `getRHash()` + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getRHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRHash())); +}; + + +/** + * optional bytes r_hash = 4; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRHash()` + * @return {!Uint8Array} + */ +proto.lnrpc.Invoice.prototype.getRHash_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRHash())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.Invoice.prototype.setRHash = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional int64 value = 5; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getValue = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setValue = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional int64 value_m_atoms = 23; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getValueMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 23, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setValueMAtoms = function(value) { + jspb.Message.setField(this, 23, value); +}; + + +/** + * optional bool settled = 6; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Invoice.prototype.getSettled = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 6, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Invoice.prototype.setSettled = function(value) { + jspb.Message.setField(this, 6, value); +}; + + +/** + * optional int64 creation_date = 7; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getCreationDate = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setCreationDate = function(value) { + jspb.Message.setField(this, 7, value); +}; + + +/** + * optional int64 settle_date = 8; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getSettleDate = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setSettleDate = function(value) { + jspb.Message.setField(this, 8, value); +}; + + +/** + * optional string payment_request = 9; + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getPaymentRequest = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 9, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Invoice.prototype.setPaymentRequest = function(value) { + jspb.Message.setField(this, 9, value); +}; + + +/** + * optional bytes description_hash = 10; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.Invoice.prototype.getDescriptionHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 10, "")); +}; + + +/** + * optional bytes description_hash = 10; + * This is a type-conversion wrapper around `getDescriptionHash()` + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getDescriptionHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getDescriptionHash())); +}; + + +/** + * optional bytes description_hash = 10; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getDescriptionHash()` + * @return {!Uint8Array} + */ +proto.lnrpc.Invoice.prototype.getDescriptionHash_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getDescriptionHash())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.Invoice.prototype.setDescriptionHash = function(value) { + jspb.Message.setField(this, 10, value); +}; + + +/** + * optional int64 expiry = 11; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getExpiry = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setExpiry = function(value) { + jspb.Message.setField(this, 11, value); +}; + + +/** + * optional string fallback_addr = 12; + * @return {string} + */ +proto.lnrpc.Invoice.prototype.getFallbackAddr = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 12, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Invoice.prototype.setFallbackAddr = function(value) { + jspb.Message.setField(this, 12, value); +}; + + +/** + * optional uint64 cltv_expiry = 13; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getCltvExpiry = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setCltvExpiry = function(value) { + jspb.Message.setField(this, 13, value); +}; + + +/** + * repeated RouteHint route_hints = 14; + * @return {!Array.} + */ +proto.lnrpc.Invoice.prototype.getRouteHintsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.RouteHint, 14)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.Invoice.prototype.setRouteHintsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 14, value); +}; + + +/** + * @param {!proto.lnrpc.RouteHint=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.RouteHint} + */ +proto.lnrpc.Invoice.prototype.addRouteHints = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 14, opt_value, proto.lnrpc.RouteHint, opt_index); +}; + + +proto.lnrpc.Invoice.prototype.clearRouteHintsList = function() { + this.setRouteHintsList([]); +}; + + +/** + * optional bool private = 15; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Invoice.prototype.getPrivate = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 15, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Invoice.prototype.setPrivate = function(value) { + jspb.Message.setField(this, 15, value); +}; + + +/** + * optional uint64 add_index = 16; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getAddIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 16, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setAddIndex = function(value) { + jspb.Message.setField(this, 16, value); +}; + + +/** + * optional uint64 settle_index = 17; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getSettleIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 17, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setSettleIndex = function(value) { + jspb.Message.setField(this, 17, value); +}; + + +/** + * optional int64 amt_paid = 18; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getAmtPaid = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 18, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setAmtPaid = function(value) { + jspb.Message.setField(this, 18, value); +}; + + +/** + * optional int64 amt_paid_atoms = 19; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getAmtPaidAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 19, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setAmtPaidAtoms = function(value) { + jspb.Message.setField(this, 19, value); +}; + + +/** + * optional int64 amt_paid_m_atoms = 20; + * @return {number} + */ +proto.lnrpc.Invoice.prototype.getAmtPaidMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 20, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Invoice.prototype.setAmtPaidMAtoms = function(value) { + jspb.Message.setField(this, 20, value); +}; + + +/** + * optional InvoiceState state = 21; + * @return {!proto.lnrpc.Invoice.InvoiceState} + */ +proto.lnrpc.Invoice.prototype.getState = function() { + return /** @type {!proto.lnrpc.Invoice.InvoiceState} */ (jspb.Message.getFieldWithDefault(this, 21, 0)); +}; + + +/** @param {!proto.lnrpc.Invoice.InvoiceState} value */ +proto.lnrpc.Invoice.prototype.setState = function(value) { + jspb.Message.setField(this, 21, value); +}; + + +/** + * repeated InvoiceHTLC htlcs = 22; + * @return {!Array.} + */ +proto.lnrpc.Invoice.prototype.getHtlcsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.InvoiceHTLC, 22)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.Invoice.prototype.setHtlcsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 22, value); +}; + + +/** + * @param {!proto.lnrpc.InvoiceHTLC=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.InvoiceHTLC} + */ +proto.lnrpc.Invoice.prototype.addHtlcs = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 22, opt_value, proto.lnrpc.InvoiceHTLC, opt_index); +}; + + +proto.lnrpc.Invoice.prototype.clearHtlcsList = function() { + this.setHtlcsList([]); +}; + + +/** + * optional bool ignore_max_inbound_amt = 1001; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Invoice.prototype.getIgnoreMaxInboundAmt = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1001, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Invoice.prototype.setIgnoreMaxInboundAmt = function(value) { + jspb.Message.setField(this, 1001, value); +}; + + +/** + * map features = 24; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} + */ +proto.lnrpc.Invoice.prototype.getFeaturesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 24, opt_noLazyCreate, + proto.lnrpc.Feature)); +}; + + +proto.lnrpc.Invoice.prototype.clearFeaturesMap = function() { + this.getFeaturesMap().clear(); +}; + + +/** + * optional bool is_keysend = 25; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Invoice.prototype.getIsKeysend = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 25, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Invoice.prototype.setIsKeysend = function(value) { + jspb.Message.setField(this, 25, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.InvoiceHTLC = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.InvoiceHTLC, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.InvoiceHTLC.displayName = 'proto.lnrpc.InvoiceHTLC'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.InvoiceHTLC.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.InvoiceHTLC.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.InvoiceHTLC} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InvoiceHTLC.toObject = function(includeInstance, msg) { + var f, obj = { + chanId: jspb.Message.getFieldWithDefault(msg, 1, "0"), + htlcIndex: jspb.Message.getFieldWithDefault(msg, 2, 0), + amtMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + acceptHeight: jspb.Message.getFieldWithDefault(msg, 4, 0), + acceptTime: jspb.Message.getFieldWithDefault(msg, 5, 0), + resolveTime: jspb.Message.getFieldWithDefault(msg, 6, 0), + expiryHeight: jspb.Message.getFieldWithDefault(msg, 7, 0), + state: jspb.Message.getFieldWithDefault(msg, 8, 0), + customRecordsMap: (f = msg.getCustomRecordsMap()) ? f.toObject(includeInstance, undefined) : [], + mppTotalAmtMAtoms: jspb.Message.getFieldWithDefault(msg, 10, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.InvoiceHTLC} + */ +proto.lnrpc.InvoiceHTLC.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.InvoiceHTLC; + return proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.InvoiceHTLC} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.InvoiceHTLC} + */ +proto.lnrpc.InvoiceHTLC.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanId(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint64()); + msg.setHtlcIndex(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAmtMAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt32()); + msg.setAcceptHeight(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAcceptTime(value); + break; + case 6: + var value = /** @type {number} */ (reader.readInt64()); + msg.setResolveTime(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt32()); + msg.setExpiryHeight(value); + break; + case 8: + var value = /** @type {!proto.lnrpc.InvoiceHTLCState} */ (reader.readEnum()); + msg.setState(value); + break; + case 9: + var value = msg.getCustomRecordsMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint64, jspb.BinaryReader.prototype.readBytes); + }); + break; + case 10: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMppTotalAmtMAtoms(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.InvoiceHTLC.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.InvoiceHTLC} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InvoiceHTLC.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChanId(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 1, + f + ); + } + f = message.getHtlcIndex(); + if (f !== 0) { + writer.writeUint64( + 2, + f + ); + } + f = message.getAmtMAtoms(); + if (f !== 0) { + writer.writeUint64( + 3, + f + ); + } + f = message.getAcceptHeight(); + if (f !== 0) { + writer.writeInt32( + 4, + f + ); + } + f = message.getAcceptTime(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); + } + f = message.getResolveTime(); + if (f !== 0) { + writer.writeInt64( + 6, + f + ); + } + f = message.getExpiryHeight(); + if (f !== 0) { + writer.writeInt32( + 7, + f + ); + } + f = message.getState(); + if (f !== 0.0) { + writer.writeEnum( + 8, + f + ); + } + f = message.getCustomRecordsMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(9, writer, jspb.BinaryWriter.prototype.writeUint64, jspb.BinaryWriter.prototype.writeBytes); + } + f = message.getMppTotalAmtMAtoms(); + if (f !== 0) { + writer.writeUint64( + 10, + f + ); + } +}; + + +/** + * optional uint64 chan_id = 1; + * @return {string} + */ +proto.lnrpc.InvoiceHTLC.prototype.getChanId = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "0")); +}; + + +/** @param {string} value */ +proto.lnrpc.InvoiceHTLC.prototype.setChanId = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional uint64 htlc_index = 2; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getHtlcIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setHtlcIndex = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional uint64 amt_m_atoms = 3; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setAmtMAtoms = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional int32 accept_height = 4; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getAcceptHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setAcceptHeight = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional int64 accept_time = 5; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getAcceptTime = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setAcceptTime = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional int64 resolve_time = 6; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getResolveTime = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setResolveTime = function(value) { + jspb.Message.setField(this, 6, value); +}; + + +/** + * optional int32 expiry_height = 7; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getExpiryHeight = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setExpiryHeight = function(value) { + jspb.Message.setField(this, 7, value); +}; + + +/** + * optional InvoiceHTLCState state = 8; + * @return {!proto.lnrpc.InvoiceHTLCState} + */ +proto.lnrpc.InvoiceHTLC.prototype.getState = function() { + return /** @type {!proto.lnrpc.InvoiceHTLCState} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); +}; + + +/** @param {!proto.lnrpc.InvoiceHTLCState} value */ +proto.lnrpc.InvoiceHTLC.prototype.setState = function(value) { + jspb.Message.setField(this, 8, value); +}; + + +/** + * map custom_records = 9; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} + */ +proto.lnrpc.InvoiceHTLC.prototype.getCustomRecordsMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 9, opt_noLazyCreate, + null)); +}; + + +proto.lnrpc.InvoiceHTLC.prototype.clearCustomRecordsMap = function() { + this.getCustomRecordsMap().clear(); +}; + + +/** + * optional uint64 mpp_total_amt_m_atoms = 10; + * @return {number} + */ +proto.lnrpc.InvoiceHTLC.prototype.getMppTotalAmtMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceHTLC.prototype.setMppTotalAmtMAtoms = function(value) { + jspb.Message.setField(this, 10, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.AddInvoiceResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.AddInvoiceResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.AddInvoiceResponse.displayName = 'proto.lnrpc.AddInvoiceResponse'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.AddInvoiceResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.AddInvoiceResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.AddInvoiceResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AddInvoiceResponse.toObject = function(includeInstance, msg) { + var f, obj = { + rHash: msg.getRHash_asB64(), + paymentRequest: jspb.Message.getFieldWithDefault(msg, 2, ""), + addIndex: jspb.Message.getFieldWithDefault(msg, 16, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.AddInvoiceResponse} + */ +proto.lnrpc.AddInvoiceResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.AddInvoiceResponse; + return proto.lnrpc.AddInvoiceResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.AddInvoiceResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.AddInvoiceResponse} + */ +proto.lnrpc.AddInvoiceResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRHash(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentRequest(value); + break; + case 16: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAddIndex(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.AddInvoiceResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.AddInvoiceResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.AddInvoiceResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AddInvoiceResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getRHash_asU8(); + if (f.length > 0) { + writer.writeBytes( + 1, + f + ); + } + f = message.getPaymentRequest(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getAddIndex(); + if (f !== 0) { + writer.writeUint64( + 16, + f + ); + } +}; + + +/** + * optional bytes r_hash = 1; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.AddInvoiceResponse.prototype.getRHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** + * optional bytes r_hash = 1; + * This is a type-conversion wrapper around `getRHash()` + * @return {string} + */ +proto.lnrpc.AddInvoiceResponse.prototype.getRHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRHash())); +}; + + +/** + * optional bytes r_hash = 1; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRHash()` + * @return {!Uint8Array} + */ +proto.lnrpc.AddInvoiceResponse.prototype.getRHash_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRHash())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.AddInvoiceResponse.prototype.setRHash = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional string payment_request = 2; + * @return {string} + */ +proto.lnrpc.AddInvoiceResponse.prototype.getPaymentRequest = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.AddInvoiceResponse.prototype.setPaymentRequest = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional uint64 add_index = 16; + * @return {number} + */ +proto.lnrpc.AddInvoiceResponse.prototype.getAddIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 16, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.AddInvoiceResponse.prototype.setAddIndex = function(value) { + jspb.Message.setField(this, 16, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.PaymentHash = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.PaymentHash, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.PaymentHash.displayName = 'proto.lnrpc.PaymentHash'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PaymentHash.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PaymentHash.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PaymentHash} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PaymentHash.toObject = function(includeInstance, msg) { + var f, obj = { + rHashStr: jspb.Message.getFieldWithDefault(msg, 1, ""), + rHash: msg.getRHash_asB64() + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.PaymentHash} + */ +proto.lnrpc.PaymentHash.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.PaymentHash; + return proto.lnrpc.PaymentHash.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.PaymentHash} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.PaymentHash} + */ +proto.lnrpc.PaymentHash.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setRHashStr(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setRHash(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.PaymentHash.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.PaymentHash.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.PaymentHash} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PaymentHash.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getRHashStr(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getRHash_asU8(); + if (f.length > 0) { + writer.writeBytes( + 2, + f + ); + } +}; + + +/** + * optional string r_hash_str = 1; + * @return {string} + */ +proto.lnrpc.PaymentHash.prototype.getRHashStr = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PaymentHash.prototype.setRHashStr = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional bytes r_hash = 2; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.PaymentHash.prototype.getRHash = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** + * optional bytes r_hash = 2; + * This is a type-conversion wrapper around `getRHash()` + * @return {string} + */ +proto.lnrpc.PaymentHash.prototype.getRHash_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getRHash())); +}; + + +/** + * optional bytes r_hash = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getRHash()` + * @return {!Uint8Array} + */ +proto.lnrpc.PaymentHash.prototype.getRHash_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getRHash())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.PaymentHash.prototype.setRHash = function(value) { + jspb.Message.setField(this, 2, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ListInvoiceRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ListInvoiceRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ListInvoiceRequest.displayName = 'proto.lnrpc.ListInvoiceRequest'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListInvoiceRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListInvoiceRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListInvoiceRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListInvoiceRequest.toObject = function(includeInstance, msg) { + var f, obj = { + pendingOnly: jspb.Message.getFieldWithDefault(msg, 1, false), + indexOffset: jspb.Message.getFieldWithDefault(msg, 4, 0), + numMaxInvoices: jspb.Message.getFieldWithDefault(msg, 5, 0), + reversed: jspb.Message.getFieldWithDefault(msg, 6, false) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ListInvoiceRequest} + */ +proto.lnrpc.ListInvoiceRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ListInvoiceRequest; + return proto.lnrpc.ListInvoiceRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ListInvoiceRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ListInvoiceRequest} + */ +proto.lnrpc.ListInvoiceRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setPendingOnly(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint64()); + msg.setIndexOffset(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint64()); + msg.setNumMaxInvoices(value); + break; + case 6: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setReversed(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ListInvoiceRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ListInvoiceRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ListInvoiceRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListInvoiceRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getPendingOnly(); + if (f) { + writer.writeBool( + 1, + f + ); + } + f = message.getIndexOffset(); + if (f !== 0) { + writer.writeUint64( + 4, + f + ); + } + f = message.getNumMaxInvoices(); + if (f !== 0) { + writer.writeUint64( + 5, + f + ); + } + f = message.getReversed(); + if (f) { + writer.writeBool( + 6, + f + ); + } +}; + + +/** + * optional bool pending_only = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.ListInvoiceRequest.prototype.getPendingOnly = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.ListInvoiceRequest.prototype.setPendingOnly = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional uint64 index_offset = 4; + * @return {number} + */ +proto.lnrpc.ListInvoiceRequest.prototype.getIndexOffset = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ListInvoiceRequest.prototype.setIndexOffset = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional uint64 num_max_invoices = 5; + * @return {number} + */ +proto.lnrpc.ListInvoiceRequest.prototype.getNumMaxInvoices = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ListInvoiceRequest.prototype.setNumMaxInvoices = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional bool reversed = 6; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.ListInvoiceRequest.prototype.getReversed = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 6, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.ListInvoiceRequest.prototype.setReversed = function(value) { + jspb.Message.setField(this, 6, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ListInvoiceResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ListInvoiceResponse.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.ListInvoiceResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ListInvoiceResponse.displayName = 'proto.lnrpc.ListInvoiceResponse'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.ListInvoiceResponse.repeatedFields_ = [1]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListInvoiceResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListInvoiceResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListInvoiceResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListInvoiceResponse.toObject = function(includeInstance, msg) { + var f, obj = { + invoicesList: jspb.Message.toObjectList(msg.getInvoicesList(), + proto.lnrpc.Invoice.toObject, includeInstance), + lastIndexOffset: jspb.Message.getFieldWithDefault(msg, 2, 0), + firstIndexOffset: jspb.Message.getFieldWithDefault(msg, 3, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ListInvoiceResponse} + */ +proto.lnrpc.ListInvoiceResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ListInvoiceResponse; + return proto.lnrpc.ListInvoiceResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ListInvoiceResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ListInvoiceResponse} + */ +proto.lnrpc.ListInvoiceResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.Invoice; + reader.readMessage(value,proto.lnrpc.Invoice.deserializeBinaryFromReader); + msg.addInvoices(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint64()); + msg.setLastIndexOffset(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint64()); + msg.setFirstIndexOffset(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ListInvoiceResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ListInvoiceResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ListInvoiceResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListInvoiceResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getInvoicesList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.Invoice.serializeBinaryToWriter + ); + } + f = message.getLastIndexOffset(); + if (f !== 0) { + writer.writeUint64( + 2, + f + ); + } + f = message.getFirstIndexOffset(); + if (f !== 0) { + writer.writeUint64( + 3, + f + ); + } +}; + + +/** + * repeated Invoice invoices = 1; + * @return {!Array.} + */ +proto.lnrpc.ListInvoiceResponse.prototype.getInvoicesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Invoice, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.ListInvoiceResponse.prototype.setInvoicesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.Invoice=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.Invoice} + */ +proto.lnrpc.ListInvoiceResponse.prototype.addInvoices = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Invoice, opt_index); +}; + + +proto.lnrpc.ListInvoiceResponse.prototype.clearInvoicesList = function() { + this.setInvoicesList([]); +}; + + +/** + * optional uint64 last_index_offset = 2; + * @return {number} + */ +proto.lnrpc.ListInvoiceResponse.prototype.getLastIndexOffset = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ListInvoiceResponse.prototype.setLastIndexOffset = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional uint64 first_index_offset = 3; + * @return {number} + */ +proto.lnrpc.ListInvoiceResponse.prototype.getFirstIndexOffset = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ListInvoiceResponse.prototype.setFirstIndexOffset = function(value) { + jspb.Message.setField(this, 3, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.InvoiceSubscription = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.InvoiceSubscription, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.InvoiceSubscription.displayName = 'proto.lnrpc.InvoiceSubscription'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.InvoiceSubscription.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.InvoiceSubscription.