diff --git a/developer_tools/vpnserver-jsonrpc-clients/README.html b/developer_tools/vpnserver-jsonrpc-clients/README.html index 6592322f..beb0ab83 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/README.html +++ b/developer_tools/vpnserver-jsonrpc-clients/README.html @@ -2,7 +2,7 @@ - SoftEther VPN Server JSON-RPC Document + SoftEther VPN Server JSON-RPC Suite Document @@ -10,14 +10,27 @@
-

SoftEther VPN Server JSON-RPC Document

+

SoftEther VPN Server JSON-RPC API Suite Document

This reference describes all JSON-RPC functions available on SoftEther VPN Server.

-

Please note that you can use SoftEther VPN Server JSON-RPC Client Library to call these APIs easily instead of calling JSON through HTTPS.

+

You can access to the latest SoftEther VPN Server JSON-RPC Document on GitHub.

+

What is SoftEther VPN Server JSON-RPC API Suite?

+

The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions).

+

Principle

Entry point

The entry point URL of JSON-RPC is:

https://<vpn_server_hostname>:<port>/api/
 
+

JSON-RPC specification

You must use HTTPS 1.1 POST method to call each of JSON-RPC APIs.
All APIs are based on the JSON-RPC 2.0 Specification.

@@ -25,7 +38,28 @@ All APIs are based on the JSON-R
  • JSON-RPC Notification is not supported.
  • JSON-RPC Batch is not supported.
  • -

    Authentication

    +

    "vpnrpc": Node.js Client Library package for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the JavaScript Client Library for VPN Server RPC (vpnrpc).

    + +

    You can use the following command to download the vpnrpc library package with Node.js.

    +
    $ npm install --save-dev vpnrpc
    +
    +

    "vpnrpc.ts": TypeScript Client Library for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the TypeScript Client Library for VPN Server RPC (vpnrpc.ts).

    + +

    "vpnserver-jsonrpc-client-csharp": C# Client Library for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the vpnserver-jsonrpc-client-csharp C# library.

    + +

    HTTPS Authentication

    You must specify the following HTTPS custom headers for authentication on each of requests.

    @@ -190,6 +224,7 @@ All APIs are based on the JSON-R

    "Test" RPC API - Test RPC function

    +

    Description

    Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field.

    Input JSON-RPC Format

    {
    @@ -248,6 +283,7 @@ All APIs are based on the JSON-R
     

    "GetServerInfo" RPC API - Get server information

    +

    Description

    Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on.

    Input JSON-RPC Format

    {
    @@ -382,6 +418,7 @@ All APIs are based on the JSON-R
     

    "GetServerStatus" RPC API - Get Current Server Status

    +

    Description

    Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS.

    Input JSON-RPC Format

    {
    @@ -630,6 +667,7 @@ All APIs are based on the JSON-R
     

    "CreateListener" RPC API - Create New TCP Listener

    +

    Description

    Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -677,6 +715,7 @@ All APIs are based on the JSON-R
     

    "EnumListener" RPC API - Get List of TCP Listeners

    +

    Description

    Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -746,6 +785,7 @@ All APIs are based on the JSON-R
     

    "DeleteListener" RPC API - Delete TCP Listener

    +

    Description

    Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -792,6 +832,7 @@ All APIs are based on the JSON-R
     

    "EnableListener" RPC API - Enable / Disable TCP Listener

    +

    Description

    Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -839,6 +880,7 @@ All APIs are based on the JSON-R
     

    "SetServerPassword" RPC API - Set VPN Server Administrator Password

    +

    Description

    Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -879,6 +921,7 @@ All APIs are based on the JSON-R
     

    "SetFarmSetting" RPC API - Set the VPN Server clustering configuration

    +

    Description

    Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -983,6 +1026,7 @@ All APIs are based on the JSON-R
     

    "GetFarmSetting" RPC API - Get Clustering Configuration of Current VPN Server

    +

    Description

    Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1073,6 +1117,7 @@ All APIs are based on the JSON-R
     

    "GetFarmInfo" RPC API - Get Cluster Member Information

    +

    Description

    Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1218,6 +1263,7 @@ All APIs are based on the JSON-R
     