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.InvoiceSubscription} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InvoiceSubscription.toObject = function(includeInstance, msg) { + var f, obj = { + addIndex: jspb.Message.getFieldWithDefault(msg, 1, 0), + settleIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.InvoiceSubscription} + */ +proto.lnrpc.InvoiceSubscription.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.InvoiceSubscription; + return proto.lnrpc.InvoiceSubscription.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.InvoiceSubscription} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.InvoiceSubscription} + */ +proto.lnrpc.InvoiceSubscription.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAddIndex(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint64()); + msg.setSettleIndex(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.InvoiceSubscription.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.InvoiceSubscription.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.InvoiceSubscription} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.InvoiceSubscription.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getAddIndex(); + if (f !== 0) { + writer.writeUint64( + 1, + f + ); + } + f = message.getSettleIndex(); + if (f !== 0) { + writer.writeUint64( + 2, + f + ); + } +}; + + +/** + * optional uint64 add_index = 1; + * @return {number} + */ +proto.lnrpc.InvoiceSubscription.prototype.getAddIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceSubscription.prototype.setAddIndex = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional uint64 settle_index = 2; + * @return {number} + */ +proto.lnrpc.InvoiceSubscription.prototype.getSettleIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.InvoiceSubscription.prototype.setSettleIndex = function(value) { + jspb.Message.setField(this, 2, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.Payment = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.Payment.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.Payment, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.Payment.displayName = 'proto.lnrpc.Payment'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.Payment.repeatedFields_ = [4,14]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Payment.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Payment.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Payment} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Payment.toObject = function(includeInstance, msg) { + var f, obj = { + paymentHash: jspb.Message.getFieldWithDefault(msg, 1, ""), + value: jspb.Message.getFieldWithDefault(msg, 2, 0), + creationDate: jspb.Message.getFieldWithDefault(msg, 3, 0), + pathList: jspb.Message.getRepeatedField(msg, 4), + fee: jspb.Message.getFieldWithDefault(msg, 5, 0), + paymentPreimage: jspb.Message.getFieldWithDefault(msg, 6, ""), + valueAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0), + valueMAtoms: jspb.Message.getFieldWithDefault(msg, 8, 0), + paymentRequest: jspb.Message.getFieldWithDefault(msg, 9, ""), + status: jspb.Message.getFieldWithDefault(msg, 10, 0), + feeAtoms: jspb.Message.getFieldWithDefault(msg, 11, 0), + feeMAtoms: jspb.Message.getFieldWithDefault(msg, 12, 0), + creationTimeNs: jspb.Message.getFieldWithDefault(msg, 13, 0), + htlcsList: jspb.Message.toObjectList(msg.getHtlcsList(), + proto.lnrpc.HTLCAttempt.toObject, includeInstance) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.Payment} + */ +proto.lnrpc.Payment.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.Payment; + return proto.lnrpc.Payment.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.Payment} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.Payment} + */ +proto.lnrpc.Payment.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentHash(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setValue(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCreationDate(value); + break; + case 4: + var value = /** @type {string} */ (reader.readString()); + msg.addPath(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFee(value); + break; + case 6: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentPreimage(value); + break; + case 7: + var value = /** @type {number} */ (reader.readInt64()); + msg.setValueAtoms(value); + break; + case 8: + var value = /** @type {number} */ (reader.readInt64()); + msg.setValueMAtoms(value); + break; + case 9: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentRequest(value); + break; + case 10: + var value = /** @type {!proto.lnrpc.Payment.PaymentStatus} */ (reader.readEnum()); + msg.setStatus(value); + break; + case 11: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeAtoms(value); + break; + case 12: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeeMAtoms(value); + break; + case 13: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCreationTimeNs(value); + break; + case 14: + var value = new proto.lnrpc.HTLCAttempt; + reader.readMessage(value,proto.lnrpc.HTLCAttempt.deserializeBinaryFromReader); + msg.addHtlcs(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.Payment.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.Payment.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.Payment} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Payment.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getPaymentHash(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getValue(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); + } + f = message.getCreationDate(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getPathList(); + if (f.length > 0) { + writer.writeRepeatedString( + 4, + f + ); + } + f = message.getFee(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); + } + f = message.getPaymentPreimage(); + if (f.length > 0) { + writer.writeString( + 6, + f + ); + } + f = message.getValueAtoms(); + if (f !== 0) { + writer.writeInt64( + 7, + f + ); + } + f = message.getValueMAtoms(); + if (f !== 0) { + writer.writeInt64( + 8, + f + ); + } + f = message.getPaymentRequest(); + if (f.length > 0) { + writer.writeString( + 9, + f + ); + } + f = message.getStatus(); + if (f !== 0.0) { + writer.writeEnum( + 10, + f + ); + } + f = message.getFeeAtoms(); + if (f !== 0) { + writer.writeInt64( + 11, + f + ); + } + f = message.getFeeMAtoms(); + if (f !== 0) { + writer.writeInt64( + 12, + f + ); + } + f = message.getCreationTimeNs(); + if (f !== 0) { + writer.writeInt64( + 13, + f + ); + } + f = message.getHtlcsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 14, + f, + proto.lnrpc.HTLCAttempt.serializeBinaryToWriter + ); + } +}; + + +/** + * @enum {number} + */ +proto.lnrpc.Payment.PaymentStatus = { + UNKNOWN: 0, + IN_FLIGHT: 1, + SUCCEEDED: 2, + FAILED: 3 +}; + +/** + * optional string payment_hash = 1; + * @return {string} + */ +proto.lnrpc.Payment.prototype.getPaymentHash = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Payment.prototype.setPaymentHash = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional int64 value = 2; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getValue = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setValue = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional int64 creation_date = 3; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getCreationDate = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setCreationDate = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * repeated string path = 4; + * @return {!Array.} + */ +proto.lnrpc.Payment.prototype.getPathList = function() { + return /** @type {!Array.} */ (jspb.Message.getRepeatedField(this, 4)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.Payment.prototype.setPathList = function(value) { + jspb.Message.setField(this, 4, value || []); +}; + + +/** + * @param {!string} value + * @param {number=} opt_index + */ +proto.lnrpc.Payment.prototype.addPath = function(value, opt_index) { + jspb.Message.addToRepeatedField(this, 4, value, opt_index); +}; + + +proto.lnrpc.Payment.prototype.clearPathList = function() { + this.setPathList([]); +}; + + +/** + * optional int64 fee = 5; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getFee = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setFee = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional string payment_preimage = 6; + * @return {string} + */ +proto.lnrpc.Payment.prototype.getPaymentPreimage = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Payment.prototype.setPaymentPreimage = function(value) { + jspb.Message.setField(this, 6, value); +}; + + +/** + * optional int64 value_atoms = 7; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getValueAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setValueAtoms = function(value) { + jspb.Message.setField(this, 7, value); +}; + + +/** + * optional int64 value_m_atoms = 8; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getValueMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setValueMAtoms = function(value) { + jspb.Message.setField(this, 8, value); +}; + + +/** + * optional string payment_request = 9; + * @return {string} + */ +proto.lnrpc.Payment.prototype.getPaymentRequest = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 9, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.Payment.prototype.setPaymentRequest = function(value) { + jspb.Message.setField(this, 9, value); +}; + + +/** + * optional PaymentStatus status = 10; + * @return {!proto.lnrpc.Payment.PaymentStatus} + */ +proto.lnrpc.Payment.prototype.getStatus = function() { + return /** @type {!proto.lnrpc.Payment.PaymentStatus} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); +}; + + +/** @param {!proto.lnrpc.Payment.PaymentStatus} value */ +proto.lnrpc.Payment.prototype.setStatus = function(value) { + jspb.Message.setField(this, 10, value); +}; + + +/** + * optional int64 fee_atoms = 11; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getFeeAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 11, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setFeeAtoms = function(value) { + jspb.Message.setField(this, 11, value); +}; + + +/** + * optional int64 fee_m_atoms = 12; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getFeeMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setFeeMAtoms = function(value) { + jspb.Message.setField(this, 12, value); +}; + + +/** + * optional int64 creation_time_ns = 13; + * @return {number} + */ +proto.lnrpc.Payment.prototype.getCreationTimeNs = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 13, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.Payment.prototype.setCreationTimeNs = function(value) { + jspb.Message.setField(this, 13, value); +}; + + +/** + * repeated HTLCAttempt htlcs = 14; + * @return {!Array.} + */ +proto.lnrpc.Payment.prototype.getHtlcsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.HTLCAttempt, 14)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.Payment.prototype.setHtlcsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 14, value); +}; + + +/** + * @param {!proto.lnrpc.HTLCAttempt=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.HTLCAttempt} + */ +proto.lnrpc.Payment.prototype.addHtlcs = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 14, opt_value, proto.lnrpc.HTLCAttempt, opt_index); +}; + + +proto.lnrpc.Payment.prototype.clearHtlcsList = function() { + this.setHtlcsList([]); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.HTLCAttempt = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.HTLCAttempt, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.HTLCAttempt.displayName = 'proto.lnrpc.HTLCAttempt'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.HTLCAttempt.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.HTLCAttempt.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.HTLCAttempt} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.HTLCAttempt.toObject = function(includeInstance, msg) { + var f, obj = { + status: jspb.Message.getFieldWithDefault(msg, 1, 0), + route: (f = msg.getRoute()) && proto.lnrpc.Route.toObject(includeInstance, f), + attemptTimeNs: jspb.Message.getFieldWithDefault(msg, 3, 0), + resolveTimeNs: jspb.Message.getFieldWithDefault(msg, 4, 0) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.HTLCAttempt} + */ +proto.lnrpc.HTLCAttempt.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.HTLCAttempt; + return proto.lnrpc.HTLCAttempt.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.HTLCAttempt} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.HTLCAttempt} + */ +proto.lnrpc.HTLCAttempt.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {!proto.lnrpc.HTLCAttempt.HTLCStatus} */ (reader.readEnum()); + msg.setStatus(value); + break; + case 2: + var value = new proto.lnrpc.Route; + reader.readMessage(value,proto.lnrpc.Route.deserializeBinaryFromReader); + msg.setRoute(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setAttemptTimeNs(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setResolveTimeNs(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.HTLCAttempt.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.HTLCAttempt.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.HTLCAttempt} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.HTLCAttempt.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getStatus(); + if (f !== 0.0) { + writer.writeEnum( + 1, + f + ); + } + f = message.getRoute(); + if (f != null) { + writer.writeMessage( + 2, + f, + proto.lnrpc.Route.serializeBinaryToWriter + ); + } + f = message.getAttemptTimeNs(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getResolveTimeNs(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } +}; + + +/** + * @enum {number} + */ +proto.lnrpc.HTLCAttempt.HTLCStatus = { + IN_FLIGHT: 0, + SUCCEEDED: 1, + FAILED: 2 +}; + +/** + * optional HTLCStatus status = 1; + * @return {!proto.lnrpc.HTLCAttempt.HTLCStatus} + */ +proto.lnrpc.HTLCAttempt.prototype.getStatus = function() { + return /** @type {!proto.lnrpc.HTLCAttempt.HTLCStatus} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +}; + + +/** @param {!proto.lnrpc.HTLCAttempt.HTLCStatus} value */ +proto.lnrpc.HTLCAttempt.prototype.setStatus = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional Route route = 2; + * @return {?proto.lnrpc.Route} + */ +proto.lnrpc.HTLCAttempt.prototype.getRoute = function() { + return /** @type{?proto.lnrpc.Route} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.Route, 2)); +}; + + +/** @param {?proto.lnrpc.Route|undefined} value */ +proto.lnrpc.HTLCAttempt.prototype.setRoute = function(value) { + jspb.Message.setWrapperField(this, 2, value); +}; + + +proto.lnrpc.HTLCAttempt.prototype.clearRoute = function() { + this.setRoute(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.HTLCAttempt.prototype.hasRoute = function() { + return jspb.Message.getField(this, 2) != null; +}; + + +/** + * optional int64 attempt_time_ns = 3; + * @return {number} + */ +proto.lnrpc.HTLCAttempt.prototype.getAttemptTimeNs = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.HTLCAttempt.prototype.setAttemptTimeNs = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional int64 resolve_time_ns = 4; + * @return {number} + */ +proto.lnrpc.HTLCAttempt.prototype.getResolveTimeNs = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.HTLCAttempt.prototype.setResolveTimeNs = function(value) { + jspb.Message.setField(this, 4, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ListPaymentsRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ListPaymentsRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ListPaymentsRequest.displayName = 'proto.lnrpc.ListPaymentsRequest'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListPaymentsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListPaymentsRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListPaymentsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPaymentsRequest.toObject = function(includeInstance, msg) { + var f, obj = { + includeIncomplete: jspb.Message.getFieldWithDefault(msg, 1, false) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ListPaymentsRequest} + */ +proto.lnrpc.ListPaymentsRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ListPaymentsRequest; + return proto.lnrpc.ListPaymentsRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ListPaymentsRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ListPaymentsRequest} + */ +proto.lnrpc.ListPaymentsRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIncludeIncomplete(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ListPaymentsRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ListPaymentsRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ListPaymentsRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPaymentsRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getIncludeIncomplete(); + if (f) { + writer.writeBool( + 1, + f + ); + } +}; + + +/** + * optional bool include_incomplete = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.ListPaymentsRequest.prototype.getIncludeIncomplete = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.ListPaymentsRequest.prototype.setIncludeIncomplete = function(value) { + jspb.Message.setField(this, 1, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ListPaymentsResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ListPaymentsResponse.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.ListPaymentsResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ListPaymentsResponse.displayName = 'proto.lnrpc.ListPaymentsResponse'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.ListPaymentsResponse.repeatedFields_ = [1]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ListPaymentsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ListPaymentsResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ListPaymentsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPaymentsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + paymentsList: jspb.Message.toObjectList(msg.getPaymentsList(), + proto.lnrpc.Payment.toObject, includeInstance) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ListPaymentsResponse} + */ +proto.lnrpc.ListPaymentsResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ListPaymentsResponse; + return proto.lnrpc.ListPaymentsResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ListPaymentsResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ListPaymentsResponse} + */ +proto.lnrpc.ListPaymentsResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.Payment; + reader.readMessage(value,proto.lnrpc.Payment.deserializeBinaryFromReader); + msg.addPayments(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.ListPaymentsResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ListPaymentsResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ListPaymentsResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ListPaymentsResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getPaymentsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.Payment.serializeBinaryToWriter + ); + } +}; + + +/** + * repeated Payment payments = 1; + * @return {!Array.} + */ +proto.lnrpc.ListPaymentsResponse.prototype.getPaymentsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.Payment, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.ListPaymentsResponse.prototype.setPaymentsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.Payment=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.Payment} + */ +proto.lnrpc.ListPaymentsResponse.prototype.addPayments = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.Payment, opt_index); +}; + + +proto.lnrpc.ListPaymentsResponse.prototype.clearPaymentsList = function() { + this.setPaymentsList([]); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.DeleteAllPaymentsRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.DeleteAllPaymentsRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.DeleteAllPaymentsRequest.displayName = 'proto.lnrpc.DeleteAllPaymentsRequest'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DeleteAllPaymentsRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DeleteAllPaymentsRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DeleteAllPaymentsRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DeleteAllPaymentsRequest.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.DeleteAllPaymentsRequest} + */ +proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.DeleteAllPaymentsRequest; + return proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.DeleteAllPaymentsRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.DeleteAllPaymentsRequest} + */ +proto.lnrpc.DeleteAllPaymentsRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.DeleteAllPaymentsRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.DeleteAllPaymentsRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.DeleteAllPaymentsRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DeleteAllPaymentsRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.DeleteAllPaymentsResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.DeleteAllPaymentsResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.DeleteAllPaymentsResponse.displayName = 'proto.lnrpc.DeleteAllPaymentsResponse'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DeleteAllPaymentsResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DeleteAllPaymentsResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DeleteAllPaymentsResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DeleteAllPaymentsResponse.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.DeleteAllPaymentsResponse} + */ +proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.DeleteAllPaymentsResponse; + return proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.DeleteAllPaymentsResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.DeleteAllPaymentsResponse} + */ +proto.lnrpc.DeleteAllPaymentsResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.DeleteAllPaymentsResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.DeleteAllPaymentsResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.DeleteAllPaymentsResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DeleteAllPaymentsResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.AbandonChannelRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.AbandonChannelRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.AbandonChannelRequest.displayName = 'proto.lnrpc.AbandonChannelRequest'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.AbandonChannelRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.AbandonChannelRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.AbandonChannelRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AbandonChannelRequest.toObject = function(includeInstance, msg) { + var f, obj = { + channelPoint: (f = msg.getChannelPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f) + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.AbandonChannelRequest} + */ +proto.lnrpc.AbandonChannelRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.AbandonChannelRequest; + return proto.lnrpc.AbandonChannelRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.AbandonChannelRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.AbandonChannelRequest} + */ +proto.lnrpc.AbandonChannelRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChannelPoint(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.AbandonChannelRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.AbandonChannelRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.AbandonChannelRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AbandonChannelRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChannelPoint(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } +}; + + +/** + * optional ChannelPoint channel_point = 1; + * @return {?proto.lnrpc.ChannelPoint} + */ +proto.lnrpc.AbandonChannelRequest.prototype.getChannelPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 1)); +}; + + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.AbandonChannelRequest.prototype.setChannelPoint = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.AbandonChannelRequest.prototype.clearChannelPoint = function() { + this.setChannelPoint(undefined); +}; + + +/** + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.AbandonChannelRequest.prototype.hasChannelPoint = function() { + return jspb.Message.getField(this, 1) != null; +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.AbandonChannelResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.AbandonChannelResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.AbandonChannelResponse.displayName = 'proto.lnrpc.AbandonChannelResponse'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.AbandonChannelResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.AbandonChannelResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.AbandonChannelResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AbandonChannelResponse.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.AbandonChannelResponse} + */ +proto.lnrpc.AbandonChannelResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.AbandonChannelResponse; + return proto.lnrpc.AbandonChannelResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.AbandonChannelResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.AbandonChannelResponse} + */ +proto.lnrpc.AbandonChannelResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.AbandonChannelResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.AbandonChannelResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.AbandonChannelResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.AbandonChannelResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.DebugLevelRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.DebugLevelRequest, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.DebugLevelRequest.displayName = 'proto.lnrpc.DebugLevelRequest'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DebugLevelRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DebugLevelRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DebugLevelRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DebugLevelRequest.toObject = function(includeInstance, msg) { + var f, obj = { + show: jspb.Message.getFieldWithDefault(msg, 1, false), + levelSpec: jspb.Message.getFieldWithDefault(msg, 2, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.DebugLevelRequest} + */ +proto.lnrpc.DebugLevelRequest.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.DebugLevelRequest; + return proto.lnrpc.DebugLevelRequest.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.DebugLevelRequest} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.DebugLevelRequest} + */ +proto.lnrpc.DebugLevelRequest.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setShow(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setLevelSpec(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.DebugLevelRequest.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.DebugLevelRequest.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.DebugLevelRequest} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DebugLevelRequest.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getShow(); + if (f) { + writer.writeBool( + 1, + f + ); + } + f = message.getLevelSpec(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } +}; + + +/** + * optional bool show = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.DebugLevelRequest.prototype.getShow = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.DebugLevelRequest.prototype.setShow = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional string level_spec = 2; + * @return {string} + */ +proto.lnrpc.DebugLevelRequest.prototype.getLevelSpec = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.DebugLevelRequest.prototype.setLevelSpec = function(value) { + jspb.Message.setField(this, 2, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.DebugLevelResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.DebugLevelResponse, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.DebugLevelResponse.displayName = 'proto.lnrpc.DebugLevelResponse'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.DebugLevelResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.DebugLevelResponse.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.DebugLevelResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DebugLevelResponse.toObject = function(includeInstance, msg) { + var f, obj = { + subSystems: jspb.Message.getFieldWithDefault(msg, 1, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.DebugLevelResponse} + */ +proto.lnrpc.DebugLevelResponse.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.DebugLevelResponse; + return proto.lnrpc.DebugLevelResponse.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.DebugLevelResponse} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.DebugLevelResponse} + */ +proto.lnrpc.DebugLevelResponse.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setSubSystems(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.DebugLevelResponse.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.DebugLevelResponse.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.DebugLevelResponse} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.DebugLevelResponse.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getSubSystems(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } +}; + + +/** + * optional string sub_systems = 1; + * @return {string} + */ +proto.lnrpc.DebugLevelResponse.prototype.getSubSystems = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.DebugLevelResponse.prototype.setSubSystems = function(value) { + jspb.Message.setField(this, 1, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.PayReqString = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.PayReqString, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.PayReqString.displayName = 'proto.lnrpc.PayReqString'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PayReqString.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PayReqString.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PayReqString} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PayReqString.toObject = function(includeInstance, msg) { + var f, obj = { + payReq: jspb.Message.getFieldWithDefault(msg, 1, "") + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.PayReqString} + */ +proto.lnrpc.PayReqString.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.PayReqString; + return proto.lnrpc.PayReqString.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.PayReqString} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.PayReqString} + */ +proto.lnrpc.PayReqString.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setPayReq(value); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.PayReqString.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.PayReqString.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.PayReqString} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PayReqString.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getPayReq(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } +}; + + +/** + * optional string pay_req = 1; + * @return {string} + */ +proto.lnrpc.PayReqString.prototype.getPayReq = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReqString.prototype.setPayReq = function(value) { + jspb.Message.setField(this, 1, value); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.PayReq = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.PayReq.repeatedFields_, null); +}; +goog.inherits(proto.lnrpc.PayReq, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.PayReq.displayName = 'proto.lnrpc.PayReq'; +} +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.PayReq.repeatedFields_ = [10]; + + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PayReq.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PayReq.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PayReq} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PayReq.toObject = function(includeInstance, msg) { + var f, obj = { + destination: jspb.Message.getFieldWithDefault(msg, 1, ""), + paymentHash: jspb.Message.getFieldWithDefault(msg, 2, ""), + numAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + timestamp: jspb.Message.getFieldWithDefault(msg, 4, 0), + expiry: jspb.Message.getFieldWithDefault(msg, 5, 0), + description: jspb.Message.getFieldWithDefault(msg, 6, ""), + descriptionHash: jspb.Message.getFieldWithDefault(msg, 7, ""), + fallbackAddr: jspb.Message.getFieldWithDefault(msg, 8, ""), + cltvExpiry: jspb.Message.getFieldWithDefault(msg, 9, 0), + routeHintsList: jspb.Message.toObjectList(msg.getRouteHintsList(), + proto.lnrpc.RouteHint.toObject, includeInstance), + paymentAddr: msg.getPaymentAddr_asB64(), + numMAtoms: jspb.Message.getFieldWithDefault(msg, 12, 0), + featuresMap: (f = msg.getFeaturesMap()) ? f.toObject(includeInstance, proto.lnrpc.Feature.toObject) : [] + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; +} + + +/** + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.PayReq} + */ +proto.lnrpc.PayReq.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.PayReq; + return proto.lnrpc.PayReq.deserializeBinaryFromReader(msg, reader); +}; + + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.PayReq} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.PayReq} + */ +proto.lnrpc.PayReq.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setDestination(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setPaymentHash(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setNumAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readInt64()); + msg.setTimestamp(value); + break; + case 5: + var value = /** @type {number} */ (reader.readInt64()); + msg.setExpiry(value); + break; + case 6: + var value = /** @type {string} */ (reader.readString()); + msg.setDescription(value); + break; + case 7: + var value = /** @type {string} */ (reader.readString()); + msg.setDescriptionHash(value); + break; + case 8: + var value = /** @type {string} */ (reader.readString()); + msg.setFallbackAddr(value); + break; + case 9: + var value = /** @type {number} */ (reader.readInt64()); + msg.setCltvExpiry(value); + break; + case 10: + var value = new proto.lnrpc.RouteHint; + reader.readMessage(value,proto.lnrpc.RouteHint.deserializeBinaryFromReader); + msg.addRouteHints(value); + break; + case 11: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setPaymentAddr(value); + break; + case 12: + var value = /** @type {number} */ (reader.readInt64()); + msg.setNumMAtoms(value); + break; + case 13: + var value = msg.getFeaturesMap(); + reader.readMessage(value, function(message, reader) { + jspb.Map.deserializeBinary(message, reader, jspb.BinaryReader.prototype.readUint32, jspb.BinaryReader.prototype.readMessage, proto.lnrpc.Feature.deserializeBinaryFromReader); + }); + break; + default: + reader.skipField(); + break; + } + } + return msg; +}; + + +/** + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} + */ +proto.lnrpc.PayReq.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.PayReq.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); +}; + + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.PayReq} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PayReq.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getDestination(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getPaymentHash(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getNumAtoms(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getTimestamp(); + if (f !== 0) { + writer.writeInt64( + 4, + f + ); + } + f = message.getExpiry(); + if (f !== 0) { + writer.writeInt64( + 5, + f + ); + } + f = message.getDescription(); + if (f.length > 0) { + writer.writeString( + 6, + f + ); + } + f = message.getDescriptionHash(); + if (f.length > 0) { + writer.writeString( + 7, + f + ); + } + f = message.getFallbackAddr(); + if (f.length > 0) { + writer.writeString( + 8, + f + ); + } + f = message.getCltvExpiry(); + if (f !== 0) { + writer.writeInt64( + 9, + f + ); + } + f = message.getRouteHintsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 10, + f, + proto.lnrpc.RouteHint.serializeBinaryToWriter + ); + } + f = message.getPaymentAddr_asU8(); + if (f.length > 0) { + writer.writeBytes( + 11, + f + ); + } + f = message.getNumMAtoms(); + if (f !== 0) { + writer.writeInt64( + 12, + f + ); + } + f = message.getFeaturesMap(true); + if (f && f.getLength() > 0) { + f.serializeBinary(13, writer, jspb.BinaryWriter.prototype.writeUint32, jspb.BinaryWriter.prototype.writeMessage, proto.lnrpc.Feature.serializeBinaryToWriter); + } +}; + + +/** + * optional string destination = 1; + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getDestination = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReq.prototype.setDestination = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional string payment_hash = 2; + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getPaymentHash = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReq.prototype.setPaymentHash = function(value) { + jspb.Message.setField(this, 2, value); +}; + + +/** + * optional int64 num_atoms = 3; + * @return {number} + */ +proto.lnrpc.PayReq.prototype.getNumAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PayReq.prototype.setNumAtoms = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional int64 timestamp = 4; + * @return {number} + */ +proto.lnrpc.PayReq.prototype.getTimestamp = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PayReq.prototype.setTimestamp = function(value) { + jspb.Message.setField(this, 4, value); +}; + + +/** + * optional int64 expiry = 5; + * @return {number} + */ +proto.lnrpc.PayReq.prototype.getExpiry = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PayReq.prototype.setExpiry = function(value) { + jspb.Message.setField(this, 5, value); +}; + + +/** + * optional string description = 6; + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getDescription = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReq.prototype.setDescription = function(value) { + jspb.Message.setField(this, 6, value); +}; + + +/** + * optional string description_hash = 7; + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getDescriptionHash = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 7, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReq.prototype.setDescriptionHash = function(value) { + jspb.Message.setField(this, 7, value); +}; + + +/** + * optional string fallback_addr = 8; + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getFallbackAddr = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.PayReq.prototype.setFallbackAddr = function(value) { + jspb.Message.setField(this, 8, value); +}; + + +/** + * optional int64 cltv_expiry = 9; + * @return {number} + */ +proto.lnrpc.PayReq.prototype.getCltvExpiry = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PayReq.prototype.setCltvExpiry = function(value) { + jspb.Message.setField(this, 9, value); +}; + + +/** + * repeated RouteHint route_hints = 10; + * @return {!Array.} + */ +proto.lnrpc.PayReq.prototype.getRouteHintsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.RouteHint, 10)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.PayReq.prototype.setRouteHintsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 10, value); +}; + + +/** + * @param {!proto.lnrpc.RouteHint=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.RouteHint} + */ +proto.lnrpc.PayReq.prototype.addRouteHints = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 10, opt_value, proto.lnrpc.RouteHint, opt_index); +}; + + +proto.lnrpc.PayReq.prototype.clearRouteHintsList = function() { + this.setRouteHintsList([]); +}; + + +/** + * optional bytes payment_addr = 11; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.PayReq.prototype.getPaymentAddr = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 11, "")); +}; + + +/** + * optional bytes payment_addr = 11; + * This is a type-conversion wrapper around `getPaymentAddr()` + * @return {string} + */ +proto.lnrpc.PayReq.prototype.getPaymentAddr_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getPaymentAddr())); +}; + + +/** + * optional bytes payment_addr = 11; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getPaymentAddr()` + * @return {!Uint8Array} + */ +proto.lnrpc.PayReq.prototype.getPaymentAddr_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getPaymentAddr())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.PayReq.prototype.setPaymentAddr = function(value) { + jspb.Message.setField(this, 11, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional int64 num_m_atoms = 12; + * @return {number} */ -proto.lnrpc.DeleteAllPaymentsResponse.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.DeleteAllPaymentsResponse.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.PayReq.prototype.getNumMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 12, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.PayReq.prototype.setNumMAtoms = function(value) { + jspb.Message.setField(this, 12, value); }; + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.DeleteAllPaymentsResponse} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages + * map features = 13; + * @param {boolean=} opt_noLazyCreate Do not create the map if + * empty, instead returning `undefined` + * @return {!jspb.Map} */ -proto.lnrpc.DeleteAllPaymentsResponse.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; +proto.lnrpc.PayReq.prototype.getFeaturesMap = function(opt_noLazyCreate) { + return /** @type {!jspb.Map} */ ( + jspb.Message.getMapField(this, 13, opt_noLazyCreate, + proto.lnrpc.Feature)); +}; + + +proto.lnrpc.PayReq.prototype.clearFeaturesMap = function() { + this.getFeaturesMap().clear(); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26166,163 +30959,196 @@ proto.lnrpc.DeleteAllPaymentsResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.AbandonChannelRequest = function (opt_data) { +proto.lnrpc.Feature = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.AbandonChannelRequest, jspb.Message); +goog.inherits(proto.lnrpc.Feature, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.AbandonChannelRequest.displayName = - "proto.lnrpc.AbandonChannelRequest"; + proto.lnrpc.Feature.displayName = 'proto.lnrpc.Feature'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.AbandonChannelRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.AbandonChannelRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.Feature.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.Feature.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.AbandonChannelRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.AbandonChannelRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - channelPoint: - (f = msg.getChannelPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.Feature} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.Feature.toObject = function(includeInstance, msg) { + var f, obj = { + name: jspb.Message.getFieldWithDefault(msg, 2, ""), + isRequired: jspb.Message.getFieldWithDefault(msg, 3, false), + isKnown: jspb.Message.getFieldWithDefault(msg, 4, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.AbandonChannelRequest} + * @return {!proto.lnrpc.Feature} */ -proto.lnrpc.AbandonChannelRequest.deserializeBinary = function (bytes) { +proto.lnrpc.Feature.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.AbandonChannelRequest(); - return proto.lnrpc.AbandonChannelRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.Feature; + return proto.lnrpc.Feature.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.AbandonChannelRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.Feature} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.AbandonChannelRequest} + * @return {!proto.lnrpc.Feature} */ -proto.lnrpc.AbandonChannelRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.Feature.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChannelPoint(value); - break; - default: - reader.skipField(); - break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setName(value); + break; + case 3: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIsRequired(value); + break; + case 4: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setIsKnown(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.AbandonChannelRequest.prototype.serializeBinary = function () { +proto.lnrpc.Feature.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.AbandonChannelRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.Feature.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.AbandonChannelRequest} message + * @param {!proto.lnrpc.Feature} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.AbandonChannelRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.Feature.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannelPoint(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); + f = message.getName(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } + f = message.getIsRequired(); + if (f) { + writer.writeBool( + 3, + f + ); + } + f = message.getIsKnown(); + if (f) { + writer.writeBool( + 4, + f + ); } }; + /** - * optional ChannelPoint channel_point = 1; - * @return {?proto.lnrpc.ChannelPoint} + * optional string name = 2; + * @return {string} */ -proto.lnrpc.AbandonChannelRequest.prototype.getChannelPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); +proto.lnrpc.Feature.prototype.getName = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.AbandonChannelRequest.prototype.setChannelPoint = function (value) { - jspb.Message.setWrapperField(this, 1, value); + +/** @param {string} value */ +proto.lnrpc.Feature.prototype.setName = function(value) { + jspb.Message.setField(this, 2, value); }; -proto.lnrpc.AbandonChannelRequest.prototype.clearChannelPoint = function () { - this.setChannelPoint(undefined); + +/** + * optional bool is_required = 3; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} + */ +proto.lnrpc.Feature.prototype.getIsRequired = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 3, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Feature.prototype.setIsRequired = function(value) { + jspb.Message.setField(this, 3, value); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional bool is_known = 4; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.AbandonChannelRequest.prototype.hasChannelPoint = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.Feature.prototype.getIsKnown = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 4, false)); +}; + + +/** @param {boolean} value */ +proto.lnrpc.Feature.prototype.setIsKnown = function(value) { + jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26333,121 +31159,112 @@ proto.lnrpc.AbandonChannelRequest.prototype.hasChannelPoint = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.AbandonChannelResponse = function (opt_data) { +proto.lnrpc.FeeReportRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.AbandonChannelResponse, jspb.Message); +goog.inherits(proto.lnrpc.FeeReportRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.AbandonChannelResponse.displayName = - "proto.lnrpc.AbandonChannelResponse"; + proto.lnrpc.FeeReportRequest.displayName = 'proto.lnrpc.FeeReportRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.AbandonChannelResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.AbandonChannelResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FeeReportRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FeeReportRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FeeReportRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FeeReportRequest.toObject = function(includeInstance, msg) { + var f, obj = { - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.AbandonChannelResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.AbandonChannelResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.AbandonChannelResponse} + * @return {!proto.lnrpc.FeeReportRequest} */ -proto.lnrpc.AbandonChannelResponse.deserializeBinary = function (bytes) { +proto.lnrpc.FeeReportRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.AbandonChannelResponse(); - return proto.lnrpc.AbandonChannelResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.FeeReportRequest; + return proto.lnrpc.FeeReportRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.AbandonChannelResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.FeeReportRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.AbandonChannelResponse} + * @return {!proto.lnrpc.FeeReportRequest} */ -proto.lnrpc.AbandonChannelResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.FeeReportRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.AbandonChannelResponse.prototype.serializeBinary = function () { +proto.lnrpc.FeeReportRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.AbandonChannelResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.FeeReportRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.AbandonChannelResponse} message + * @param {!proto.lnrpc.FeeReportRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.AbandonChannelResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.FeeReportRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26458,162 +31275,219 @@ proto.lnrpc.AbandonChannelResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DebugLevelRequest = function (opt_data) { +proto.lnrpc.ChannelFeeReport = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.DebugLevelRequest, jspb.Message); +goog.inherits(proto.lnrpc.ChannelFeeReport, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DebugLevelRequest.displayName = "proto.lnrpc.DebugLevelRequest"; + proto.lnrpc.ChannelFeeReport.displayName = 'proto.lnrpc.ChannelFeeReport'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DebugLevelRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DebugLevelRequest.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelFeeReport.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelFeeReport.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DebugLevelRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DebugLevelRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - show: jspb.Message.getFieldWithDefault(msg, 1, false), - levelSpec: jspb.Message.getFieldWithDefault(msg, 2, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelFeeReport} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelFeeReport.toObject = function(includeInstance, msg) { + var f, obj = { + chanPoint: jspb.Message.getFieldWithDefault(msg, 1, ""), + baseFeeMAtoms: jspb.Message.getFieldWithDefault(msg, 2, 0), + feePerMil: jspb.Message.getFieldWithDefault(msg, 3, 0), + feeRate: +jspb.Message.getFieldWithDefault(msg, 4, 0.0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.DebugLevelRequest} + * @return {!proto.lnrpc.ChannelFeeReport} */ -proto.lnrpc.DebugLevelRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelFeeReport.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DebugLevelRequest(); - return proto.lnrpc.DebugLevelRequest.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChannelFeeReport; + return proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.DebugLevelRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelFeeReport} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.DebugLevelRequest} + * @return {!proto.lnrpc.ChannelFeeReport} */ -proto.lnrpc.DebugLevelRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setShow(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setLevelSpec(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setChanPoint(value); + break; + case 2: + var value = /** @type {number} */ (reader.readInt64()); + msg.setBaseFeeMAtoms(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setFeePerMil(value); + break; + case 4: + var value = /** @type {number} */ (reader.readDouble()); + msg.setFeeRate(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.DebugLevelRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChannelFeeReport.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.DebugLevelRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.DebugLevelRequest} message + * @param {!proto.lnrpc.ChannelFeeReport} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.DebugLevelRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getShow(); - if (f) { - writer.writeBool(1, f); - } - f = message.getLevelSpec(); + f = message.getChanPoint(); if (f.length > 0) { - writer.writeString(2, f); + writer.writeString( + 1, + f + ); + } + f = message.getBaseFeeMAtoms(); + if (f !== 0) { + writer.writeInt64( + 2, + f + ); + } + f = message.getFeePerMil(); + if (f !== 0) { + writer.writeInt64( + 3, + f + ); + } + f = message.getFeeRate(); + if (f !== 0.0) { + writer.writeDouble( + 4, + f + ); } }; + /** - * optional bool show = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional string chan_point = 1; + * @return {string} */ -proto.lnrpc.DebugLevelRequest.prototype.getShow = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.ChannelFeeReport.prototype.getChanPoint = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); }; -/** @param {boolean} value */ -proto.lnrpc.DebugLevelRequest.prototype.setShow = function (value) { + +/** @param {string} value */ +proto.lnrpc.ChannelFeeReport.prototype.setChanPoint = function(value) { jspb.Message.setField(this, 1, value); }; + /** - * optional string level_spec = 2; - * @return {string} + * optional int64 base_fee_m_atoms = 2; + * @return {number} */ -proto.lnrpc.DebugLevelRequest.prototype.getLevelSpec = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.ChannelFeeReport.prototype.getBaseFeeMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** @param {string} value */ -proto.lnrpc.DebugLevelRequest.prototype.setLevelSpec = function (value) { + +/** @param {number} value */ +proto.lnrpc.ChannelFeeReport.prototype.setBaseFeeMAtoms = function(value) { jspb.Message.setField(this, 2, value); }; + +/** + * optional int64 fee_per_mil = 3; + * @return {number} + */ +proto.lnrpc.ChannelFeeReport.prototype.getFeePerMil = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ChannelFeeReport.prototype.setFeePerMil = function(value) { + jspb.Message.setField(this, 3, value); +}; + + +/** + * optional double fee_rate = 4; + * @return {number} + */ +proto.lnrpc.ChannelFeeReport.prototype.getFeeRate = function() { + return /** @type {number} */ (+jspb.Message.getFieldWithDefault(this, 4, 0.0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ChannelFeeReport.prototype.setFeeRate = function(value) { + jspb.Message.setField(this, 4, value); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26624,267 +31498,245 @@ proto.lnrpc.DebugLevelRequest.prototype.setLevelSpec = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.DebugLevelResponse = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.FeeReportResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.FeeReportResponse.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.DebugLevelResponse, jspb.Message); +goog.inherits(proto.lnrpc.FeeReportResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.DebugLevelResponse.displayName = "proto.lnrpc.DebugLevelResponse"; + proto.lnrpc.FeeReportResponse.displayName = 'proto.lnrpc.FeeReportResponse'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.FeeReportResponse.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.DebugLevelResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.DebugLevelResponse.