    "EnumFarmMember" RPC API - Get List of Cluster Members

    +

    Description

    Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1357,6 +1403,7 @@ All APIs are based on the JSON-R
     

    "GetFarmConnectionStatus" RPC API - Get Connection Status to Cluster Controller

    +

    Description

    Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1449,6 +1496,7 @@ All APIs are based on the JSON-R
     

    "SetServerCert" RPC API - Set SSL Certificate and Private Key of VPN Server

    +

    Description

    Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1496,6 +1544,7 @@ All APIs are based on the JSON-R
     

    "GetServerCert" RPC API - Get SSL Certificate and Private Key of VPN Server

    +

    Description

    Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1540,6 +1589,7 @@ All APIs are based on the JSON-R
     

    "GetServerCipher" RPC API - Get the Encrypted Algorithm Used for VPN Communication

    +

    Description

    Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server.

    Input JSON-RPC Format

    {
    @@ -1578,6 +1628,7 @@ All APIs are based on the JSON-R
     

    "SetServerCipher" RPC API - Set the Encrypted Algorithm Used for VPN Communication

    +

    Description

    Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1618,6 +1669,7 @@ All APIs are based on the JSON-R
     

    "CreateHub" RPC API - Create New Virtual Hub

    +

    Description

    Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member.

    Input JSON-RPC Format

    {
    @@ -1693,6 +1745,7 @@ All APIs are based on the JSON-R
     

    "SetHub" RPC API - Set the Virtual Hub configuration

    +

    Description

    Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API.

    Input JSON-RPC Format

    {
    @@ -1768,6 +1821,7 @@ All APIs are based on the JSON-R
     

    "GetHub" RPC API - Get the Virtual Hub configuration

    +

    Description

    Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API.

    Input JSON-RPC Format

    {
    @@ -1838,6 +1892,7 @@ All APIs are based on the JSON-R
     

    "EnumHub" RPC API - Get List of Virtual Hubs

    +

    Description

    Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed.

    Input JSON-RPC Format

    {
    @@ -2057,6 +2112,7 @@ All APIs are based on the JSON-R
     

    "DeleteHub" RPC API - Delete Virtual Hub

    +

    Description

    Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member.

    Input JSON-RPC Format

    {
    @@ -2097,6 +2153,7 @@ All APIs are based on the JSON-R
     

    "GetHubRadius" RPC API - Get Setting of RADIUS Server Used for User Authentication

    +

    Description

    Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2161,6 +2218,7 @@ All APIs are based on the JSON-R
     

    "SetHubRadius" RPC API - Set RADIUS Server to use for User Authentication

    +

    Description

    Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2229,6 +2287,7 @@ All APIs are based on the JSON-R
     

    "EnumConnection" RPC API - Get List of TCP Connections Connecting to the VPN Server

    +

    Description

    Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2328,6 +2387,7 @@ All APIs are based on the JSON-R
     

    "DisconnectConnection" RPC API - Disconnect TCP Connections Connecting to the VPN Server

    +

    Description

    Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2368,6 +2428,7 @@ All APIs are based on the JSON-R
     

    "GetConnectionInfo" RPC API - Get Information of TCP Connections Connecting to the VPN Server

    +

    Description

    Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2474,6 +2535,7 @@ All APIs are based on the JSON-R
     

    "SetHubOnline" RPC API - Switch Virtual Hub to Online or Offline

    +

    Description

    Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2521,6 +2583,7 @@ All APIs are based on the JSON-R
     

    "GetHubStatus" RPC API - Get Current Status of Virtual Hub

    +

    Description

    Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data.

    Input JSON-RPC Format

    {
    @@ -2699,6 +2762,7 @@ All APIs are based on the JSON-R
     

    "SetHubLog" RPC API - Set the logging configuration of the Virtual Hub

    +

    Description

    Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API.

    Input JSON-RPC Format

    {
    @@ -2782,6 +2846,7 @@ All APIs are based on the JSON-R
     

    "GetHubLog" RPC API - Get the logging configuration of the Virtual Hub

    +

    Description

    Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API.