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.FeeReportResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.FeeReportResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.DebugLevelResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.DebugLevelResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - subSystems: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.FeeReportResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.FeeReportResponse.toObject = function(includeInstance, msg) { + var f, obj = { + channelFeesList: jspb.Message.toObjectList(msg.getChannelFeesList(), + proto.lnrpc.ChannelFeeReport.toObject, includeInstance), + dayFeeSum: jspb.Message.getFieldWithDefault(msg, 2, 0), + weekFeeSum: jspb.Message.getFieldWithDefault(msg, 3, 0), + monthFeeSum: jspb.Message.getFieldWithDefault(msg, 4, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.DebugLevelResponse} + * @return {!proto.lnrpc.FeeReportResponse} */ -proto.lnrpc.DebugLevelResponse.deserializeBinary = function (bytes) { +proto.lnrpc.FeeReportResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.DebugLevelResponse(); - return proto.lnrpc.DebugLevelResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.FeeReportResponse; + return proto.lnrpc.FeeReportResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.DebugLevelResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.FeeReportResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.DebugLevelResponse} + * @return {!proto.lnrpc.FeeReportResponse} */ -proto.lnrpc.DebugLevelResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.FeeReportResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setSubSystems(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelFeeReport; + reader.readMessage(value,proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader); + msg.addChannelFees(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint64()); + msg.setDayFeeSum(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint64()); + msg.setWeekFeeSum(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMonthFeeSum(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.DebugLevelResponse.prototype.serializeBinary = function () { +proto.lnrpc.FeeReportResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.DebugLevelResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.FeeReportResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.DebugLevelResponse} message + * @param {!proto.lnrpc.FeeReportResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.DebugLevelResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.FeeReportResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSubSystems(); + f = message.getChannelFeesList(); if (f.length > 0) { - writer.writeString(1, f); + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter + ); + } + f = message.getDayFeeSum(); + if (f !== 0) { + writer.writeUint64( + 2, + f + ); + } + f = message.getWeekFeeSum(); + if (f !== 0) { + writer.writeUint64( + 3, + f + ); + } + f = message.getMonthFeeSum(); + if (f !== 0) { + writer.writeUint64( + 4, + f + ); } }; + /** - * optional string sub_systems = 1; - * @return {string} + * repeated ChannelFeeReport channel_fees = 1; + * @return {!Array.} */ -proto.lnrpc.DebugLevelResponse.prototype.getSubSystems = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.FeeReportResponse.prototype.getChannelFeesList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelFeeReport, 1)); }; -/** @param {string} value */ -proto.lnrpc.DebugLevelResponse.prototype.setSubSystems = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {!Array.} value */ +proto.lnrpc.FeeReportResponse.prototype.setChannelFeesList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); }; + /** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor + * @param {!proto.lnrpc.ChannelFeeReport=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelFeeReport} */ -proto.lnrpc.PayReqString = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.FeeReportResponse.prototype.addChannelFees = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.ChannelFeeReport, opt_index); }; -goog.inherits(proto.lnrpc.PayReqString, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PayReqString.displayName = "proto.lnrpc.PayReqString"; -} -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PayReqString.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.PayReqString.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PayReqString} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PayReqString.toObject = function (includeInstance, msg) { - var f, - obj = { - payReq: jspb.Message.getFieldWithDefault(msg, 1, "") - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} +proto.lnrpc.FeeReportResponse.prototype.clearChannelFeesList = function() { + this.setChannelFeesList([]); +}; + /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PayReqString} + * optional uint64 day_fee_sum = 2; + * @return {number} */ -proto.lnrpc.PayReqString.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PayReqString(); - return proto.lnrpc.PayReqString.deserializeBinaryFromReader(msg, reader); +proto.lnrpc.FeeReportResponse.prototype.getDayFeeSum = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.PayReqString} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PayReqString} - */ -proto.lnrpc.PayReqString.deserializeBinaryFromReader = function (msg, reader) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setPayReq(value); - break; - default: - reader.skipField(); - break; - } - } - return msg; + +/** @param {number} value */ +proto.lnrpc.FeeReportResponse.prototype.setDayFeeSum = function(value) { + jspb.Message.setField(this, 2, value); }; + /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * optional uint64 week_fee_sum = 3; + * @return {number} */ -proto.lnrpc.PayReqString.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.PayReqString.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.FeeReportResponse.prototype.getWeekFeeSum = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PayReqString} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.PayReqString.serializeBinaryToWriter = function (message, writer) { - var f = undefined; - f = message.getPayReq(); - if (f.length > 0) { - writer.writeString(1, f); - } + +/** @param {number} value */ +proto.lnrpc.FeeReportResponse.prototype.setWeekFeeSum = function(value) { + jspb.Message.setField(this, 3, value); }; + /** - * optional string pay_req = 1; - * @return {string} + * optional uint64 month_fee_sum = 4; + * @return {number} */ -proto.lnrpc.PayReqString.prototype.getPayReq = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.FeeReportResponse.prototype.getMonthFeeSum = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; -/** @param {string} value */ -proto.lnrpc.PayReqString.prototype.setPayReq = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {number} value */ +proto.lnrpc.FeeReportResponse.prototype.setMonthFeeSum = function(value) { + jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -26895,371 +31747,387 @@ proto.lnrpc.PayReqString.prototype.setPayReq = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PayReq = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.PayReq.repeatedFields_, - null - ); +proto.lnrpc.PolicyUpdateRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.PolicyUpdateRequest.oneofGroups_); }; -goog.inherits(proto.lnrpc.PayReq, jspb.Message); +goog.inherits(proto.lnrpc.PolicyUpdateRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PayReq.displayName = "proto.lnrpc.PayReq"; + proto.lnrpc.PolicyUpdateRequest.displayName = 'proto.lnrpc.PolicyUpdateRequest'; } /** - * List of repeated fields within this message type. - * @private {!Array} + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} * @const */ -proto.lnrpc.PayReq.repeatedFields_ = [10]; +proto.lnrpc.PolicyUpdateRequest.oneofGroups_ = [[1,2]]; + +/** + * @enum {number} + */ +proto.lnrpc.PolicyUpdateRequest.ScopeCase = { + SCOPE_NOT_SET: 0, + GLOBAL: 1, + CHAN_POINT: 2 +}; + +/** + * @return {proto.lnrpc.PolicyUpdateRequest.ScopeCase} + */ +proto.lnrpc.PolicyUpdateRequest.prototype.getScopeCase = function() { + return /** @type {proto.lnrpc.PolicyUpdateRequest.ScopeCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0])); +}; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PayReq.prototype.toObject = function (opt_includeInstance) { - return proto.lnrpc.PayReq.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.PolicyUpdateRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PolicyUpdateRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PayReq} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PayReq.toObject = function (includeInstance, msg) { - var f, - obj = { - destination: jspb.Message.getFieldWithDefault(msg, 1, ""), - paymentHash: jspb.Message.getFieldWithDefault(msg, 2, ""), - numAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - timestamp: jspb.Message.getFieldWithDefault(msg, 4, 0), - expiry: jspb.Message.getFieldWithDefault(msg, 5, 0), - description: jspb.Message.getFieldWithDefault(msg, 6, ""), - descriptionHash: jspb.Message.getFieldWithDefault(msg, 7, ""), - fallbackAddr: jspb.Message.getFieldWithDefault(msg, 8, ""), - cltvExpiry: jspb.Message.getFieldWithDefault(msg, 9, 0), - routeHintsList: jspb.Message.toObjectList( - msg.getRouteHintsList(), - proto.lnrpc.RouteHint.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PolicyUpdateRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.PolicyUpdateRequest.toObject = function(includeInstance, msg) { + var f, obj = { + global: jspb.Message.getFieldWithDefault(msg, 1, false), + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + baseFeeMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), + feeRate: +jspb.Message.getFieldWithDefault(msg, 4, 0.0), + timeLockDelta: jspb.Message.getFieldWithDefault(msg, 5, 0), + maxHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0), + minHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 7, 0), + minHtlcMAtomsSpecified: jspb.Message.getFieldWithDefault(msg, 8, false) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PayReq} + * @return {!proto.lnrpc.PolicyUpdateRequest} */ -proto.lnrpc.PayReq.deserializeBinary = function (bytes) { +proto.lnrpc.PolicyUpdateRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PayReq(); - return proto.lnrpc.PayReq.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PolicyUpdateRequest; + return proto.lnrpc.PolicyUpdateRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PayReq} msg The message object to deserialize into. + * @param {!proto.lnrpc.PolicyUpdateRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PayReq} + * @return {!proto.lnrpc.PolicyUpdateRequest} */ -proto.lnrpc.PayReq.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.PolicyUpdateRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setDestination(value); - break; - case 2: - var value = /** @type {string} */ (reader.readString()); - msg.setPaymentHash(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setNumAtoms(value); - break; - case 4: - var value = /** @type {number} */ (reader.readInt64()); - msg.setTimestamp(value); - break; - case 5: - var value = /** @type {number} */ (reader.readInt64()); - msg.setExpiry(value); - break; - case 6: - var value = /** @type {string} */ (reader.readString()); - msg.setDescription(value); - break; - case 7: - var value = /** @type {string} */ (reader.readString()); - msg.setDescriptionHash(value); - break; - case 8: - var value = /** @type {string} */ (reader.readString()); - msg.setFallbackAddr(value); - break; - case 9: - var value = /** @type {number} */ (reader.readInt64()); - msg.setCltvExpiry(value); - break; - case 10: - var value = new proto.lnrpc.RouteHint(); - reader.readMessage( - value, - proto.lnrpc.RouteHint.deserializeBinaryFromReader - ); - msg.addRouteHints(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setGlobal(value); + break; + case 2: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + case 3: + var value = /** @type {number} */ (reader.readInt64()); + msg.setBaseFeeMAtoms(value); + break; + case 4: + var value = /** @type {number} */ (reader.readDouble()); + msg.setFeeRate(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint32()); + msg.setTimeLockDelta(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMaxHtlcMAtoms(value); + break; + case 7: + var value = /** @type {number} */ (reader.readUint64()); + msg.setMinHtlcMAtoms(value); + break; + case 8: + var value = /** @type {boolean} */ (reader.readBool()); + msg.setMinHtlcMAtomsSpecified(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PayReq.prototype.serializeBinary = function () { +proto.lnrpc.PolicyUpdateRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PayReq.serializeBinaryToWriter(this, writer); + proto.lnrpc.PolicyUpdateRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PayReq} message + * @param {!proto.lnrpc.PolicyUpdateRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PayReq.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.PolicyUpdateRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getDestination(); - if (f.length > 0) { - writer.writeString(1, f); + f = /** @type {boolean} */ (jspb.Message.getField(message, 1)); + if (f != null) { + writer.writeBool( + 1, + f + ); } - f = message.getPaymentHash(); - if (f.length > 0) { - writer.writeString(2, f); + f = message.getChanPoint(); + if (f != null) { + writer.writeMessage( + 2, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); } - f = message.getNumAtoms(); + f = message.getBaseFeeMAtoms(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeInt64( + 3, + f + ); } - f = message.getTimestamp(); - if (f !== 0) { - writer.writeInt64(4, f); + f = message.getFeeRate(); + if (f !== 0.0) { + writer.writeDouble( + 4, + f + ); } - f = message.getExpiry(); + f = message.getTimeLockDelta(); if (f !== 0) { - writer.writeInt64(5, f); - } - f = message.getDescription(); - if (f.length > 0) { - writer.writeString(6, f); - } - f = message.getDescriptionHash(); - if (f.length > 0) { - writer.writeString(7, f); + writer.writeUint32( + 5, + f + ); } - f = message.getFallbackAddr(); - if (f.length > 0) { - writer.writeString(8, f); + f = message.getMaxHtlcMAtoms(); + if (f !== 0) { + writer.writeUint64( + 6, + f + ); } - f = message.getCltvExpiry(); + f = message.getMinHtlcMAtoms(); if (f !== 0) { - writer.writeInt64(9, f); + writer.writeUint64( + 7, + f + ); } - f = message.getRouteHintsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 10, - f, - proto.lnrpc.RouteHint.serializeBinaryToWriter + f = message.getMinHtlcMAtomsSpecified(); + if (f) { + writer.writeBool( + 8, + f ); } }; + /** - * optional string destination = 1; - * @return {string} + * optional bool global = 1; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.PayReq.prototype.getDestination = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +proto.lnrpc.PolicyUpdateRequest.prototype.getGlobal = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 1, false)); }; -/** @param {string} value */ -proto.lnrpc.PayReq.prototype.setDestination = function (value) { - jspb.Message.setField(this, 1, value); + +/** @param {boolean} value */ +proto.lnrpc.PolicyUpdateRequest.prototype.setGlobal = function(value) { + jspb.Message.setOneofField(this, 1, proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], value); }; + +proto.lnrpc.PolicyUpdateRequest.prototype.clearGlobal = function() { + jspb.Message.setOneofField(this, 1, proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], undefined); +}; + + /** - * optional string payment_hash = 2; - * @return {string} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.PayReq.prototype.getPaymentHash = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); +proto.lnrpc.PolicyUpdateRequest.prototype.hasGlobal = function() { + return jspb.Message.getField(this, 1) != null; }; -/** @param {string} value */ -proto.lnrpc.PayReq.prototype.setPaymentHash = function (value) { - jspb.Message.setField(this, 2, value); + +/** + * optional ChannelPoint chan_point = 2; + * @return {?proto.lnrpc.ChannelPoint} + */ +proto.lnrpc.PolicyUpdateRequest.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 2)); +}; + + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.PolicyUpdateRequest.prototype.setChanPoint = function(value) { + jspb.Message.setOneofWrapperField(this, 2, proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], value); +}; + + +proto.lnrpc.PolicyUpdateRequest.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); }; + /** - * optional int64 num_atoms = 3; + * Returns whether this field is set. + * @return {!boolean} + */ +proto.lnrpc.PolicyUpdateRequest.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 2) != null; +}; + + +/** + * optional int64 base_fee_m_atoms = 3; * @return {number} */ -proto.lnrpc.PayReq.prototype.getNumAtoms = function () { +proto.lnrpc.PolicyUpdateRequest.prototype.getBaseFeeMAtoms = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.PayReq.prototype.setNumAtoms = function (value) { +proto.lnrpc.PolicyUpdateRequest.prototype.setBaseFeeMAtoms = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional int64 timestamp = 4; + * optional double fee_rate = 4; * @return {number} */ -proto.lnrpc.PayReq.prototype.getTimestamp = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.PolicyUpdateRequest.prototype.getFeeRate = function() { + return /** @type {number} */ (+jspb.Message.getFieldWithDefault(this, 4, 0.0)); }; + /** @param {number} value */ -proto.lnrpc.PayReq.prototype.setTimestamp = function (value) { +proto.lnrpc.PolicyUpdateRequest.prototype.setFeeRate = function(value) { jspb.Message.setField(this, 4, value); }; + /** - * optional int64 expiry = 5; + * optional uint32 time_lock_delta = 5; * @return {number} */ -proto.lnrpc.PayReq.prototype.getExpiry = function () { +proto.lnrpc.PolicyUpdateRequest.prototype.getTimeLockDelta = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); }; + /** @param {number} value */ -proto.lnrpc.PayReq.prototype.setExpiry = function (value) { +proto.lnrpc.PolicyUpdateRequest.prototype.setTimeLockDelta = function(value) { jspb.Message.setField(this, 5, value); }; -/** - * optional string description = 6; - * @return {string} - */ -proto.lnrpc.PayReq.prototype.getDescription = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 6, "")); -}; - -/** @param {string} value */ -proto.lnrpc.PayReq.prototype.setDescription = function (value) { - jspb.Message.setField(this, 6, value); -}; /** - * optional string description_hash = 7; - * @return {string} + * optional uint64 max_htlc_m_atoms = 6; + * @return {number} */ -proto.lnrpc.PayReq.prototype.getDescriptionHash = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 7, "")); +proto.lnrpc.PolicyUpdateRequest.prototype.getMaxHtlcMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); }; -/** @param {string} value */ -proto.lnrpc.PayReq.prototype.setDescriptionHash = function (value) { - jspb.Message.setField(this, 7, value); -}; -/** - * optional string fallback_addr = 8; - * @return {string} - */ -proto.lnrpc.PayReq.prototype.getFallbackAddr = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 8, "")); +/** @param {number} value */ +proto.lnrpc.PolicyUpdateRequest.prototype.setMaxHtlcMAtoms = function(value) { + jspb.Message.setField(this, 6, value); }; -/** @param {string} value */ -proto.lnrpc.PayReq.prototype.setFallbackAddr = function (value) { - jspb.Message.setField(this, 8, value); -}; /** - * optional int64 cltv_expiry = 9; + * optional uint64 min_htlc_m_atoms = 7; * @return {number} */ -proto.lnrpc.PayReq.prototype.getCltvExpiry = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); +proto.lnrpc.PolicyUpdateRequest.prototype.getMinHtlcMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.PayReq.prototype.setCltvExpiry = function (value) { - jspb.Message.setField(this, 9, value); +proto.lnrpc.PolicyUpdateRequest.prototype.setMinHtlcMAtoms = function(value) { + jspb.Message.setField(this, 7, value); }; + /** - * repeated RouteHint route_hints = 10; - * @return {!Array.} + * optional bool min_htlc_m_atoms_specified = 8; + * Note that Boolean fields may be set to 0/1 when serialized from a Java server. + * You should avoid comparisons like {@code val === true/false} in those cases. + * @return {boolean} */ -proto.lnrpc.PayReq.prototype.getRouteHintsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.RouteHint, - 10 - )); +proto.lnrpc.PolicyUpdateRequest.prototype.getMinHtlcMAtomsSpecified = function() { + return /** @type {boolean} */ (jspb.Message.getFieldWithDefault(this, 8, false)); }; -/** @param {!Array.} value */ -proto.lnrpc.PayReq.prototype.setRouteHintsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 10, value); -}; -/** - * @param {!proto.lnrpc.RouteHint=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.RouteHint} - */ -proto.lnrpc.PayReq.prototype.addRouteHints = function (opt_value, opt_index) { - return jspb.Message.addToRepeatedWrapperField( - this, - 10, - opt_value, - proto.lnrpc.RouteHint, - opt_index - ); +/** @param {boolean} value */ +proto.lnrpc.PolicyUpdateRequest.prototype.setMinHtlcMAtomsSpecified = function(value) { + jspb.Message.setField(this, 8, value); }; -proto.lnrpc.PayReq.prototype.clearRouteHintsList = function () { - this.setRouteHintsList([]); -}; + /** * Generated by JsPbCodeGenerator. @@ -27271,319 +32139,112 @@ proto.lnrpc.PayReq.prototype.clearRouteHintsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.FeeReportRequest = function (opt_data) { +proto.lnrpc.PolicyUpdateResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.FeeReportRequest, jspb.Message); +goog.inherits(proto.lnrpc.PolicyUpdateResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.FeeReportRequest.displayName = "proto.lnrpc.FeeReportRequest"; -} - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.FeeReportRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.FeeReportRequest.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.FeeReportRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.FeeReportRequest.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + proto.lnrpc.PolicyUpdateResponse.displayName = 'proto.lnrpc.PolicyUpdateResponse'; } -/** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.FeeReportRequest} - */ -proto.lnrpc.FeeReportRequest.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.FeeReportRequest(); - return proto.lnrpc.FeeReportRequest.deserializeBinaryFromReader(msg, reader); -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.FeeReportRequest} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.FeeReportRequest} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.FeeReportRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; +proto.lnrpc.PolicyUpdateResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.PolicyUpdateResponse.toObject(opt_includeInstance, this); }; -/** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} - */ -proto.lnrpc.FeeReportRequest.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.FeeReportRequest.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); -}; /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.FeeReportRequest} message - * @param {!jspb.BinaryWriter} writer + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.PolicyUpdateResponse} msg The msg instance to transform. + * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.FeeReportRequest.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; -}; - -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.ChannelFeeReport = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); -}; -goog.inherits(proto.lnrpc.ChannelFeeReport, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelFeeReport.displayName = "proto.lnrpc.ChannelFeeReport"; -} +proto.lnrpc.PolicyUpdateResponse.toObject = function(includeInstance, msg) { + var f, obj = { -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelFeeReport.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelFeeReport.toObject(opt_includeInstance, this); }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelFeeReport} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelFeeReport.toObject = function (includeInstance, msg) { - var f, - obj = { - chanPoint: jspb.Message.getFieldWithDefault(msg, 1, ""), - baseFeeMAtoms: jspb.Message.getFieldWithDefault(msg, 2, 0), - feePerMil: jspb.Message.getFieldWithDefault(msg, 3, 0), - feeRate: +jspb.Message.getFieldWithDefault(msg, 4, 0.0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelFeeReport} + * @return {!proto.lnrpc.PolicyUpdateResponse} */ -proto.lnrpc.ChannelFeeReport.deserializeBinary = function (bytes) { +proto.lnrpc.PolicyUpdateResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelFeeReport(); - return proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.PolicyUpdateResponse; + return proto.lnrpc.PolicyUpdateResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelFeeReport} msg The message object to deserialize into. + * @param {!proto.lnrpc.PolicyUpdateResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelFeeReport} + * @return {!proto.lnrpc.PolicyUpdateResponse} */ -proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.PolicyUpdateResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {string} */ (reader.readString()); - msg.setChanPoint(value); - break; - case 2: - var value = /** @type {number} */ (reader.readInt64()); - msg.setBaseFeeMAtoms(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setFeePerMil(value); - break; - case 4: - var value = /** @type {number} */ (reader.readDouble()); - msg.setFeeRate(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelFeeReport.prototype.serializeBinary = function () { +proto.lnrpc.PolicyUpdateResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter(this, writer); + proto.lnrpc.PolicyUpdateResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelFeeReport} message + * @param {!proto.lnrpc.PolicyUpdateResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.PolicyUpdateResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanPoint(); - if (f.length > 0) { - writer.writeString(1, f); - } - f = message.getBaseFeeMAtoms(); - if (f !== 0) { - writer.writeInt64(2, f); - } - f = message.getFeePerMil(); - if (f !== 0) { - writer.writeInt64(3, f); - } - f = message.getFeeRate(); - if (f !== 0.0) { - writer.writeDouble(4, f); - } -}; - -/** - * optional string chan_point = 1; - * @return {string} - */ -proto.lnrpc.ChannelFeeReport.prototype.getChanPoint = function () { - return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); -}; - -/** @param {string} value */ -proto.lnrpc.ChannelFeeReport.prototype.setChanPoint = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional int64 base_fee_m_atoms = 2; - * @return {number} - */ -proto.lnrpc.ChannelFeeReport.prototype.getBaseFeeMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelFeeReport.prototype.setBaseFeeMAtoms = function (value) { - jspb.Message.setField(this, 2, value); -}; - -/** - * optional int64 fee_per_mil = 3; - * @return {number} - */ -proto.lnrpc.ChannelFeeReport.prototype.getFeePerMil = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelFeeReport.prototype.setFeePerMil = function (value) { - jspb.Message.setField(this, 3, value); -}; - -/** - * optional double fee_rate = 4; - * @return {number} - */ -proto.lnrpc.ChannelFeeReport.prototype.getFeeRate = function () { - return /** @type {number} */ (+jspb.Message.getFieldWithDefault( - this, - 4, - 0.0 - )); -}; - -/** @param {number} value */ -proto.lnrpc.ChannelFeeReport.prototype.setFeeRate = function (value) { - jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -27594,251 +32255,219 @@ proto.lnrpc.ChannelFeeReport.prototype.setFeeRate = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.FeeReportResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.FeeReportResponse.repeatedFields_, - null - ); +proto.lnrpc.ForwardingHistoryRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.FeeReportResponse, jspb.Message); +goog.inherits(proto.lnrpc.ForwardingHistoryRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.FeeReportResponse.displayName = "proto.lnrpc.FeeReportResponse"; + proto.lnrpc.ForwardingHistoryRequest.displayName = 'proto.lnrpc.ForwardingHistoryRequest'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.FeeReportResponse.repeatedFields_ = [1]; +proto.lnrpc.ForwardingHistoryRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ForwardingHistoryRequest.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.FeeReportResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.FeeReportResponse.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.FeeReportResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.FeeReportResponse.toObject = function (includeInstance, msg) { - var f, - obj = { - channelFeesList: jspb.Message.toObjectList( - msg.getChannelFeesList(), - proto.lnrpc.ChannelFeeReport.toObject, - includeInstance - ), - dayFeeSum: jspb.Message.getFieldWithDefault(msg, 2, 0), - weekFeeSum: jspb.Message.getFieldWithDefault(msg, 3, 0), - monthFeeSum: jspb.Message.getFieldWithDefault(msg, 4, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ForwardingHistoryRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ForwardingHistoryRequest.toObject = function(includeInstance, msg) { + var f, obj = { + startTime: jspb.Message.getFieldWithDefault(msg, 1, 0), + endTime: jspb.Message.getFieldWithDefault(msg, 2, 0), + indexOffset: jspb.Message.getFieldWithDefault(msg, 3, 0), + numMaxEvents: jspb.Message.getFieldWithDefault(msg, 4, 0) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.FeeReportResponse} + * @return {!proto.lnrpc.ForwardingHistoryRequest} */ -proto.lnrpc.FeeReportResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ForwardingHistoryRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.FeeReportResponse(); - return proto.lnrpc.FeeReportResponse.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ForwardingHistoryRequest; + return proto.lnrpc.ForwardingHistoryRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.FeeReportResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.ForwardingHistoryRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.FeeReportResponse} + * @return {!proto.lnrpc.ForwardingHistoryRequest} */ -proto.lnrpc.FeeReportResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ForwardingHistoryRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelFeeReport(); - reader.readMessage( - value, - proto.lnrpc.ChannelFeeReport.deserializeBinaryFromReader - ); - msg.addChannelFees(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setDayFeeSum(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint64()); - msg.setWeekFeeSum(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setMonthFeeSum(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readUint64()); + msg.setStartTime(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint64()); + msg.setEndTime(value); + break; + case 3: + var value = /** @type {number} */ (reader.readUint32()); + msg.setIndexOffset(value); + break; + case 4: + var value = /** @type {number} */ (reader.readUint32()); + msg.setNumMaxEvents(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.FeeReportResponse.prototype.serializeBinary = function () { +proto.lnrpc.ForwardingHistoryRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.FeeReportResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.ForwardingHistoryRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.FeeReportResponse} message + * @param {!proto.lnrpc.ForwardingHistoryRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.FeeReportResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ForwardingHistoryRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChannelFeesList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getStartTime(); + if (f !== 0) { + writer.writeUint64( 1, - f, - proto.lnrpc.ChannelFeeReport.serializeBinaryToWriter + f ); } - f = message.getDayFeeSum(); + f = message.getEndTime(); if (f !== 0) { - writer.writeUint64(2, f); + writer.writeUint64( + 2, + f + ); } - f = message.getWeekFeeSum(); + f = message.getIndexOffset(); if (f !== 0) { - writer.writeUint64(3, f); + writer.writeUint32( + 3, + f + ); } - f = message.getMonthFeeSum(); + f = message.getNumMaxEvents(); if (f !== 0) { - writer.writeUint64(4, f); + writer.writeUint32( + 4, + f + ); } }; + /** - * repeated ChannelFeeReport channel_fees = 1; - * @return {!Array.} + * optional uint64 start_time = 1; + * @return {number} */ -proto.lnrpc.FeeReportResponse.prototype.getChannelFeesList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelFeeReport, - 1 - )); +proto.lnrpc.ForwardingHistoryRequest.prototype.getStartTime = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {!Array.} value */ -proto.lnrpc.FeeReportResponse.prototype.setChannelFeesList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); -}; -/** - * @param {!proto.lnrpc.ChannelFeeReport=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelFeeReport} - */ -proto.lnrpc.FeeReportResponse.prototype.addChannelFees = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.ChannelFeeReport, - opt_index - ); +/** @param {number} value */ +proto.lnrpc.ForwardingHistoryRequest.prototype.setStartTime = function(value) { + jspb.Message.setField(this, 1, value); }; -proto.lnrpc.FeeReportResponse.prototype.clearChannelFeesList = function () { - this.setChannelFeesList([]); -}; /** - * optional uint64 day_fee_sum = 2; + * optional uint64 end_time = 2; * @return {number} */ -proto.lnrpc.FeeReportResponse.prototype.getDayFeeSum = function () { +proto.lnrpc.ForwardingHistoryRequest.prototype.getEndTime = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.FeeReportResponse.prototype.setDayFeeSum = function (value) { +proto.lnrpc.ForwardingHistoryRequest.prototype.setEndTime = function(value) { jspb.Message.setField(this, 2, value); }; + /** - * optional uint64 week_fee_sum = 3; + * optional uint32 index_offset = 3; * @return {number} */ -proto.lnrpc.FeeReportResponse.prototype.getWeekFeeSum = function () { +proto.lnrpc.ForwardingHistoryRequest.prototype.getIndexOffset = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); }; + /** @param {number} value */ -proto.lnrpc.FeeReportResponse.prototype.setWeekFeeSum = function (value) { +proto.lnrpc.ForwardingHistoryRequest.prototype.setIndexOffset = function(value) { jspb.Message.setField(this, 3, value); }; + /** - * optional uint64 month_fee_sum = 4; + * optional uint32 num_max_events = 4; * @return {number} */ -proto.lnrpc.FeeReportResponse.prototype.getMonthFeeSum = function () { +proto.lnrpc.ForwardingHistoryRequest.prototype.getNumMaxEvents = function() { return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); }; + /** @param {number} value */ -proto.lnrpc.FeeReportResponse.prototype.setMonthFeeSum = function (value) { +proto.lnrpc.ForwardingHistoryRequest.prototype.setNumMaxEvents = function(value) { jspb.Message.setField(this, 4, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -27849,342 +32478,354 @@ proto.lnrpc.FeeReportResponse.prototype.setMonthFeeSum = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PolicyUpdateRequest = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.PolicyUpdateRequest.oneofGroups_ - ); +proto.lnrpc.ForwardingEvent = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.PolicyUpdateRequest, jspb.Message); +goog.inherits(proto.lnrpc.ForwardingEvent, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PolicyUpdateRequest.displayName = - "proto.lnrpc.PolicyUpdateRequest"; + proto.lnrpc.ForwardingEvent.displayName = 'proto.lnrpc.ForwardingEvent'; } -/** - * Oneof group definitions for this message. Each group defines the field - * numbers belonging to that group. When of these fields' value is set, all - * other fields in the group are cleared. During deserialization, if multiple - * fields are encountered for a group, only the last value seen will be kept. - * @private {!Array>} - * @const - */ -proto.lnrpc.PolicyUpdateRequest.oneofGroups_ = [[1, 2]]; + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * @enum {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.PolicyUpdateRequest.ScopeCase = { - SCOPE_NOT_SET: 0, - GLOBAL: 1, - CHAN_POINT: 2 +proto.lnrpc.ForwardingEvent.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ForwardingEvent.toObject(opt_includeInstance, this); }; + /** - * @return {proto.lnrpc.PolicyUpdateRequest.ScopeCase} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ForwardingEvent} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PolicyUpdateRequest.prototype.getScopeCase = function () { - return /** @type {proto.lnrpc.PolicyUpdateRequest.ScopeCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0] - )); -}; - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PolicyUpdateRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PolicyUpdateRequest.toObject(opt_includeInstance, this); +proto.lnrpc.ForwardingEvent.toObject = function(includeInstance, msg) { + var f, obj = { + timestamp: jspb.Message.getFieldWithDefault(msg, 1, 0), + chanIdIn: jspb.Message.getFieldWithDefault(msg, 2, "0"), + chanIdOut: jspb.Message.getFieldWithDefault(msg, 4, "0"), + amtIn: jspb.Message.getFieldWithDefault(msg, 5, 0), + amtOut: jspb.Message.getFieldWithDefault(msg, 6, 0), + fee: jspb.Message.getFieldWithDefault(msg, 7, 0), + feeMAtoms: jspb.Message.getFieldWithDefault(msg, 8, 0), + amtInMAtoms: jspb.Message.getFieldWithDefault(msg, 9, 0), + amtOutMAtoms: jspb.Message.getFieldWithDefault(msg, 10, 0) }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PolicyUpdateRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PolicyUpdateRequest.toObject = function (includeInstance, msg) { - var f, - obj = { - global: jspb.Message.getFieldWithDefault(msg, 1, false), - chanPoint: - (f = msg.getChanPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - baseFeeMAtoms: jspb.Message.getFieldWithDefault(msg, 3, 0), - feeRate: +jspb.Message.getFieldWithDefault(msg, 4, 0.0), - timeLockDelta: jspb.Message.getFieldWithDefault(msg, 5, 0), - maxHtlcMAtoms: jspb.Message.getFieldWithDefault(msg, 6, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PolicyUpdateRequest} + * @return {!proto.lnrpc.ForwardingEvent} */ -proto.lnrpc.PolicyUpdateRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ForwardingEvent.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PolicyUpdateRequest(); - return proto.lnrpc.PolicyUpdateRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ForwardingEvent; + return proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.PolicyUpdateRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ForwardingEvent} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PolicyUpdateRequest} + * @return {!proto.lnrpc.ForwardingEvent} */ -proto.lnrpc.PolicyUpdateRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {boolean} */ (reader.readBool()); - msg.setGlobal(value); - break; - case 2: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChanPoint(value); - break; - case 3: - var value = /** @type {number} */ (reader.readInt64()); - msg.setBaseFeeMAtoms(value); - break; - case 4: - var value = /** @type {number} */ (reader.readDouble()); - msg.setFeeRate(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint32()); - msg.setTimeLockDelta(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint64()); - msg.setMaxHtlcMAtoms(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = /** @type {number} */ (reader.readUint64()); + msg.setTimestamp(value); + break; + case 2: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanIdIn(value); + break; + case 4: + var value = /** @type {string} */ (reader.readUint64String()); + msg.setChanIdOut(value); + break; + case 5: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAmtIn(value); + break; + case 6: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAmtOut(value); + break; + case 7: + var value = /** @type {number} */ (reader.readUint64()); + msg.setFee(value); + break; + case 8: + var value = /** @type {number} */ (reader.readUint64()); + msg.setFeeMAtoms(value); + break; + case 9: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAmtInMAtoms(value); + break; + case 10: + var value = /** @type {number} */ (reader.readUint64()); + msg.setAmtOutMAtoms(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.PolicyUpdateRequest.prototype.serializeBinary = function () { +proto.lnrpc.ForwardingEvent.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.PolicyUpdateRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ForwardingEvent.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PolicyUpdateRequest} message + * @param {!proto.lnrpc.ForwardingEvent} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PolicyUpdateRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ForwardingEvent.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = /** @type {boolean} */ (jspb.Message.getField(message, 1)); - if (f != null) { - writer.writeBool(1, f); + f = message.getTimestamp(); + if (f !== 0) { + writer.writeUint64( + 1, + f + ); } - f = message.getChanPoint(); - if (f != null) { - writer.writeMessage(2, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); + f = message.getChanIdIn(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 2, + f + ); } - f = message.getBaseFeeMAtoms(); + f = message.getChanIdOut(); + if (parseInt(f, 10) !== 0) { + writer.writeUint64String( + 4, + f + ); + } + f = message.getAmtIn(); if (f !== 0) { - writer.writeInt64(3, f); + writer.writeUint64( + 5, + f + ); } - f = message.getFeeRate(); - if (f !== 0.0) { - writer.writeDouble(4, f); + f = message.getAmtOut(); + if (f !== 0) { + writer.writeUint64( + 6, + f + ); } - f = message.getTimeLockDelta(); + f = message.getFee(); if (f !== 0) { - writer.writeUint32(5, f); + writer.writeUint64( + 7, + f + ); } - f = message.getMaxHtlcMAtoms(); + f = message.getFeeMAtoms(); + if (f !== 0) { + writer.writeUint64( + 8, + f + ); + } + f = message.getAmtInMAtoms(); + if (f !== 0) { + writer.writeUint64( + 9, + f + ); + } + f = message.getAmtOutMAtoms(); if (f !== 0) { - writer.writeUint64(6, f); + writer.writeUint64( + 10, + f + ); } }; + /** - * optional bool global = 1; - * Note that Boolean fields may be set to 0/1 when serialized from a Java server. - * You should avoid comparisons like {@code val === true/false} in those cases. - * @return {boolean} + * optional uint64 timestamp = 1; + * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getGlobal = function () { - return /** @type {boolean} */ (jspb.Message.getFieldWithDefault( - this, - 1, - false - )); +proto.lnrpc.ForwardingEvent.prototype.getTimestamp = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); }; -/** @param {boolean} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setGlobal = function (value) { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], - value - ); -}; -proto.lnrpc.PolicyUpdateRequest.prototype.clearGlobal = function () { - jspb.Message.setOneofField( - this, - 1, - proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], - undefined - ); +/** @param {number} value */ +proto.lnrpc.ForwardingEvent.prototype.setTimestamp = function(value) { + jspb.Message.setField(this, 1, value); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional uint64 chan_id_in = 2; + * @return {string} */ -proto.lnrpc.PolicyUpdateRequest.prototype.hasGlobal = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.ForwardingEvent.prototype.getChanIdIn = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "0")); }; + +/** @param {string} value */ +proto.lnrpc.ForwardingEvent.prototype.setChanIdIn = function(value) { + jspb.Message.setField(this, 2, value); +}; + + /** - * optional ChannelPoint chan_point = 2; - * @return {?proto.lnrpc.ChannelPoint} + * optional uint64 chan_id_out = 4; + * @return {string} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getChanPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 2 - )); +proto.lnrpc.ForwardingEvent.prototype.getChanIdOut = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 4, "0")); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setChanPoint = function (value) { - jspb.Message.setOneofWrapperField( - this, - 2, - proto.lnrpc.PolicyUpdateRequest.oneofGroups_[0], - value - ); + +/** @param {string} value */ +proto.lnrpc.ForwardingEvent.prototype.setChanIdOut = function(value) { + jspb.Message.setField(this, 4, value); }; -proto.lnrpc.PolicyUpdateRequest.prototype.clearChanPoint = function () { - this.setChanPoint(undefined); + +/** + * optional uint64 amt_in = 5; + * @return {number} + */ +proto.lnrpc.ForwardingEvent.prototype.getAmtIn = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ForwardingEvent.prototype.setAmtIn = function(value) { + jspb.Message.setField(this, 5, value); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional uint64 amt_out = 6; + * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.hasChanPoint = function () { - return jspb.Message.getField(this, 2) != null; +proto.lnrpc.ForwardingEvent.prototype.getAmtOut = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +}; + + +/** @param {number} value */ +proto.lnrpc.ForwardingEvent.prototype.setAmtOut = function(value) { + jspb.Message.setField(this, 6, value); }; + /** - * optional int64 base_fee_m_atoms = 3; + * optional uint64 fee = 7; * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getBaseFeeMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.ForwardingEvent.prototype.getFee = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); }; + /** @param {number} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setBaseFeeMAtoms = function (value) { - jspb.Message.setField(this, 3, value); +proto.lnrpc.ForwardingEvent.prototype.setFee = function(value) { + jspb.Message.setField(this, 7, value); }; + /** - * optional double fee_rate = 4; + * optional uint64 fee_m_atoms = 8; * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getFeeRate = function () { - return /** @type {number} */ (+jspb.Message.getFieldWithDefault( - this, - 4, - 0.0 - )); +proto.lnrpc.ForwardingEvent.prototype.getFeeMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); }; + /** @param {number} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setFeeRate = function (value) { - jspb.Message.setField(this, 4, value); +proto.lnrpc.ForwardingEvent.prototype.setFeeMAtoms = function(value) { + jspb.Message.setField(this, 8, value); }; + /** - * optional uint32 time_lock_delta = 5; + * optional uint64 amt_in_m_atoms = 9; * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getTimeLockDelta = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); +proto.lnrpc.ForwardingEvent.prototype.getAmtInMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 9, 0)); }; + /** @param {number} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setTimeLockDelta = function (value) { - jspb.Message.setField(this, 5, value); +proto.lnrpc.ForwardingEvent.prototype.setAmtInMAtoms = function(value) { + jspb.Message.setField(this, 9, value); }; + /** - * optional uint64 max_htlc_m_atoms = 6; + * optional uint64 amt_out_m_atoms = 10; * @return {number} */ -proto.lnrpc.PolicyUpdateRequest.prototype.getMaxHtlcMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.ForwardingEvent.prototype.getAmtOutMAtoms = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 10, 0)); }; + /** @param {number} value */ -proto.lnrpc.PolicyUpdateRequest.prototype.setMaxHtlcMAtoms = function (value) { - jspb.Message.setField(this, 6, value); +proto.lnrpc.ForwardingEvent.prototype.setAmtOutMAtoms = function(value) { + jspb.Message.setField(this, 10, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -28195,333 +32836,191 @@ proto.lnrpc.PolicyUpdateRequest.prototype.setMaxHtlcMAtoms = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.PolicyUpdateResponse = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.ForwardingHistoryResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ForwardingHistoryResponse.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.PolicyUpdateResponse, jspb.Message); +goog.inherits(proto.lnrpc.ForwardingHistoryResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.PolicyUpdateResponse.displayName = - "proto.lnrpc.PolicyUpdateResponse"; + proto.lnrpc.ForwardingHistoryResponse.displayName = 'proto.lnrpc.ForwardingHistoryResponse'; } - -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.PolicyUpdateResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.PolicyUpdateResponse.toObject(opt_includeInstance, this); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.PolicyUpdateResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.PolicyUpdateResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} - /** - * Deserializes binary data (in protobuf wire format). - * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.PolicyUpdateResponse} + * List of repeated fields within this message type. + * @private {!Array} + * @const */ -proto.lnrpc.PolicyUpdateResponse.deserializeBinary = function (bytes) { - var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.PolicyUpdateResponse(); - return proto.lnrpc.PolicyUpdateResponse.deserializeBinaryFromReader( - msg, - reader - ); -}; +proto.lnrpc.ForwardingHistoryResponse.repeatedFields_ = [1]; + -/** - * Deserializes binary data (in protobuf wire format) from the - * given reader into the given message object. - * @param {!proto.lnrpc.PolicyUpdateResponse} msg The message object to deserialize into. - * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.PolicyUpdateResponse} - */ -proto.lnrpc.PolicyUpdateResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { - while (reader.nextField()) { - if (reader.isEndGroup()) { - break; - } - var field = reader.getFieldNumber(); - switch (field) { - default: - reader.skipField(); - break; - } - } - return msg; -}; +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * Serializes the message to binary data (in protobuf wire format). - * @return {!Uint8Array} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.PolicyUpdateResponse.prototype.serializeBinary = function () { - var writer = new jspb.BinaryWriter(); - proto.lnrpc.PolicyUpdateResponse.serializeBinaryToWriter(this, writer); - return writer.getResultBuffer(); +proto.lnrpc.ForwardingHistoryResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ForwardingHistoryResponse.toObject(opt_includeInstance, this); }; + /** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.PolicyUpdateResponse} message - * @param {!jspb.BinaryWriter} writer + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ForwardingHistoryResponse} msg The msg instance to transform. + * @return {!Object} * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.PolicyUpdateResponse.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; -}; +proto.lnrpc.ForwardingHistoryResponse.toObject = function(includeInstance, msg) { + var f, obj = { + forwardingEventsList: jspb.Message.toObjectList(msg.getForwardingEventsList(), + proto.lnrpc.ForwardingEvent.toObject, includeInstance), + lastOffsetIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) + }; -/** - * Generated by JsPbCodeGenerator. - * @param {Array=} opt_data Optional initial data array, typically from a - * server response, or constructed directly in Javascript. The array is used - * in place and becomes part of the constructed object. It is not cloned. - * If no data is provided, the constructed object will be empty, but still - * valid. - * @extends {jspb.Message} - * @constructor - */ -proto.lnrpc.ForwardingHistoryRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; }; -goog.inherits(proto.lnrpc.ForwardingHistoryRequest, jspb.Message); -if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ForwardingHistoryRequest.displayName = - "proto.lnrpc.ForwardingHistoryRequest"; } -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ForwardingHistoryRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ForwardingHistoryRequest.toObject( - opt_includeInstance, - this - ); - }; - - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ForwardingHistoryRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ForwardingHistoryRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - startTime: jspb.Message.getFieldWithDefault(msg, 1, 0), - endTime: jspb.Message.getFieldWithDefault(msg, 2, 0), - indexOffset: jspb.Message.getFieldWithDefault(msg, 3, 0), - numMaxEvents: jspb.Message.getFieldWithDefault(msg, 4, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; -} /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ForwardingHistoryRequest} + * @return {!proto.lnrpc.ForwardingHistoryResponse} */ -proto.lnrpc.ForwardingHistoryRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ForwardingHistoryResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ForwardingHistoryRequest(); - return proto.lnrpc.ForwardingHistoryRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ForwardingHistoryResponse; + return proto.lnrpc.ForwardingHistoryResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ForwardingHistoryRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ForwardingHistoryResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ForwardingHistoryRequest} + * @return {!proto.lnrpc.ForwardingHistoryResponse} */ -proto.lnrpc.ForwardingHistoryRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ForwardingHistoryResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setStartTime(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setEndTime(value); - break; - case 3: - var value = /** @type {number} */ (reader.readUint32()); - msg.setIndexOffset(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint32()); - msg.setNumMaxEvents(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ForwardingEvent; + reader.readMessage(value,proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader); + msg.addForwardingEvents(value); + break; + case 2: + var value = /** @type {number} */ (reader.readUint32()); + msg.setLastOffsetIndex(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ForwardingHistoryRequest.prototype.serializeBinary = function () { +proto.lnrpc.ForwardingHistoryResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ForwardingHistoryRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ForwardingHistoryResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ForwardingHistoryRequest} message + * @param {!proto.lnrpc.ForwardingHistoryResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ForwardingHistoryRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ForwardingHistoryResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getStartTime(); - if (f !== 0) { - writer.writeUint64(1, f); - } - f = message.getEndTime(); - if (f !== 0) { - writer.writeUint64(2, f); - } - f = message.getIndexOffset(); - if (f !== 0) { - writer.writeUint32(3, f); + f = message.getForwardingEventsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.ForwardingEvent.serializeBinaryToWriter + ); } - f = message.getNumMaxEvents(); + f = message.getLastOffsetIndex(); if (f !== 0) { - writer.writeUint32(4, f); + writer.writeUint32( + 2, + f + ); } }; + /** - * optional uint64 start_time = 1; - * @return {number} + * repeated ForwardingEvent forwarding_events = 1; + * @return {!Array.} */ -proto.lnrpc.ForwardingHistoryRequest.prototype.getStartTime = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); +proto.lnrpc.ForwardingHistoryResponse.prototype.getForwardingEventsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ForwardingEvent, 1)); }; -/** @param {number} value */ -proto.lnrpc.ForwardingHistoryRequest.prototype.setStartTime = function (value) { - jspb.Message.setField(this, 1, value); -}; -/** - * optional uint64 end_time = 2; - * @return {number} - */ -proto.lnrpc.ForwardingHistoryRequest.prototype.getEndTime = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +/** @param {!Array.