    Input JSON-RPC Format

    {
    @@ -2856,6 +2921,7 @@ All APIs are based on the JSON-R
     

    "AddCa" RPC API - Add Trusted CA Certificate

    +

    Description

    Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -2903,6 +2969,7 @@ All APIs are based on the JSON-R
     

    "EnumCa" RPC API - Get List of Trusted CA Certificates

    +

    Description

    Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -2988,6 +3055,7 @@ All APIs are based on the JSON-R
     

    "GetCa" RPC API - Get Trusted CA Certificate

    +

    Description

    Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -3041,6 +3109,7 @@ All APIs are based on the JSON-R
     

    "DeleteCa" RPC API - Delete Trusted CA Certificate

    +

    Description

    Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -3088,6 +3157,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -3490,6 +3560,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -3849,6 +3920,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -4251,6 +4323,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4366,6 +4439,7 @@ All APIs are based on the JSON-R
     

    "SetLinkOnline" RPC API - Switch Cascade Connection to Online Status

    +

    Description

    Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4413,6 +4487,7 @@ All APIs are based on the JSON-R
     

    "SetLinkOffline" RPC API - Switch Cascade Connection to Offline Status

    +

    Description

    Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4460,6 +4535,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4507,6 +4583,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4561,6 +4638,7 @@ All APIs are based on the JSON-R
     

    "GetLinkStatus" RPC API - Get Current Cascade Connection Status

    +

    Description

    Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4830,6 +4908,7 @@ All APIs are based on the JSON-R
     

    "AddAccess" RPC API - Add Access List Rule

    +

    Description

    Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5114,6 +5193,7 @@ All APIs are based on the JSON-R
     

    "DeleteAccess" RPC API - Delete Rule from Access List

    +

    Description

    Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5161,6 +5241,7 @@ All APIs are based on the JSON-R
     

    "EnumAccess" RPC API - Get Access List Rule List

    +

    Description

    Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5478,6 +5559,7 @@ All APIs are based on the JSON-R
     

    "SetAccessList" RPC API - Replace all access lists on a single bulk API call

    +

    Description

    Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter.

    Input JSON-RPC Format

    {
    @@ -5902,6 +5984,7 @@ All APIs are based on the JSON-R
     

    "CreateUser" RPC API - Create a user

    +

    Description

    Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -6371,6 +6454,7 @@ All APIs are based on the JSON-R
     

    "SetUser" RPC API - Change User Settings

    +

    Description

    Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -6841,6 +6925,7 @@ All APIs are based on the JSON-R
     

    "GetUser" RPC API - Get User Settings

    +

    Description

    Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7260,6 +7345,7 @@ All APIs are based on the JSON-R
     

    "DeleteUser" RPC API - Delete a user

    +

    Description

    Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7307,6 +7393,7 @@ All APIs are based on the JSON-R
     

    "EnumUser" RPC API - Get List of Users

    +

    Description

    Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7512,6 +7599,7 @@ All APIs are based on the JSON-R
     

    "CreateGroup" RPC API - Create Group

    +

    Description

    Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7901,6 +7989,7 @@ All APIs are based on the JSON-R
     

    "SetGroup" RPC API - Set group settings

    +

    Description

    Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8290,6 +8379,7 @@ All APIs are based on the JSON-R
     

    "GetGroup" RPC API - Get Group Setting (Sync mode)

    +

    Description

    Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8637,6 +8727,7 @@ All APIs are based on the JSON-R
     

    "DeleteGroup" RPC API - Delete User from Group

    +

    Description

    Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8684,6 +8775,7 @@ All APIs are based on the JSON-R
     

    "EnumGroup" RPC API - Get List of Groups

    +

    Description

    Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8777,6 +8869,7 @@ All APIs are based on the JSON-R
     

    "EnumSession" RPC API - Get List of Connected VPN Sessions

    +

    Description

    Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained.

    Input JSON-RPC Format

    {
    @@ -8990,6 +9083,7 @@ All APIs are based on the JSON-R
     

    "GetSessionStatus" RPC API - Get Session Status

    +

    Description

    Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API.

    Input JSON-RPC Format

    {
    @@ -9331,6 +9425,7 @@ All APIs are based on the JSON-R
     

    "DeleteSession" RPC API - Disconnect Session

    +

    Description

    Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API.

    Input JSON-RPC Format

    {
    @@ -9378,6 +9473,7 @@ All APIs are based on the JSON-R
     

    "EnumMacTable" RPC API - Get the MAC Address Table Database

    +

    Description

    Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication.

    Input JSON-RPC Format

    {
    @@ -9495,6 +9591,7 @@ All APIs are based on the JSON-R
     

    "DeleteMacTable" RPC API - Delete MAC Address Table Entry

    +

    Description

    Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API.

    Input JSON-RPC Format

    {
    @@ -9542,6 +9639,7 @@ All APIs are based on the JSON-R
     

    "EnumIpTable" RPC API - Get the IP Address Table Database

    +

    Description

    Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session.

    Input JSON-RPC Format

    {
    @@ -9659,6 +9757,7 @@ All APIs are based on the JSON-R
     

    "DeleteIpTable" RPC API - Delete IP Address Table Entry

    +

    Description

    Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API.

    Input JSON-RPC Format

    {
    @@ -9706,6 +9805,7 @@ All APIs are based on the JSON-R
     

    "SetKeep" RPC API - Set the Keep Alive Internet Connection Function

    +

    Description

    Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges.

    Input JSON-RPC Format

    {
    @@ -9774,6 +9874,7 @@ All APIs are based on the JSON-R
     

    "GetKeep" RPC API - Get the Keep Alive Internet Connection Function

    +

    Description

    Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function.

    Input JSON-RPC Format

    {
    @@ -9836,6 +9937,7 @@ All APIs are based on the JSON-R
     

    "EnableSecureNAT" RPC API - Enable the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -9876,6 +9978,7 @@ All APIs are based on the JSON-R
     

    "DisableSecureNAT" RPC API - Disable the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -9916,6 +10019,7 @@ All APIs are based on the JSON-R
     

    "SetSecureNATOption" RPC API - Change Settings of SecureNAT Function

    +

    Description

    Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10089,6 +10193,7 @@ All APIs are based on the JSON-R
     

    "GetSecureNATOption" RPC API - Get Settings of SecureNAT Function

    +

    Description

    Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API.

    Input JSON-RPC Format

    {
    @@ -10243,6 +10348,7 @@ All APIs are based on the JSON-R
     

    "EnumNAT" RPC API - Get Virtual NAT Function Session Table of SecureNAT Function

    +

    Description

    Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10400,6 +10506,7 @@ All APIs are based on the JSON-R
     

    "EnumDHCP" RPC API - Get Virtual DHCP Server Function Lease Table of SecureNAT Function

    +

    Description

    Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10509,6 +10616,7 @@ All APIs are based on the JSON-R
     

    "GetSecureNATStatus" RPC API - Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10591,6 +10699,7 @@ All APIs are based on the JSON-R
     

    "EnumEthernet" RPC API - Get List of Network Adapters Usable as Local Bridge

    +

    Description

    Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10652,6 +10761,7 @@ All APIs are based on the JSON-R
     

    "AddLocalBridge" RPC API - Create Local Bridge Connection

    +

    Description

    Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10717,6 +10827,7 @@ All APIs are based on the JSON-R
     

    "DeleteLocalBridge" RPC API - Delete Local Bridge Connection

    +

    Description

    Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10782,6 +10893,7 @@ All APIs are based on the JSON-R
     

    "EnumLocalBridge" RPC API - Get List of Local Bridge Connection

    +

    Description

    Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status.

    Input JSON-RPC Format

    {
    @@ -10867,6 +10979,7 @@ All APIs are based on the JSON-R
     

    "GetBridgeSupport" RPC API - Get whether the localbridge function is supported on the current system

    +

    Description

    Get whether the localbridge function is supported on the current system.