} value */ +proto.lnrpc.ForwardingHistoryResponse.prototype.setForwardingEventsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); }; -/** @param {number} value */ -proto.lnrpc.ForwardingHistoryRequest.prototype.setEndTime = function (value) { - jspb.Message.setField(this, 2, value); -}; /** - * optional uint32 index_offset = 3; - * @return {number} + * @param {!proto.lnrpc.ForwardingEvent=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ForwardingEvent} */ -proto.lnrpc.ForwardingHistoryRequest.prototype.getIndexOffset = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 3, 0)); +proto.lnrpc.ForwardingHistoryResponse.prototype.addForwardingEvents = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.ForwardingEvent, opt_index); }; -/** @param {number} value */ -proto.lnrpc.ForwardingHistoryRequest.prototype.setIndexOffset = function ( - value -) { - jspb.Message.setField(this, 3, value); + +proto.lnrpc.ForwardingHistoryResponse.prototype.clearForwardingEventsList = function() { + this.setForwardingEventsList([]); }; + /** - * optional uint32 num_max_events = 4; + * optional uint32 last_offset_index = 2; * @return {number} */ -proto.lnrpc.ForwardingHistoryRequest.prototype.getNumMaxEvents = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); +proto.lnrpc.ForwardingHistoryResponse.prototype.getLastOffsetIndex = function() { + return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); }; + /** @param {number} value */ -proto.lnrpc.ForwardingHistoryRequest.prototype.setNumMaxEvents = function ( - value -) { - jspb.Message.setField(this, 4, value); +proto.lnrpc.ForwardingHistoryResponse.prototype.setLastOffsetIndex = function(value) { + jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -28532,265 +33031,154 @@ proto.lnrpc.ForwardingHistoryRequest.prototype.setNumMaxEvents = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ForwardingEvent = function (opt_data) { +proto.lnrpc.ExportChannelBackupRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ForwardingEvent, jspb.Message); +goog.inherits(proto.lnrpc.ExportChannelBackupRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ForwardingEvent.displayName = "proto.lnrpc.ForwardingEvent"; + proto.lnrpc.ExportChannelBackupRequest.displayName = 'proto.lnrpc.ExportChannelBackupRequest'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ForwardingEvent.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ForwardingEvent.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ExportChannelBackupRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ExportChannelBackupRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ForwardingEvent} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ForwardingEvent.toObject = function (includeInstance, msg) { - var f, - obj = { - timestamp: jspb.Message.getFieldWithDefault(msg, 1, 0), - chanIdIn: jspb.Message.getFieldWithDefault(msg, 2, 0), - chanIdOut: jspb.Message.getFieldWithDefault(msg, 4, 0), - amtIn: jspb.Message.getFieldWithDefault(msg, 5, 0), - amtOut: jspb.Message.getFieldWithDefault(msg, 6, 0), - fee: jspb.Message.getFieldWithDefault(msg, 7, 0), - feeMAtoms: jspb.Message.getFieldWithDefault(msg, 8, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ExportChannelBackupRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ExportChannelBackupRequest.toObject = function(includeInstance, msg) { + var f, obj = { + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ForwardingEvent} + * @return {!proto.lnrpc.ExportChannelBackupRequest} */ -proto.lnrpc.ForwardingEvent.deserializeBinary = function (bytes) { +proto.lnrpc.ExportChannelBackupRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ForwardingEvent(); - return proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ExportChannelBackupRequest; + return proto.lnrpc.ExportChannelBackupRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ForwardingEvent} msg The message object to deserialize into. + * @param {!proto.lnrpc.ExportChannelBackupRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ForwardingEvent} + * @return {!proto.lnrpc.ExportChannelBackupRequest} */ -proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ExportChannelBackupRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = /** @type {number} */ (reader.readUint64()); - msg.setTimestamp(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanIdIn(value); - break; - case 4: - var value = /** @type {number} */ (reader.readUint64()); - msg.setChanIdOut(value); - break; - case 5: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAmtIn(value); - break; - case 6: - var value = /** @type {number} */ (reader.readUint64()); - msg.setAmtOut(value); - break; - case 7: - var value = /** @type {number} */ (reader.readUint64()); - msg.setFee(value); - break; - case 8: - var value = /** @type {number} */ (reader.readUint64()); - msg.setFeeMAtoms(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ForwardingEvent.prototype.serializeBinary = function () { +proto.lnrpc.ExportChannelBackupRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ForwardingEvent.serializeBinaryToWriter(this, writer); + proto.lnrpc.ExportChannelBackupRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ForwardingEvent} message + * @param {!proto.lnrpc.ExportChannelBackupRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ForwardingEvent.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ExportChannelBackupRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getTimestamp(); - if (f !== 0) { - writer.writeUint64(1, f); - } - f = message.getChanIdIn(); - if (f !== 0) { - writer.writeUint64(2, f); - } - f = message.getChanIdOut(); - if (f !== 0) { - writer.writeUint64(4, f); - } - f = message.getAmtIn(); - if (f !== 0) { - writer.writeUint64(5, f); - } - f = message.getAmtOut(); - if (f !== 0) { - writer.writeUint64(6, f); - } - f = message.getFee(); - if (f !== 0) { - writer.writeUint64(7, f); - } - f = message.getFeeMAtoms(); - if (f !== 0) { - writer.writeUint64(8, f); + f = message.getChanPoint(); + if (f != null) { + writer.writeMessage( + 1, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); } }; -/** - * optional uint64 timestamp = 1; - * @return {number} - */ -proto.lnrpc.ForwardingEvent.prototype.getTimestamp = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 1, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setTimestamp = function (value) { - jspb.Message.setField(this, 1, value); -}; - -/** - * optional uint64 chan_id_in = 2; - * @return {number} - */ -proto.lnrpc.ForwardingEvent.prototype.getChanIdIn = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setChanIdIn = function (value) { - jspb.Message.setField(this, 2, value); -}; - -/** - * optional uint64 chan_id_out = 4; - * @return {number} - */ -proto.lnrpc.ForwardingEvent.prototype.getChanIdOut = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 4, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setChanIdOut = function (value) { - jspb.Message.setField(this, 4, value); -}; - -/** - * optional uint64 amt_in = 5; - * @return {number} - */ -proto.lnrpc.ForwardingEvent.prototype.getAmtIn = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 5, 0)); -}; - -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setAmtIn = function (value) { - jspb.Message.setField(this, 5, value); -}; /** - * optional uint64 amt_out = 6; - * @return {number} + * optional ChannelPoint chan_point = 1; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.ForwardingEvent.prototype.getAmtOut = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 6, 0)); +proto.lnrpc.ExportChannelBackupRequest.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 1)); }; -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setAmtOut = function (value) { - jspb.Message.setField(this, 6, value); -}; -/** - * optional uint64 fee = 7; - * @return {number} - */ -proto.lnrpc.ForwardingEvent.prototype.getFee = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 7, 0)); +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ExportChannelBackupRequest.prototype.setChanPoint = function(value) { + jspb.Message.setWrapperField(this, 1, value); }; -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setFee = function (value) { - jspb.Message.setField(this, 7, value); + +proto.lnrpc.ExportChannelBackupRequest.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); }; + /** - * optional uint64 fee_m_atoms = 8; - * @return {number} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.ForwardingEvent.prototype.getFeeMAtoms = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 8, 0)); +proto.lnrpc.ExportChannelBackupRequest.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 1) != null; }; -/** @param {number} value */ -proto.lnrpc.ForwardingEvent.prototype.setFeeMAtoms = function (value) { - jspb.Message.setField(this, 8, value); -}; + /** * Generated by JsPbCodeGenerator. @@ -28802,221 +33190,206 @@ proto.lnrpc.ForwardingEvent.prototype.setFeeMAtoms = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ForwardingHistoryResponse = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ForwardingHistoryResponse.repeatedFields_, - null - ); +proto.lnrpc.ChannelBackup = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ForwardingHistoryResponse, jspb.Message); +goog.inherits(proto.lnrpc.ChannelBackup, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ForwardingHistoryResponse.displayName = - "proto.lnrpc.ForwardingHistoryResponse"; + proto.lnrpc.ChannelBackup.displayName = 'proto.lnrpc.ChannelBackup'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ForwardingHistoryResponse.repeatedFields_ = [1]; +proto.lnrpc.ChannelBackup.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelBackup.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ForwardingHistoryResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ForwardingHistoryResponse.toObject( - opt_includeInstance, - this - ); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ForwardingHistoryResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ForwardingHistoryResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - forwardingEventsList: jspb.Message.toObjectList( - msg.getForwardingEventsList(), - proto.lnrpc.ForwardingEvent.toObject, - includeInstance - ), - lastOffsetIndex: jspb.Message.getFieldWithDefault(msg, 2, 0) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelBackup} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBackup.toObject = function(includeInstance, msg) { + var f, obj = { + chanPoint: (f = msg.getChanPoint()) && proto.lnrpc.ChannelPoint.toObject(includeInstance, f), + chanBackup: msg.getChanBackup_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ForwardingHistoryResponse} + * @return {!proto.lnrpc.ChannelBackup} */ -proto.lnrpc.ForwardingHistoryResponse.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelBackup.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ForwardingHistoryResponse(); - return proto.lnrpc.ForwardingHistoryResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelBackup; + return proto.lnrpc.ChannelBackup.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ForwardingHistoryResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelBackup} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ForwardingHistoryResponse} + * @return {!proto.lnrpc.ChannelBackup} */ -proto.lnrpc.ForwardingHistoryResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelBackup.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ForwardingEvent(); - reader.readMessage( - value, - proto.lnrpc.ForwardingEvent.deserializeBinaryFromReader - ); - msg.addForwardingEvents(value); - break; - case 2: - var value = /** @type {number} */ (reader.readUint32()); - msg.setLastOffsetIndex(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.setChanPoint(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setChanBackup(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ForwardingHistoryResponse.prototype.serializeBinary = function () { +proto.lnrpc.ChannelBackup.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ForwardingHistoryResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelBackup.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ForwardingHistoryResponse} message + * @param {!proto.lnrpc.ChannelBackup} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ForwardingHistoryResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChannelBackup.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getForwardingEventsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getChanPoint(); + if (f != null) { + writer.writeMessage( 1, f, - proto.lnrpc.ForwardingEvent.serializeBinaryToWriter + proto.lnrpc.ChannelPoint.serializeBinaryToWriter ); } - f = message.getLastOffsetIndex(); - if (f !== 0) { - writer.writeUint32(2, f); + f = message.getChanBackup_asU8(); + if (f.length > 0) { + writer.writeBytes( + 2, + f + ); } }; + /** - * repeated ForwardingEvent forwarding_events = 1; - * @return {!Array.} + * optional ChannelPoint chan_point = 1; + * @return {?proto.lnrpc.ChannelPoint} */ -proto.lnrpc.ForwardingHistoryResponse.prototype.getForwardingEventsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ForwardingEvent, - 1 - )); +proto.lnrpc.ChannelBackup.prototype.getChanPoint = function() { + return /** @type{?proto.lnrpc.ChannelPoint} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelPoint, 1)); }; -/** @param {!Array.} value */ -proto.lnrpc.ForwardingHistoryResponse.prototype.setForwardingEventsList = function ( - value -) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ +proto.lnrpc.ChannelBackup.prototype.setChanPoint = function(value) { + jspb.Message.setWrapperField(this, 1, value); +}; + + +proto.lnrpc.ChannelBackup.prototype.clearChanPoint = function() { + this.setChanPoint(undefined); }; + /** - * @param {!proto.lnrpc.ForwardingEvent=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ForwardingEvent} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.ForwardingHistoryResponse.prototype.addForwardingEvents = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.ForwardingEvent, - opt_index - ); +proto.lnrpc.ChannelBackup.prototype.hasChanPoint = function() { + return jspb.Message.getField(this, 1) != null; }; -proto.lnrpc.ForwardingHistoryResponse.prototype.clearForwardingEventsList = function () { - this.setForwardingEventsList([]); + +/** + * optional bytes chan_backup = 2; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.ChannelBackup.prototype.getChanBackup = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** - * optional uint32 last_offset_index = 2; - * @return {number} + * optional bytes chan_backup = 2; + * This is a type-conversion wrapper around `getChanBackup()` + * @return {string} */ -proto.lnrpc.ForwardingHistoryResponse.prototype.getLastOffsetIndex = function () { - return /** @type {number} */ (jspb.Message.getFieldWithDefault(this, 2, 0)); +proto.lnrpc.ChannelBackup.prototype.getChanBackup_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getChanBackup())); }; -/** @param {number} value */ -proto.lnrpc.ForwardingHistoryResponse.prototype.setLastOffsetIndex = function ( - value -) { + +/** + * optional bytes chan_backup = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getChanBackup()` + * @return {!Uint8Array} + */ +proto.lnrpc.ChannelBackup.prototype.getChanBackup_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getChanBackup())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.ChannelBackup.prototype.setChanBackup = function(value) { jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -29027,168 +33400,215 @@ proto.lnrpc.ForwardingHistoryResponse.prototype.setLastOffsetIndex = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ExportChannelBackupRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.MultiChanBackup = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.MultiChanBackup.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ExportChannelBackupRequest, jspb.Message); +goog.inherits(proto.lnrpc.MultiChanBackup, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ExportChannelBackupRequest.displayName = - "proto.lnrpc.ExportChannelBackupRequest"; + proto.lnrpc.MultiChanBackup.displayName = 'proto.lnrpc.MultiChanBackup'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.MultiChanBackup.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ExportChannelBackupRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ExportChannelBackupRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.MultiChanBackup.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.MultiChanBackup.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ExportChannelBackupRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ExportChannelBackupRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - chanPoint: - (f = msg.getChanPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.MultiChanBackup} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.MultiChanBackup.toObject = function(includeInstance, msg) { + var f, obj = { + chanPointsList: jspb.Message.toObjectList(msg.getChanPointsList(), + proto.lnrpc.ChannelPoint.toObject, includeInstance), + multiChanBackup: msg.getMultiChanBackup_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ExportChannelBackupRequest} + * @return {!proto.lnrpc.MultiChanBackup} */ -proto.lnrpc.ExportChannelBackupRequest.deserializeBinary = function (bytes) { +proto.lnrpc.MultiChanBackup.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ExportChannelBackupRequest(); - return proto.lnrpc.ExportChannelBackupRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.MultiChanBackup; + return proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ExportChannelBackupRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.MultiChanBackup} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ExportChannelBackupRequest} + * @return {!proto.lnrpc.MultiChanBackup} */ -proto.lnrpc.ExportChannelBackupRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChanPoint(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelPoint; + reader.readMessage(value,proto.lnrpc.ChannelPoint.deserializeBinaryFromReader); + msg.addChanPoints(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setMultiChanBackup(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ExportChannelBackupRequest.prototype.serializeBinary = function () { +proto.lnrpc.MultiChanBackup.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ExportChannelBackupRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.MultiChanBackup.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ExportChannelBackupRequest} message + * @param {!proto.lnrpc.MultiChanBackup} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ExportChannelBackupRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.MultiChanBackup.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanPoint(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); + f = message.getChanPointsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.ChannelPoint.serializeBinaryToWriter + ); + } + f = message.getMultiChanBackup_asU8(); + if (f.length > 0) { + writer.writeBytes( + 2, + f + ); } }; + +/** + * repeated ChannelPoint chan_points = 1; + * @return {!Array.} + */ +proto.lnrpc.MultiChanBackup.prototype.getChanPointsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelPoint, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.MultiChanBackup.prototype.setChanPointsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + /** - * optional ChannelPoint chan_point = 1; - * @return {?proto.lnrpc.ChannelPoint} + * @param {!proto.lnrpc.ChannelPoint=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelPoint} */ -proto.lnrpc.ExportChannelBackupRequest.prototype.getChanPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); +proto.lnrpc.MultiChanBackup.prototype.addChanPoints = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.ChannelPoint, opt_index); }; -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ExportChannelBackupRequest.prototype.setChanPoint = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); + +proto.lnrpc.MultiChanBackup.prototype.clearChanPointsList = function() { + this.setChanPointsList([]); }; -proto.lnrpc.ExportChannelBackupRequest.prototype.clearChanPoint = function () { - this.setChanPoint(undefined); + +/** + * optional bytes multi_chan_backup = 2; + * @return {!(string|Uint8Array)} + */ +proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + /** - * Returns whether this field is set. - * @return {!boolean} + * optional bytes multi_chan_backup = 2; + * This is a type-conversion wrapper around `getMultiChanBackup()` + * @return {string} */ -proto.lnrpc.ExportChannelBackupRequest.prototype.hasChanPoint = function () { - return jspb.Message.getField(this, 1) != null; +proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getMultiChanBackup())); +}; + + +/** + * optional bytes multi_chan_backup = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getMultiChanBackup()` + * @return {!Uint8Array} + */ +proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getMultiChanBackup())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.MultiChanBackup.prototype.setMultiChanBackup = function(value) { + jspb.Message.setField(this, 2, value); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -29199,197 +33619,111 @@ proto.lnrpc.ExportChannelBackupRequest.prototype.hasChanPoint = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelBackup = function (opt_data) { +proto.lnrpc.ChanBackupExportRequest = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ChannelBackup, jspb.Message); +goog.inherits(proto.lnrpc.ChanBackupExportRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelBackup.displayName = "proto.lnrpc.ChannelBackup"; + proto.lnrpc.ChanBackupExportRequest.displayName = 'proto.lnrpc.ChanBackupExportRequest'; } -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelBackup.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelBackup.toObject(opt_includeInstance, this); + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChanBackupExportRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChanBackupExportRequest.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChanBackupExportRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChanBackupExportRequest.toObject = function(includeInstance, msg) { + var f, obj = { + }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelBackup} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelBackup.toObject = function (includeInstance, msg) { - var f, - obj = { - chanPoint: - (f = msg.getChanPoint()) && - proto.lnrpc.ChannelPoint.toObject(includeInstance, f), - chanBackup: msg.getChanBackup_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelBackup} + * @return {!proto.lnrpc.ChanBackupExportRequest} */ -proto.lnrpc.ChannelBackup.deserializeBinary = function (bytes) { +proto.lnrpc.ChanBackupExportRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelBackup(); - return proto.lnrpc.ChannelBackup.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChanBackupExportRequest; + return proto.lnrpc.ChanBackupExportRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelBackup} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChanBackupExportRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelBackup} + * @return {!proto.lnrpc.ChanBackupExportRequest} */ -proto.lnrpc.ChannelBackup.deserializeBinaryFromReader = function (msg, reader) { +proto.lnrpc.ChanBackupExportRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.setChanPoint(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setChanBackup(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelBackup.prototype.serializeBinary = function () { +proto.lnrpc.ChanBackupExportRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelBackup.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChanBackupExportRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelBackup} message + * @param {!proto.lnrpc.ChanBackupExportRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBackup.serializeBinaryToWriter = function (message, writer) { +proto.lnrpc.ChanBackupExportRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanPoint(); - if (f != null) { - writer.writeMessage(1, f, proto.lnrpc.ChannelPoint.serializeBinaryToWriter); - } - f = message.getChanBackup_asU8(); - if (f.length > 0) { - writer.writeBytes(2, f); - } -}; - -/** - * optional ChannelPoint chan_point = 1; - * @return {?proto.lnrpc.ChannelPoint} - */ -proto.lnrpc.ChannelBackup.prototype.getChanPoint = function () { - return /** @type{?proto.lnrpc.ChannelPoint} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); -}; - -/** @param {?proto.lnrpc.ChannelPoint|undefined} value */ -proto.lnrpc.ChannelBackup.prototype.setChanPoint = function (value) { - jspb.Message.setWrapperField(this, 1, value); -}; - -proto.lnrpc.ChannelBackup.prototype.clearChanPoint = function () { - this.setChanPoint(undefined); -}; - -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.ChannelBackup.prototype.hasChanPoint = function () { - return jspb.Message.getField(this, 1) != null; }; -/** - * optional bytes chan_backup = 2; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.ChannelBackup.prototype.getChanBackup = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); -}; - -/** - * optional bytes chan_backup = 2; - * This is a type-conversion wrapper around `getChanBackup()` - * @return {string} - */ -proto.lnrpc.ChannelBackup.prototype.getChanBackup_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64(this.getChanBackup())); -}; - -/** - * optional bytes chan_backup = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getChanBackup()` - * @return {!Uint8Array} - */ -proto.lnrpc.ChannelBackup.prototype.getChanBackup_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getChanBackup() - )); -}; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.ChannelBackup.prototype.setChanBackup = function (value) { - jspb.Message.setField(this, 2, value); -}; /** * Generated by JsPbCodeGenerator. @@ -29401,234 +33735,198 @@ proto.lnrpc.ChannelBackup.prototype.setChanBackup = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.MultiChanBackup = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.MultiChanBackup.repeatedFields_, - null - ); +proto.lnrpc.ChanBackupSnapshot = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.MultiChanBackup, jspb.Message); +goog.inherits(proto.lnrpc.ChanBackupSnapshot, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.MultiChanBackup.displayName = "proto.lnrpc.MultiChanBackup"; + proto.lnrpc.ChanBackupSnapshot.displayName = 'proto.lnrpc.ChanBackupSnapshot'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.MultiChanBackup.repeatedFields_ = [1]; +proto.lnrpc.ChanBackupSnapshot.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChanBackupSnapshot.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.MultiChanBackup.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.MultiChanBackup.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.MultiChanBackup} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.MultiChanBackup.toObject = function (includeInstance, msg) { - var f, - obj = { - chanPointsList: jspb.Message.toObjectList( - msg.getChanPointsList(), - proto.lnrpc.ChannelPoint.toObject, - includeInstance - ), - multiChanBackup: msg.getMultiChanBackup_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChanBackupSnapshot} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChanBackupSnapshot.toObject = function(includeInstance, msg) { + var f, obj = { + singleChanBackups: (f = msg.getSingleChanBackups()) && proto.lnrpc.ChannelBackups.toObject(includeInstance, f), + multiChanBackup: (f = msg.getMultiChanBackup()) && proto.lnrpc.MultiChanBackup.toObject(includeInstance, f) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.MultiChanBackup} + * @return {!proto.lnrpc.ChanBackupSnapshot} */ -proto.lnrpc.MultiChanBackup.deserializeBinary = function (bytes) { +proto.lnrpc.ChanBackupSnapshot.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.MultiChanBackup(); - return proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.ChanBackupSnapshot; + return proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.MultiChanBackup} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChanBackupSnapshot} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.MultiChanBackup} + * @return {!proto.lnrpc.ChanBackupSnapshot} */ -proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelPoint(); - reader.readMessage( - value, - proto.lnrpc.ChannelPoint.deserializeBinaryFromReader - ); - msg.addChanPoints(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setMultiChanBackup(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelBackups; + reader.readMessage(value,proto.lnrpc.ChannelBackups.deserializeBinaryFromReader); + msg.setSingleChanBackups(value); + break; + case 2: + var value = new proto.lnrpc.MultiChanBackup; + reader.readMessage(value,proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader); + msg.setMultiChanBackup(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.MultiChanBackup.prototype.serializeBinary = function () { +proto.lnrpc.ChanBackupSnapshot.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.MultiChanBackup.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChanBackupSnapshot.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.MultiChanBackup} message + * @param {!proto.lnrpc.ChanBackupSnapshot} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.MultiChanBackup.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.ChanBackupSnapshot.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanPointsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( + f = message.getSingleChanBackups(); + if (f != null) { + writer.writeMessage( 1, f, - proto.lnrpc.ChannelPoint.serializeBinaryToWriter + proto.lnrpc.ChannelBackups.serializeBinaryToWriter ); } - f = message.getMultiChanBackup_asU8(); - if (f.length > 0) { - writer.writeBytes(2, f); + f = message.getMultiChanBackup(); + if (f != null) { + writer.writeMessage( + 2, + f, + proto.lnrpc.MultiChanBackup.serializeBinaryToWriter + ); } }; + /** - * repeated ChannelPoint chan_points = 1; - * @return {!Array.} + * optional ChannelBackups single_chan_backups = 1; + * @return {?proto.lnrpc.ChannelBackups} */ -proto.lnrpc.MultiChanBackup.prototype.getChanPointsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelPoint, - 1 - )); +proto.lnrpc.ChanBackupSnapshot.prototype.getSingleChanBackups = function() { + return /** @type{?proto.lnrpc.ChannelBackups} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelBackups, 1)); }; -/** @param {!Array.} value */ -proto.lnrpc.MultiChanBackup.prototype.setChanPointsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); -}; -/** - * @param {!proto.lnrpc.ChannelPoint=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelPoint} - */ -proto.lnrpc.MultiChanBackup.prototype.addChanPoints = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.ChannelPoint, - opt_index - ); +/** @param {?proto.lnrpc.ChannelBackups|undefined} value */ +proto.lnrpc.ChanBackupSnapshot.prototype.setSingleChanBackups = function(value) { + jspb.Message.setWrapperField(this, 1, value); }; -proto.lnrpc.MultiChanBackup.prototype.clearChanPointsList = function () { - this.setChanPointsList([]); + +proto.lnrpc.ChanBackupSnapshot.prototype.clearSingleChanBackups = function() { + this.setSingleChanBackups(undefined); }; + /** - * optional bytes multi_chan_backup = 2; - * @return {!(string|Uint8Array)} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); +proto.lnrpc.ChanBackupSnapshot.prototype.hasSingleChanBackups = function() { + return jspb.Message.getField(this, 1) != null; }; + /** - * optional bytes multi_chan_backup = 2; - * This is a type-conversion wrapper around `getMultiChanBackup()` - * @return {string} + * optional MultiChanBackup multi_chan_backup = 2; + * @return {?proto.lnrpc.MultiChanBackup} */ -proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getMultiChanBackup() - )); +proto.lnrpc.ChanBackupSnapshot.prototype.getMultiChanBackup = function() { + return /** @type{?proto.lnrpc.MultiChanBackup} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.MultiChanBackup, 2)); +}; + + +/** @param {?proto.lnrpc.MultiChanBackup|undefined} value */ +proto.lnrpc.ChanBackupSnapshot.prototype.setMultiChanBackup = function(value) { + jspb.Message.setWrapperField(this, 2, value); +}; + + +proto.lnrpc.ChanBackupSnapshot.prototype.clearMultiChanBackup = function() { + this.setMultiChanBackup(undefined); }; + /** - * optional bytes multi_chan_backup = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getMultiChanBackup()` - * @return {!Uint8Array} + * Returns whether this field is set. + * @return {!boolean} */ -proto.lnrpc.MultiChanBackup.prototype.getMultiChanBackup_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getMultiChanBackup() - )); +proto.lnrpc.ChanBackupSnapshot.prototype.hasMultiChanBackup = function() { + return jspb.Message.getField(this, 2) != null; }; -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.MultiChanBackup.prototype.setMultiChanBackup = function (value) { - jspb.Message.setField(this, 2, value); -}; + /** * Generated by JsPbCodeGenerator. @@ -29640,121 +33938,164 @@ proto.lnrpc.MultiChanBackup.prototype.setMultiChanBackup = function (value) { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChanBackupExportRequest = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.ChannelBackups = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.ChannelBackups.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ChanBackupExportRequest, jspb.Message); +goog.inherits(proto.lnrpc.ChannelBackups, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChanBackupExportRequest.displayName = - "proto.lnrpc.ChanBackupExportRequest"; + proto.lnrpc.ChannelBackups.displayName = 'proto.lnrpc.ChannelBackups'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.ChannelBackups.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChanBackupExportRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChanBackupExportRequest.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelBackups.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelBackups.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChanBackupExportRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChanBackupExportRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelBackups} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBackups.toObject = function(includeInstance, msg) { + var f, obj = { + chanBackupsList: jspb.Message.toObjectList(msg.getChanBackupsList(), + proto.lnrpc.ChannelBackup.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChanBackupExportRequest} + * @return {!proto.lnrpc.ChannelBackups} */ -proto.lnrpc.ChanBackupExportRequest.deserializeBinary = function (bytes) { +proto.lnrpc.ChannelBackups.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChanBackupExportRequest(); - return proto.lnrpc.ChanBackupExportRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.ChannelBackups; + return proto.lnrpc.ChannelBackups.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChanBackupExportRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.ChannelBackups} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChanBackupExportRequest} + * @return {!proto.lnrpc.ChannelBackups} */ -proto.lnrpc.ChanBackupExportRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.ChannelBackups.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelBackup; + reader.readMessage(value,proto.lnrpc.ChannelBackup.deserializeBinaryFromReader); + msg.addChanBackups(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChanBackupExportRequest.prototype.serializeBinary = function () { +proto.lnrpc.ChannelBackups.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChanBackupExportRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.ChannelBackups.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; -/** - * Serializes the given message to binary data (in protobuf wire - * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChanBackupExportRequest} message - * @param {!jspb.BinaryWriter} writer - * @suppress {unusedLocalVariables} f is only used for nested messages - */ -proto.lnrpc.ChanBackupExportRequest.serializeBinaryToWriter = function ( - message, - writer -) { - var f = undefined; + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ChannelBackups} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBackups.serializeBinaryToWriter = function(message, writer) { + var f = undefined; + f = message.getChanBackupsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.ChannelBackup.serializeBinaryToWriter + ); + } +}; + + +/** + * repeated ChannelBackup chan_backups = 1; + * @return {!Array.} + */ +proto.lnrpc.ChannelBackups.prototype.getChanBackupsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.ChannelBackup, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.ChannelBackups.prototype.setChanBackupsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.ChannelBackup=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.ChannelBackup} + */ +proto.lnrpc.ChannelBackups.prototype.addChanBackups = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.ChannelBackup, opt_index); +}; + + +proto.lnrpc.ChannelBackups.prototype.clearChanBackupsList = function() { + this.setChanBackupsList([]); }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -29765,136 +34106,145 @@ proto.lnrpc.ChanBackupExportRequest.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChanBackupSnapshot = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.RestoreChanBackupRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, proto.lnrpc.RestoreChanBackupRequest.oneofGroups_); }; -goog.inherits(proto.lnrpc.ChanBackupSnapshot, jspb.Message); +goog.inherits(proto.lnrpc.RestoreChanBackupRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChanBackupSnapshot.displayName = "proto.lnrpc.ChanBackupSnapshot"; + proto.lnrpc.RestoreChanBackupRequest.displayName = 'proto.lnrpc.RestoreChanBackupRequest'; } +/** + * Oneof group definitions for this message. Each group defines the field + * numbers belonging to that group. When of these fields' value is set, all + * other fields in the group are cleared. During deserialization, if multiple + * fields are encountered for a group, only the last value seen will be kept. + * @private {!Array>} + * @const + */ +proto.lnrpc.RestoreChanBackupRequest.oneofGroups_ = [[1,2]]; + +/** + * @enum {number} + */ +proto.lnrpc.RestoreChanBackupRequest.BackupCase = { + BACKUP_NOT_SET: 0, + CHAN_BACKUPS: 1, + MULTI_CHAN_BACKUP: 2 +}; + +/** + * @return {proto.lnrpc.RestoreChanBackupRequest.BackupCase} + */ +proto.lnrpc.RestoreChanBackupRequest.prototype.getBackupCase = function() { + return /** @type {proto.lnrpc.RestoreChanBackupRequest.BackupCase} */(jspb.Message.computeOneofCase(this, proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0])); +}; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChanBackupSnapshot.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChanBackupSnapshot.toObject(opt_includeInstance, this); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.RestoreChanBackupRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.RestoreChanBackupRequest.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChanBackupSnapshot} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChanBackupSnapshot.toObject = function (includeInstance, msg) { - var f, - obj = { - singleChanBackups: - (f = msg.getSingleChanBackups()) && - proto.lnrpc.ChannelBackups.toObject(includeInstance, f), - multiChanBackup: - (f = msg.getMultiChanBackup()) && - proto.lnrpc.MultiChanBackup.toObject(includeInstance, f) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.RestoreChanBackupRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.RestoreChanBackupRequest.toObject = function(includeInstance, msg) { + var f, obj = { + chanBackups: (f = msg.getChanBackups()) && proto.lnrpc.ChannelBackups.toObject(includeInstance, f), + multiChanBackup: msg.getMultiChanBackup_asB64() }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChanBackupSnapshot} + * @return {!proto.lnrpc.RestoreChanBackupRequest} */ -proto.lnrpc.ChanBackupSnapshot.deserializeBinary = function (bytes) { +proto.lnrpc.RestoreChanBackupRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChanBackupSnapshot(); - return proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.RestoreChanBackupRequest; + return proto.lnrpc.RestoreChanBackupRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChanBackupSnapshot} msg The message object to deserialize into. + * @param {!proto.lnrpc.RestoreChanBackupRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChanBackupSnapshot} + * @return {!proto.lnrpc.RestoreChanBackupRequest} */ -proto.lnrpc.ChanBackupSnapshot.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.RestoreChanBackupRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelBackups(); - reader.readMessage( - value, - proto.lnrpc.ChannelBackups.deserializeBinaryFromReader - ); - msg.setSingleChanBackups(value); - break; - case 2: - var value = new proto.lnrpc.MultiChanBackup(); - reader.readMessage( - value, - proto.lnrpc.MultiChanBackup.deserializeBinaryFromReader - ); - msg.setMultiChanBackup(value); - break; - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.ChannelBackups; + reader.readMessage(value,proto.lnrpc.ChannelBackups.deserializeBinaryFromReader); + msg.setChanBackups(value); + break; + case 2: + var value = /** @type {!Uint8Array} */ (reader.readBytes()); + msg.setMultiChanBackup(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChanBackupSnapshot.prototype.serializeBinary = function () { +proto.lnrpc.RestoreChanBackupRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChanBackupSnapshot.serializeBinaryToWriter(this, writer); + proto.lnrpc.RestoreChanBackupRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChanBackupSnapshot} message + * @param {!proto.lnrpc.RestoreChanBackupRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChanBackupSnapshot.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.RestoreChanBackupRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getSingleChanBackups(); + f = message.getChanBackups(); if (f != null) { writer.writeMessage( 1, @@ -29902,76 +34252,100 @@ proto.lnrpc.ChanBackupSnapshot.serializeBinaryToWriter = function ( proto.lnrpc.ChannelBackups.serializeBinaryToWriter ); } - f = message.getMultiChanBackup(); + f = /** @type {!(string|Uint8Array)} */ (jspb.Message.getField(message, 2)); if (f != null) { - writer.writeMessage( + writer.writeBytes( 2, - f, - proto.lnrpc.MultiChanBackup.serializeBinaryToWriter + f ); } }; + /** - * optional ChannelBackups single_chan_backups = 1; + * optional ChannelBackups chan_backups = 1; * @return {?proto.lnrpc.ChannelBackups} */ -proto.lnrpc.ChanBackupSnapshot.prototype.getSingleChanBackups = function () { - return /** @type{?proto.lnrpc.ChannelBackups} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelBackups, - 1 - )); +proto.lnrpc.RestoreChanBackupRequest.prototype.getChanBackups = function() { + return /** @type{?proto.lnrpc.ChannelBackups} */ ( + jspb.Message.getWrapperField(this, proto.lnrpc.ChannelBackups, 1)); }; + /** @param {?proto.lnrpc.ChannelBackups|undefined} value */ -proto.lnrpc.ChanBackupSnapshot.prototype.setSingleChanBackups = function ( - value -) { - jspb.Message.setWrapperField(this, 1, value); +proto.lnrpc.RestoreChanBackupRequest.prototype.setChanBackups = function(value) { + jspb.Message.setOneofWrapperField(this, 1, proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], value); }; -proto.lnrpc.ChanBackupSnapshot.prototype.clearSingleChanBackups = function () { - this.setSingleChanBackups(undefined); + +proto.lnrpc.RestoreChanBackupRequest.prototype.clearChanBackups = function() { + this.setChanBackups(undefined); }; + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ChanBackupSnapshot.prototype.hasSingleChanBackups = function () { +proto.lnrpc.RestoreChanBackupRequest.prototype.hasChanBackups = function() { return jspb.Message.getField(this, 1) != null; }; + /** - * optional MultiChanBackup multi_chan_backup = 2; - * @return {?proto.lnrpc.MultiChanBackup} + * optional bytes multi_chan_backup = 2; + * @return {!(string|Uint8Array)} */ -proto.lnrpc.ChanBackupSnapshot.prototype.getMultiChanBackup = function () { - return /** @type{?proto.lnrpc.MultiChanBackup} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.MultiChanBackup, - 2 - )); +proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup = function() { + return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; -/** @param {?proto.lnrpc.MultiChanBackup|undefined} value */ -proto.lnrpc.ChanBackupSnapshot.prototype.setMultiChanBackup = function (value) { - jspb.Message.setWrapperField(this, 2, value); + +/** + * optional bytes multi_chan_backup = 2; + * This is a type-conversion wrapper around `getMultiChanBackup()` + * @return {string} + */ +proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup_asB64 = function() { + return /** @type {string} */ (jspb.Message.bytesAsB64( + this.getMultiChanBackup())); }; -proto.lnrpc.ChanBackupSnapshot.prototype.clearMultiChanBackup = function () { - this.setMultiChanBackup(undefined); + +/** + * optional bytes multi_chan_backup = 2; + * Note that Uint8Array is not supported on all browsers. + * @see http://caniuse.com/Uint8Array + * This is a type-conversion wrapper around `getMultiChanBackup()` + * @return {!Uint8Array} + */ +proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup_asU8 = function() { + return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( + this.getMultiChanBackup())); +}; + + +/** @param {!(string|Uint8Array)} value */ +proto.lnrpc.RestoreChanBackupRequest.prototype.setMultiChanBackup = function(value) { + jspb.Message.setOneofField(this, 2, proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], value); }; + +proto.lnrpc.RestoreChanBackupRequest.prototype.clearMultiChanBackup = function() { + jspb.Message.setOneofField(this, 2, proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], undefined); +}; + + /** * Returns whether this field is set. * @return {!boolean} */ -proto.lnrpc.ChanBackupSnapshot.prototype.hasMultiChanBackup = function () { +proto.lnrpc.RestoreChanBackupRequest.prototype.hasMultiChanBackup = function() { return jspb.Message.getField(this, 2) != null; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -29982,185 +34356,228 @@ proto.lnrpc.ChanBackupSnapshot.prototype.hasMultiChanBackup = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelBackups = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - proto.lnrpc.ChannelBackups.repeatedFields_, - null - ); +proto.lnrpc.RestoreBackupResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.ChannelBackups, jspb.Message); +goog.inherits(proto.lnrpc.RestoreBackupResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelBackups.displayName = "proto.lnrpc.ChannelBackups"; + proto.lnrpc.RestoreBackupResponse.displayName = 'proto.lnrpc.RestoreBackupResponse'; } + + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * List of repeated fields within this message type. - * @private {!Array} - * @const + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.ChannelBackups.repeatedFields_ = [1]; +proto.lnrpc.RestoreBackupResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.RestoreBackupResponse.toObject(opt_includeInstance, this); +}; -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelBackups.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelBackups.toObject(opt_includeInstance, this); - }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelBackups} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelBackups.toObject = function (includeInstance, msg) { - var f, - obj = { - chanBackupsList: jspb.Message.toObjectList( - msg.getChanBackupsList(), - proto.lnrpc.ChannelBackup.toObject, - includeInstance - ) - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.RestoreBackupResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.RestoreBackupResponse.toObject = function(includeInstance, msg) { + var f, obj = { + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelBackups} + * @return {!proto.lnrpc.RestoreBackupResponse} */ -proto.lnrpc.ChannelBackups.deserializeBinary = function (bytes) { +proto.lnrpc.RestoreBackupResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelBackups(); - return proto.lnrpc.ChannelBackups.deserializeBinaryFromReader(msg, reader); + var msg = new proto.lnrpc.RestoreBackupResponse; + return proto.lnrpc.RestoreBackupResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelBackups} msg The message object to deserialize into. + * @param {!proto.lnrpc.RestoreBackupResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelBackups} + * @return {!proto.lnrpc.RestoreBackupResponse} */ -proto.lnrpc.ChannelBackups.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.RestoreBackupResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelBackup(); - reader.readMessage( - value, - proto.lnrpc.ChannelBackup.deserializeBinaryFromReader - ); - msg.addChanBackups(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelBackups.prototype.serializeBinary = function () { +proto.lnrpc.RestoreBackupResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelBackups.serializeBinaryToWriter(this, writer); + proto.lnrpc.RestoreBackupResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelBackups} message + * @param {!proto.lnrpc.RestoreBackupResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBackups.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.RestoreBackupResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanBackupsList(); - if (f.length > 0) { - writer.writeRepeatedMessage( - 1, - f, - proto.lnrpc.ChannelBackup.serializeBinaryToWriter - ); +}; + + + +/** + * Generated by JsPbCodeGenerator. + * @param {Array=} opt_data Optional initial data array, typically from a + * server response, or constructed directly in Javascript. The array is used + * in place and becomes part of the constructed object. It is not cloned. + * If no data is provided, the constructed object will be empty, but still + * valid. + * @extends {jspb.Message} + * @constructor + */ +proto.lnrpc.ChannelBackupSubscription = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); +}; +goog.inherits(proto.lnrpc.ChannelBackupSubscription, jspb.Message); +if (goog.DEBUG && !COMPILED) { + proto.lnrpc.ChannelBackupSubscription.displayName = 'proto.lnrpc.ChannelBackupSubscription'; +} + + +if (jspb.Message.GENERATE_TO_OBJECT) { +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.ChannelBackupSubscription.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.ChannelBackupSubscription.toObject(opt_includeInstance, this); +}; + + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.ChannelBackupSubscription} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBackupSubscription.toObject = function(includeInstance, msg) { + var f, obj = { + + }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; } + return obj; }; +} + /** - * repeated ChannelBackup chan_backups = 1; - * @return {!Array.} + * Deserializes binary data (in protobuf wire format). + * @param {jspb.ByteSource} bytes The bytes to deserialize. + * @return {!proto.lnrpc.ChannelBackupSubscription} */ -proto.lnrpc.ChannelBackups.prototype.getChanBackupsList = function () { - return /** @type{!Array.} */ (jspb.Message.getRepeatedWrapperField( - this, - proto.lnrpc.ChannelBackup, - 1 - )); +proto.lnrpc.ChannelBackupSubscription.deserializeBinary = function(bytes) { + var reader = new jspb.BinaryReader(bytes); + var msg = new proto.lnrpc.ChannelBackupSubscription; + return proto.lnrpc.ChannelBackupSubscription.deserializeBinaryFromReader(msg, reader); }; -/** @param {!Array.} value */ -proto.lnrpc.ChannelBackups.prototype.setChanBackupsList = function (value) { - jspb.Message.setRepeatedWrapperField(this, 1, value); + +/** + * Deserializes binary data (in protobuf wire format) from the + * given reader into the given message object. + * @param {!proto.lnrpc.ChannelBackupSubscription} msg The message object to deserialize into. + * @param {!jspb.BinaryReader} reader The BinaryReader to use. + * @return {!proto.lnrpc.ChannelBackupSubscription} + */ +proto.lnrpc.ChannelBackupSubscription.deserializeBinaryFromReader = function(msg, reader) { + while (reader.nextField()) { + if (reader.isEndGroup()) { + break; + } + var field = reader.getFieldNumber(); + switch (field) { + default: + reader.skipField(); + break; + } + } + return msg; }; + /** - * @param {!proto.lnrpc.ChannelBackup=} opt_value - * @param {number=} opt_index - * @return {!proto.lnrpc.ChannelBackup} + * Serializes the message to binary data (in protobuf wire format). + * @return {!Uint8Array} */ -proto.lnrpc.ChannelBackups.prototype.addChanBackups = function ( - opt_value, - opt_index -) { - return jspb.Message.addToRepeatedWrapperField( - this, - 1, - opt_value, - proto.lnrpc.ChannelBackup, - opt_index - ); +proto.lnrpc.ChannelBackupSubscription.prototype.serializeBinary = function() { + var writer = new jspb.BinaryWriter(); + proto.lnrpc.ChannelBackupSubscription.serializeBinaryToWriter(this, writer); + return writer.getResultBuffer(); }; -proto.lnrpc.ChannelBackups.prototype.clearChanBackupsList = function () { - this.setChanBackupsList([]); + +/** + * Serializes the given message to binary data (in protobuf wire + * format), writing to the given BinaryWriter. + * @param {!proto.lnrpc.ChannelBackupSubscription} message + * @param {!jspb.BinaryWriter} writer + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.ChannelBackupSubscription.serializeBinaryToWriter = function(message, writer) { + var f = undefined; }; + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -30171,285 +34588,111 @@ proto.lnrpc.ChannelBackups.prototype.clearChanBackupsList = function () { * @extends {jspb.Message} * @constructor */ -proto.lnrpc.RestoreChanBackupRequest = function (opt_data) { - jspb.Message.initialize( - this, - opt_data, - 0, - -1, - null, - proto.lnrpc.RestoreChanBackupRequest.oneofGroups_ - ); +proto.lnrpc.VerifyChanBackupResponse = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.RestoreChanBackupRequest, jspb.Message); +goog.inherits(proto.lnrpc.VerifyChanBackupResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.RestoreChanBackupRequest.displayName = - "proto.lnrpc.RestoreChanBackupRequest"; + proto.lnrpc.VerifyChanBackupResponse.displayName = 'proto.lnrpc.VerifyChanBackupResponse'; } -/** - * Oneof group definitions for this message. Each group defines the field - * numbers belonging to that group. When of these fields' value is set, all - * other fields in the group are cleared. During deserialization, if multiple - * fields are encountered for a group, only the last value seen will be kept. - * @private {!Array>} - * @const - */ -proto.lnrpc.RestoreChanBackupRequest.oneofGroups_ = [[1, 2]]; + +if (jspb.Message.GENERATE_TO_OBJECT) { /** - * @enum {number} + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} */ -proto.lnrpc.RestoreChanBackupRequest.BackupCase = { - BACKUP_NOT_SET: 0, - CHAN_BACKUPS: 1, - MULTI_CHAN_BACKUP: 2 +proto.lnrpc.VerifyChanBackupResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.VerifyChanBackupResponse.toObject(opt_includeInstance, this); }; + /** - * @return {proto.lnrpc.RestoreChanBackupRequest.BackupCase} + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.VerifyChanBackupResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.RestoreChanBackupRequest.prototype.getBackupCase = function () { - return /** @type {proto.lnrpc.RestoreChanBackupRequest.BackupCase} */ (jspb.Message.computeOneofCase( - this, - proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0] - )); -}; +proto.lnrpc.VerifyChanBackupResponse.toObject = function(includeInstance, msg) { + var f, obj = { -if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.RestoreChanBackupRequest.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.RestoreChanBackupRequest.toObject( - opt_includeInstance, - this - ); }; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.RestoreChanBackupRequest} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.RestoreChanBackupRequest.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = { - chanBackups: - (f = msg.getChanBackups()) && - proto.lnrpc.ChannelBackups.toObject(includeInstance, f), - multiChanBackup: msg.getMultiChanBackup_asB64() - }; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; - }; + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.RestoreChanBackupRequest} + * @return {!proto.lnrpc.VerifyChanBackupResponse} */ -proto.lnrpc.RestoreChanBackupRequest.deserializeBinary = function (bytes) { +proto.lnrpc.VerifyChanBackupResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.RestoreChanBackupRequest(); - return proto.lnrpc.RestoreChanBackupRequest.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.VerifyChanBackupResponse; + return proto.lnrpc.VerifyChanBackupResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.RestoreChanBackupRequest} msg The message object to deserialize into. + * @param {!proto.lnrpc.VerifyChanBackupResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.RestoreChanBackupRequest} + * @return {!proto.lnrpc.VerifyChanBackupResponse} */ -proto.lnrpc.RestoreChanBackupRequest.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.VerifyChanBackupResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - case 1: - var value = new proto.lnrpc.ChannelBackups(); - reader.readMessage( - value, - proto.lnrpc.ChannelBackups.deserializeBinaryFromReader - ); - msg.setChanBackups(value); - break; - case 2: - var value = /** @type {!Uint8Array} */ (reader.readBytes()); - msg.setMultiChanBackup(value); - break; - default: - reader.skipField(); - break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.RestoreChanBackupRequest.prototype.serializeBinary = function () { +proto.lnrpc.VerifyChanBackupResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.RestoreChanBackupRequest.serializeBinaryToWriter(this, writer); + proto.lnrpc.VerifyChanBackupResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.RestoreChanBackupRequest} message + * @param {!proto.lnrpc.VerifyChanBackupResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.RestoreChanBackupRequest.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.VerifyChanBackupResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; - f = message.getChanBackups(); - if (f != null) { - writer.writeMessage( - 1, - f, - proto.lnrpc.ChannelBackups.serializeBinaryToWriter - ); - } - f = /** @type {!(string|Uint8Array)} */ (jspb.Message.getField(message, 2)); - if (f != null) { - writer.writeBytes(2, f); - } -}; - -/** - * optional ChannelBackups chan_backups = 1; - * @return {?proto.lnrpc.ChannelBackups} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.getChanBackups = function () { - return /** @type{?proto.lnrpc.ChannelBackups} */ (jspb.Message.getWrapperField( - this, - proto.lnrpc.ChannelBackups, - 1 - )); -}; - -/** @param {?proto.lnrpc.ChannelBackups|undefined} value */ -proto.lnrpc.RestoreChanBackupRequest.prototype.setChanBackups = function ( - value -) { - jspb.Message.setOneofWrapperField( - this, - 1, - proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], - value - ); -}; - -proto.lnrpc.RestoreChanBackupRequest.prototype.clearChanBackups = function () { - this.setChanBackups(undefined); -}; - -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.hasChanBackups = function () { - return jspb.Message.getField(this, 1) != null; -}; - -/** - * optional bytes multi_chan_backup = 2; - * @return {!(string|Uint8Array)} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup = function () { - return /** @type {!(string|Uint8Array)} */ (jspb.Message.getFieldWithDefault( - this, - 2, - "" - )); -}; - -/** - * optional bytes multi_chan_backup = 2; - * This is a type-conversion wrapper around `getMultiChanBackup()` - * @return {string} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup_asB64 = function () { - return /** @type {string} */ (jspb.Message.bytesAsB64( - this.getMultiChanBackup() - )); -}; - -/** - * optional bytes multi_chan_backup = 2; - * Note that Uint8Array is not supported on all browsers. - * @see http://caniuse.com/Uint8Array - * This is a type-conversion wrapper around `getMultiChanBackup()` - * @return {!Uint8Array} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.getMultiChanBackup_asU8 = function () { - return /** @type {!Uint8Array} */ (jspb.Message.bytesAsU8( - this.getMultiChanBackup() - )); -}; - -/** @param {!(string|Uint8Array)} value */ -proto.lnrpc.RestoreChanBackupRequest.prototype.setMultiChanBackup = function ( - value -) { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], - value - ); }; -proto.lnrpc.RestoreChanBackupRequest.prototype.clearMultiChanBackup = function () { - jspb.Message.setOneofField( - this, - 2, - proto.lnrpc.RestoreChanBackupRequest.oneofGroups_[0], - undefined - ); -}; -/** - * Returns whether this field is set. - * @return {!boolean} - */ -proto.lnrpc.RestoreChanBackupRequest.prototype.hasMultiChanBackup = function () { - return jspb.Message.getField(this, 2) != null; -}; /** * Generated by JsPbCodeGenerator. @@ -30461,118 +34704,165 @@ proto.lnrpc.RestoreChanBackupRequest.prototype.hasMultiChanBackup = function () * @extends {jspb.Message} * @constructor */ -proto.lnrpc.RestoreBackupResponse = function (opt_data) { +proto.lnrpc.MacaroonPermission = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.RestoreBackupResponse, jspb.Message); +goog.inherits(proto.lnrpc.MacaroonPermission, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.RestoreBackupResponse.displayName = - "proto.lnrpc.RestoreBackupResponse"; + proto.lnrpc.MacaroonPermission.displayName = 'proto.lnrpc.MacaroonPermission'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.RestoreBackupResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.RestoreBackupResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.MacaroonPermission.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.MacaroonPermission.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.RestoreBackupResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.RestoreBackupResponse.toObject = function (includeInstance, msg) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.MacaroonPermission} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.MacaroonPermission.toObject = function(includeInstance, msg) { + var f, obj = { + entity: jspb.Message.getFieldWithDefault(msg, 1, ""), + action: jspb.Message.getFieldWithDefault(msg, 2, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.RestoreBackupResponse} + * @return {!proto.lnrpc.MacaroonPermission} */ -proto.lnrpc.RestoreBackupResponse.deserializeBinary = function (bytes) { +proto.lnrpc.MacaroonPermission.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.RestoreBackupResponse(); - return proto.lnrpc.RestoreBackupResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.MacaroonPermission; + return proto.lnrpc.MacaroonPermission.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.RestoreBackupResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.MacaroonPermission} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.RestoreBackupResponse} + * @return {!proto.lnrpc.MacaroonPermission} */ -proto.lnrpc.RestoreBackupResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.MacaroonPermission.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setEntity(value); + break; + case 2: + var value = /** @type {string} */ (reader.readString()); + msg.setAction(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.RestoreBackupResponse.prototype.serializeBinary = function () { +proto.lnrpc.MacaroonPermission.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.RestoreBackupResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.MacaroonPermission.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.RestoreBackupResponse} message + * @param {!proto.lnrpc.MacaroonPermission} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.RestoreBackupResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.MacaroonPermission.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getEntity(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } + f = message.getAction(); + if (f.length > 0) { + writer.writeString( + 2, + f + ); + } +}; + + +/** + * optional string entity = 1; + * @return {string} + */ +proto.lnrpc.MacaroonPermission.prototype.getEntity = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.MacaroonPermission.prototype.setEntity = function(value) { + jspb.Message.setField(this, 1, value); +}; + + +/** + * optional string action = 2; + * @return {string} + */ +proto.lnrpc.MacaroonPermission.prototype.getAction = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 2, "")); }; + +/** @param {string} value */ +proto.lnrpc.MacaroonPermission.prototype.setAction = function(value) { + jspb.Message.setField(this, 2, value); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -30583,121 +34873,164 @@ proto.lnrpc.RestoreBackupResponse.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.ChannelBackupSubscription = function (opt_data) { - jspb.Message.initialize(this, opt_data, 0, -1, null, null); +proto.lnrpc.BakeMacaroonRequest = function(opt_data) { + jspb.Message.initialize(this, opt_data, 0, -1, proto.lnrpc.BakeMacaroonRequest.repeatedFields_, null); }; -goog.inherits(proto.lnrpc.ChannelBackupSubscription, jspb.Message); +goog.inherits(proto.lnrpc.BakeMacaroonRequest, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.ChannelBackupSubscription.displayName = - "proto.lnrpc.ChannelBackupSubscription"; + proto.lnrpc.BakeMacaroonRequest.displayName = 'proto.lnrpc.BakeMacaroonRequest'; } +/** + * List of repeated fields within this message type. + * @private {!Array} + * @const + */ +proto.lnrpc.BakeMacaroonRequest.repeatedFields_ = [1]; + + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.ChannelBackupSubscription.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.ChannelBackupSubscription.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.BakeMacaroonRequest.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.BakeMacaroonRequest.toObject(opt_includeInstance, this); +}; + - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.ChannelBackupSubscription} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.ChannelBackupSubscription.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.BakeMacaroonRequest} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.BakeMacaroonRequest.toObject = function(includeInstance, msg) { + var f, obj = { + permissionsList: jspb.Message.toObjectList(msg.getPermissionsList(), + proto.lnrpc.MacaroonPermission.toObject, includeInstance) }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.ChannelBackupSubscription} + * @return {!proto.lnrpc.BakeMacaroonRequest} */ -proto.lnrpc.ChannelBackupSubscription.deserializeBinary = function (bytes) { +proto.lnrpc.BakeMacaroonRequest.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.ChannelBackupSubscription(); - return proto.lnrpc.ChannelBackupSubscription.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.BakeMacaroonRequest; + return proto.lnrpc.BakeMacaroonRequest.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.ChannelBackupSubscription} msg The message object to deserialize into. + * @param {!proto.lnrpc.BakeMacaroonRequest} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.ChannelBackupSubscription} + * @return {!proto.lnrpc.BakeMacaroonRequest} */ -proto.lnrpc.ChannelBackupSubscription.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.BakeMacaroonRequest.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = new proto.lnrpc.MacaroonPermission; + reader.readMessage(value,proto.lnrpc.MacaroonPermission.deserializeBinaryFromReader); + msg.addPermissions(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.ChannelBackupSubscription.prototype.serializeBinary = function () { +proto.lnrpc.BakeMacaroonRequest.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.ChannelBackupSubscription.serializeBinaryToWriter(this, writer); + proto.lnrpc.BakeMacaroonRequest.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.ChannelBackupSubscription} message + * @param {!proto.lnrpc.BakeMacaroonRequest} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.ChannelBackupSubscription.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.BakeMacaroonRequest.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getPermissionsList(); + if (f.length > 0) { + writer.writeRepeatedMessage( + 1, + f, + proto.lnrpc.MacaroonPermission.serializeBinaryToWriter + ); + } +}; + + +/** + * repeated MacaroonPermission permissions = 1; + * @return {!Array.} + */ +proto.lnrpc.BakeMacaroonRequest.prototype.getPermissionsList = function() { + return /** @type{!Array.} */ ( + jspb.Message.getRepeatedWrapperField(this, proto.lnrpc.MacaroonPermission, 1)); +}; + + +/** @param {!Array.} value */ +proto.lnrpc.BakeMacaroonRequest.prototype.setPermissionsList = function(value) { + jspb.Message.setRepeatedWrapperField(this, 1, value); +}; + + +/** + * @param {!proto.lnrpc.MacaroonPermission=} opt_value + * @param {number=} opt_index + * @return {!proto.lnrpc.MacaroonPermission} + */ +proto.lnrpc.BakeMacaroonRequest.prototype.addPermissions = function(opt_value, opt_index) { + return jspb.Message.addToRepeatedWrapperField(this, 1, opt_value, proto.lnrpc.MacaroonPermission, opt_index); }; + +proto.lnrpc.BakeMacaroonRequest.prototype.clearPermissionsList = function() { + this.setPermissionsList([]); +}; + + + /** * Generated by JsPbCodeGenerator. * @param {Array=} opt_data Optional initial data array, typically from a @@ -30708,121 +35041,137 @@ proto.lnrpc.ChannelBackupSubscription.serializeBinaryToWriter = function ( * @extends {jspb.Message} * @constructor */ -proto.lnrpc.VerifyChanBackupResponse = function (opt_data) { +proto.lnrpc.BakeMacaroonResponse = function(opt_data) { jspb.Message.initialize(this, opt_data, 0, -1, null, null); }; -goog.inherits(proto.lnrpc.VerifyChanBackupResponse, jspb.Message); +goog.inherits(proto.lnrpc.BakeMacaroonResponse, jspb.Message); if (goog.DEBUG && !COMPILED) { - proto.lnrpc.VerifyChanBackupResponse.displayName = - "proto.lnrpc.VerifyChanBackupResponse"; + proto.lnrpc.BakeMacaroonResponse.displayName = 'proto.lnrpc.BakeMacaroonResponse'; } + if (jspb.Message.GENERATE_TO_OBJECT) { - /** - * Creates an object representation of this proto suitable for use in Soy templates. - * Field names that are reserved in JavaScript and will be renamed to pb_name. - * To access a reserved field use, foo.pb_, eg, foo.pb_default. - * For the list of reserved names please see: - * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. - * @param {boolean=} opt_includeInstance Whether to include the JSPB instance - * for transitional soy proto support: http://goto/soy-param-migration - * @return {!Object} - */ - proto.lnrpc.VerifyChanBackupResponse.prototype.toObject = function ( - opt_includeInstance - ) { - return proto.lnrpc.VerifyChanBackupResponse.toObject( - opt_includeInstance, - this - ); - }; +/** + * Creates an object representation of this proto suitable for use in Soy templates. + * Field names that are reserved in JavaScript and will be renamed to pb_name. + * To access a reserved field use, foo.pb_, eg, foo.pb_default. + * For the list of reserved names please see: + * com.google.apps.jspb.JsClassTemplate.JS_RESERVED_WORDS. + * @param {boolean=} opt_includeInstance Whether to include the JSPB instance + * for transitional soy proto support: http://goto/soy-param-migration + * @return {!Object} + */ +proto.lnrpc.BakeMacaroonResponse.prototype.toObject = function(opt_includeInstance) { + return proto.lnrpc.BakeMacaroonResponse.toObject(opt_includeInstance, this); +}; - /** - * Static version of the {@see toObject} method. - * @param {boolean|undefined} includeInstance Whether to include the JSPB - * instance for transitional soy proto support: - * http://goto/soy-param-migration - * @param {!proto.lnrpc.VerifyChanBackupResponse} msg The msg instance to transform. - * @return {!Object} - * @suppress {unusedLocalVariables} f is only used for nested messages - */ - proto.lnrpc.VerifyChanBackupResponse.toObject = function ( - includeInstance, - msg - ) { - var f, - obj = {}; - - if (includeInstance) { - obj.$jspbMessageInstance = msg; - } - return obj; + +/** + * Static version of the {@see toObject} method. + * @param {boolean|undefined} includeInstance Whether to include the JSPB + * instance for transitional soy proto support: + * http://goto/soy-param-migration + * @param {!proto.lnrpc.BakeMacaroonResponse} msg The msg instance to transform. + * @return {!Object} + * @suppress {unusedLocalVariables} f is only used for nested messages + */ +proto.lnrpc.BakeMacaroonResponse.toObject = function(includeInstance, msg) { + var f, obj = { + macaroon: jspb.Message.getFieldWithDefault(msg, 1, "") }; + + if (includeInstance) { + obj.$jspbMessageInstance = msg; + } + return obj; +}; } + /** * Deserializes binary data (in protobuf wire format). * @param {jspb.ByteSource} bytes The bytes to deserialize. - * @return {!proto.lnrpc.VerifyChanBackupResponse} + * @return {!proto.lnrpc.BakeMacaroonResponse} */ -proto.lnrpc.VerifyChanBackupResponse.deserializeBinary = function (bytes) { +proto.lnrpc.BakeMacaroonResponse.deserializeBinary = function(bytes) { var reader = new jspb.BinaryReader(bytes); - var msg = new proto.lnrpc.VerifyChanBackupResponse(); - return proto.lnrpc.VerifyChanBackupResponse.deserializeBinaryFromReader( - msg, - reader - ); + var msg = new proto.lnrpc.BakeMacaroonResponse; + return proto.lnrpc.BakeMacaroonResponse.deserializeBinaryFromReader(msg, reader); }; + /** * Deserializes binary data (in protobuf wire format) from the * given reader into the given message object. - * @param {!proto.lnrpc.VerifyChanBackupResponse} msg The message object to deserialize into. + * @param {!proto.lnrpc.BakeMacaroonResponse} msg The message object to deserialize into. * @param {!jspb.BinaryReader} reader The BinaryReader to use. - * @return {!proto.lnrpc.VerifyChanBackupResponse} + * @return {!proto.lnrpc.BakeMacaroonResponse} */ -proto.lnrpc.VerifyChanBackupResponse.deserializeBinaryFromReader = function ( - msg, - reader -) { +proto.lnrpc.BakeMacaroonResponse.deserializeBinaryFromReader = function(msg, reader) { while (reader.nextField()) { if (reader.isEndGroup()) { break; } var field = reader.getFieldNumber(); switch (field) { - default: - reader.skipField(); - break; + case 1: + var value = /** @type {string} */ (reader.readString()); + msg.setMacaroon(value); + break; + default: + reader.skipField(); + break; } } return msg; }; + /** * Serializes the message to binary data (in protobuf wire format). * @return {!Uint8Array} */ -proto.lnrpc.VerifyChanBackupResponse.prototype.serializeBinary = function () { +proto.lnrpc.BakeMacaroonResponse.prototype.serializeBinary = function() { var writer = new jspb.BinaryWriter(); - proto.lnrpc.VerifyChanBackupResponse.serializeBinaryToWriter(this, writer); + proto.lnrpc.BakeMacaroonResponse.serializeBinaryToWriter(this, writer); return writer.getResultBuffer(); }; + /** * Serializes the given message to binary data (in protobuf wire * format), writing to the given BinaryWriter. - * @param {!proto.lnrpc.VerifyChanBackupResponse} message + * @param {!proto.lnrpc.BakeMacaroonResponse} message * @param {!jspb.BinaryWriter} writer * @suppress {unusedLocalVariables} f is only used for nested messages */ -proto.lnrpc.VerifyChanBackupResponse.serializeBinaryToWriter = function ( - message, - writer -) { +proto.lnrpc.BakeMacaroonResponse.serializeBinaryToWriter = function(message, writer) { var f = undefined; + f = message.getMacaroon(); + if (f.length > 0) { + writer.writeString( + 1, + f + ); + } +}; + + +/** + * optional string macaroon = 1; + * @return {string} + */ +proto.lnrpc.BakeMacaroonResponse.prototype.getMacaroon = function() { + return /** @type {string} */ (jspb.Message.getFieldWithDefault(this, 1, "")); +}; + + +/** @param {string} value */ +proto.lnrpc.BakeMacaroonResponse.prototype.setMacaroon = function(value) { + jspb.Message.setField(this, 1, value); }; + /** * @enum {number} */ @@ -30843,4 +35192,27 @@ proto.lnrpc.InvoiceHTLCState = { CANCELED: 2 }; +/** + * @enum {number} + */ +proto.lnrpc.FeatureBit = { + DATALOSS_PROTECT_REQ: 0, + DATALOSS_PROTECT_OPT: 1, + INITIAL_ROUING_SYNC: 3, + UPFRONT_SHUTDOWN_SCRIPT_REQ: 4, + UPFRONT_SHUTDOWN_SCRIPT_OPT: 5, + GOSSIP_QUERIES_REQ: 6, + GOSSIP_QUERIES_OPT: 7, + TLV_ONION_REQ: 8, + TLV_ONION_OPT: 9, + EXT_GOSSIP_QUERIES_REQ: 10, + EXT_GOSSIP_QUERIES_OPT: 11, + STATIC_REMOTE_KEY_REQ: 12, + STATIC_REMOTE_KEY_OPT: 13, + PAYMENT_ADDR_REQ: 14, + PAYMENT_ADDR_OPT: 15, + MPP_REQ: 16, + MPP_OPT: 17 +}; + goog.object.extend(exports, proto.lnrpc); From 5b7bce00efadfff17d872f2a8f9f6a2a4340759c Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Mon, 25 May 2020 14:54:17 -0300 Subject: [PATCH 3/6] Switch to serverActive during ln startup --- app/actions/LNActions.js | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/app/actions/LNActions.js b/app/actions/LNActions.js index 06c54bf395..1a37f9acdc 100644 --- a/app/actions/LNActions.js +++ b/app/actions/LNActions.js @@ -253,8 +253,8 @@ export const waitForDcrlndSynced = (lnClient) => async () => { for (let i = 0; i < sleepCount; i++) { const info = await ln.getInfo(lnClient); - if (info.syncedToChain) { - sleep(); // Final sleep to let subsystems catch up. + if (info.serverActive) { + await sleep(); // Final sleep to let subsystems catch up. return; } await sleep(); From 2ac04801016a97576240c688bef80cec4021bc28 Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Mon, 25 May 2020 15:00:51 -0300 Subject: [PATCH 4/6] Show correct amount of in-flight payment --- app/components/views/LNPage/PaymentsTab/Page.js | 5 +---- app/reducers/ln.js | 2 -- 2 files changed, 1 insertion(+), 6 deletions(-) diff --git a/app/components/views/LNPage/PaymentsTab/Page.js b/app/components/views/LNPage/PaymentsTab/Page.js index 0533afcf63..4eef2304a2 100644 --- a/app/components/views/LNPage/PaymentsTab/Page.js +++ b/app/components/views/LNPage/PaymentsTab/Page.js @@ -31,10 +31,7 @@ const OutstandingPayment = ({ payment, tsDate }) => (
- -
-
- +
diff --git a/app/reducers/ln.js b/app/reducers/ln.js index ade80c4660..7e497aaf31 100644 --- a/app/reducers/ln.js +++ b/app/reducers/ln.js @@ -32,10 +32,8 @@ function addOutstandingPayment(oldOut, rhashHex, payData) { } function delOutstandingPayment(oldOut, rhashHex) { - console.log("deleting ", rhashHex, oldOut); const newOut = { ...oldOut }; delete newOut[rhashHex]; - console.log("new out", newOut); return newOut; } From 44cc58a4eff410694032af601dd6ef69cfb7ca01 Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Mon, 25 May 2020 16:36:07 -0300 Subject: [PATCH 5/6] Store and show failed payment attempts --- app/actions/LNActions.js | 6 ++- .../views/LNPage/PaymentsTab/Page.js | 42 +++++++++++++++++++ .../views/LNPage/PaymentsTab/index.js | 3 +- app/connectors/lnPage.js | 1 + app/index.js | 1 + app/reducers/ln.js | 4 +- app/selectors.js | 1 + app/style/LN.less | 5 +++ 8 files changed, 59 insertions(+), 4 deletions(-) diff --git a/app/actions/LNActions.js b/app/actions/LNActions.js index 1a37f9acdc..d0c69c0c04 100644 --- a/app/actions/LNActions.js +++ b/app/actions/LNActions.js @@ -551,8 +551,9 @@ const createPaymentStream = () => (dispatch, getState) => { // was completed or errored. const outPayments = getState().ln.outstandingPayments; const rhashHex = Buffer.from(pay.paymentHash, "base64").toString("hex"); - if (outPayments[rhashHex]) { - const { resolve, reject } = outPayments[rhashHex]; + const prevOutPayment = outPayments[rhashHex]; + if (prevOutPayment) { + const { resolve, reject } = prevOutPayment; if (pay.paymentError) { reject(new Error(pay.paymentError)); } else { @@ -564,6 +565,7 @@ const createPaymentStream = () => (dispatch, getState) => { dispatch({ error: pay.paymentError, rhashHex, + payData: { paymentError: pay.paymentError, ...prevOutPayment }, type: LNWALLET_SENDPAYMENT_FAILED }); } else { diff --git a/app/components/views/LNPage/PaymentsTab/Page.js b/app/components/views/LNPage/PaymentsTab/Page.js index 4eef2304a2..fc1dfb9dc1 100644 --- a/app/components/views/LNPage/PaymentsTab/Page.js +++ b/app/components/views/LNPage/PaymentsTab/Page.js @@ -48,6 +48,30 @@ const OutstandingPayment = ({ payment, tsDate }) => (
); +const FailedPayment = ({ payment, paymentError, tsDate }) => ( +
+
+
+ +
+
+
+
+ +
+
{payment.paymentHash}
+
+
+
{paymentError}
+
+); + + + const EmptyDescription = () => (
@@ -117,6 +141,7 @@ const DecodedPayRequest = ({ export default ({ payments, outstandingPayments, + failedPayments, tsDate, payRequest, decodedPayRequest, @@ -172,6 +197,23 @@ export default ({ ))}
+ {failedPayments.length > 0 ? ( +

+ +

+ ) : null} + +
+ {failedPayments.map(p => ( + + ))} +
+

diff --git a/app/components/views/LNPage/PaymentsTab/index.js b/app/components/views/LNPage/PaymentsTab/index.js index 5a630e4317..3b43f1c244 100644 --- a/app/components/views/LNPage/PaymentsTab/index.js +++ b/app/components/views/LNPage/PaymentsTab/index.js @@ -94,7 +94,7 @@ class PaymentsTab extends React.Component { } render() { - const { payments, outstandingPayments, tsDate } = this.props; + const { payments, outstandingPayments, failedPayments, tsDate } = this.props; const { payRequest, decodedPayRequest, @@ -109,6 +109,7 @@ class PaymentsTab extends React.Component { payment data + failedPayments: Array(), addInvoiceAttempt: false, sendPaymentAttempt: false }, diff --git a/app/reducers/ln.js b/app/reducers/ln.js index 7e497aaf31..856b3bd2e7 100644 --- a/app/reducers/ln.js +++ b/app/reducers/ln.js @@ -159,7 +159,8 @@ export default function ln(state = {}, action) { outstandingPayments: delOutstandingPayment( state.outstandingPayments, action.rhashHex - ) + ), + failedPayments: [ ...state.failedPayments, action.payData ] }; case LNWALLET_DCRLND_STOPPED: return { @@ -173,6 +174,7 @@ export default function ln(state = {}, action) { payStream: null, payments: [], outstandingPayments: {}, + failedPayments: [], invoices: [], info: { version: null, diff --git a/app/selectors.js b/app/selectors.js index 9229c196ef..ea1e3b6d62 100644 --- a/app/selectors.js +++ b/app/selectors.js @@ -1446,4 +1446,5 @@ export const lnClosedChannels = get(["ln", "closedChannels"]); export const lnInvoices = get(["ln", "invoices"]); export const lnPayments = get(["ln", "payments"]); export const lnOutstandingPayments = get(["ln", "outstandingPayments"]); +export const lnFailedPayments = get(["ln", "failedPayments"]); export const lnAddInvoiceAttempt = get(["ln", "addInvoiceAttempt"]); diff --git a/app/style/LN.less b/app/style/LN.less index a2eaac202c..e52b9eda89 100644 --- a/app/style/LN.less +++ b/app/style/LN.less @@ -233,6 +233,11 @@ min-height: 40px; } + .ln-payment .payment-error { + grid-column: 1 / 3; + color: var(--error-message-color); + } + .ln-payment.outstanding > .spinner { align-self: center; From 2154702e4089ecd3996c56dd4d7230ffd602627e Mon Sep 17 00:00:00 2001 From: Matheus Degiovani Date: Mon, 25 May 2020 17:51:43 -0300 Subject: [PATCH 6/6] Pick up dcrd credentials from ipc call --- app/actions/LNActions.js | 33 ++------------------------------- 1 file changed, 2 insertions(+), 31 deletions(-) diff --git a/app/actions/LNActions.js b/app/actions/LNActions.js index d0c69c0c04..62765ec663 100644 --- a/app/actions/LNActions.js +++ b/app/actions/LNActions.js @@ -31,17 +31,11 @@ export const startDcrlnd = ( const { grpc: { port } } = getState(); - const { - daemon: { credentials, appData, walletName } - } = getState(); + const { daemon: { walletName } } = getState(); const isTestnet = sel.isTestNet(getState()); const walletPath = getWalletPath(isTestnet, walletName); const walletPort = port; - const rpcCreds = {}; - - const cfg = getWalletCfg(isTestnet, walletName); const lnCfg = dispatch(getLNWalletConfig()); - const cliOptions = ipcRenderer.sendSync("get-cli-options"); // Use the stored account if it exists, the specified account if it's a number // or create an account specifically for LN usage. @@ -65,30 +59,7 @@ export const startDcrlnd = ( lnAccount = walletAccount; } - if (cliOptions.rpcPresent) { - rpcCreds.rpc_user = cliOptions.rpcUser; - rpcCreds.rpc_pass = cliOptions.rpcPass; - rpcCreds.rpc_cert = cliOptions.rpcCert; - rpcCreds.rpc_host = cliOptions.rpcHost; - rpcCreds.rpc_port = cliOptions.rpcPort; - } else if (credentials) { - rpcCreds.rpc_user = credentials.rpc_user; - rpcCreds.rpc_cert = credentials.rpc_cert; - rpcCreds.rpc_pass = credentials.rpc_pass; - rpcCreds.rpc_host = credentials.rpc_host; - rpcCreds.rpc_port = credentials.rpc_port; - } else if (appData) { - rpcCreds.rpc_user = cfg.get("rpc_user"); - rpcCreds.rpc_pass = cfg.get("rpc_pass"); - rpcCreds.rpc_cert = `${appData}/rpc.cert`; - rpcCreds.rpc_host = cfg.get("rpc_host"); - rpcCreds.rpc_port = cfg.get("rpc_port"); - } else { - rpcCreds.rpc_user = cfg.get("rpc_user"); - rpcCreds.rpc_pass = cfg.get("rpc_pass"); - rpcCreds.rpc_host = cfg.get("rpc_host"); - rpcCreds.rpc_port = cfg.get("rpc_port"); - } + const rpcCreds = ipcRenderer.sendSync("get-dcrd-rpc-credentials"); try { const res = ipcRenderer.sendSync(