    Input JSON-RPC Format

    {
    @@ -10911,6 +11024,7 @@ All APIs are based on the JSON-R
     

    "RebootServer" RPC API - Reboot VPN Server Service

    +

    Description

    Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10967,6 +11081,7 @@ All APIs are based on the JSON-R
     

    "GetCaps" RPC API - Get List of Server Functions / Capability

    +

    Description

    Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it.

    Input JSON-RPC Format

    {
    @@ -11036,6 +11151,7 @@ All APIs are based on the JSON-R
     

    "GetConfig" RPC API - Get the current configuration of the VPN Server

    +

    Description

    Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11080,6 +11196,7 @@ All APIs are based on the JSON-R
     

    "SetConfig" RPC API - Write Configuration File to VPN Server

    +

    Description

    Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11126,6 +11243,7 @@ All APIs are based on the JSON-R
     

    "GetDefaultHubAdminOptions" RPC API - Get Virtual Hub Administration Option default values

    +

    Description

    Get Virtual Hub Administration Option default values.

    Input JSON-RPC Format

    {
    @@ -11203,6 +11321,7 @@ All APIs are based on the JSON-R
     

    "GetHubAdminOptions" RPC API - Get List of Virtual Hub Administration Options

    +

    Description

    Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11280,6 +11399,7 @@ All APIs are based on the JSON-R
     

    "SetHubAdminOptions" RPC API - Set Values of Virtual Hub Administration Options

    +

    Description

    Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11374,6 +11494,7 @@ All APIs are based on the JSON-R
     

    "GetHubExtOptions" RPC API - Get List of Virtual Hub Extended Options

    +

    Description

    Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11451,6 +11572,7 @@ All APIs are based on the JSON-R
     

    "SetHubExtOptions" RPC API - Set a Value of Virtual Hub Extended Options

    +

    Description

    Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11545,6 +11667,7 @@ All APIs are based on the JSON-R
     

    "AddL3Switch" RPC API - Define New Virtual Layer 3 Switch

    +

    Description

    Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11585,6 +11708,7 @@ All APIs are based on the JSON-R
     

    "DelL3Switch" RPC API - Delete Virtual Layer 3 Switch

    +

    Description

    Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -11625,6 +11749,7 @@ All APIs are based on the JSON-R
     

    "EnumL3Switch" RPC API - Get List of Virtual Layer 3 Switches

    +

    Description

    Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11710,6 +11835,7 @@ All APIs are based on the JSON-R
     

    "StartL3Switch" RPC API - Start Virtual Layer 3 Switch Operation

    +

    Description

    Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11750,6 +11876,7 @@ All APIs are based on the JSON-R
     

    "StopL3Switch" RPC API - Stop Virtual Layer 3 Switch Operation

    +

    Description

    Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11790,6 +11917,7 @@ All APIs are based on the JSON-R
     

    "AddL3If" RPC API - Add Virtual Interface to Virtual Layer 3 Switch

    +

    Description

    Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -11851,6 +11979,7 @@ All APIs are based on the JSON-R
     

    "DelL3If" RPC API - Delete Virtual Interface of Virtual Layer 3 Switch

    +

    Description

    Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -11910,6 +12039,7 @@ All APIs are based on the JSON-R
     

    "EnumL3If" RPC API - Get List of Interfaces Registered on the Virtual Layer 3 Switch

    +

    Description

    Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -11995,6 +12125,7 @@ All APIs are based on the JSON-R
     

    "AddL3Table" RPC API - Add Routing Table Entry for Virtual Layer 3 Switch

    +

    Description

    Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -12063,6 +12194,7 @@ All APIs are based on the JSON-R
     

    "DelL3Table" RPC API - Delete Routing Table Entry of Virtual Layer 3 Switch

    +

    Description

    Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -12131,6 +12263,7 @@ All APIs are based on the JSON-R
     

    "EnumL3Table" RPC API - Get List of Routing Tables of Virtual Layer 3 Switch

    +

    Description

    Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -12224,6 +12357,7 @@ All APIs are based on the JSON-R
     

    "EnumCrl" RPC API - Get List of Certificates Revocation List

    +

    Description

    Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12293,6 +12427,7 @@ All APIs are based on the JSON-R
     

    "AddCrl" RPC API - Add a Revoked Certificate

    +

    Description

    Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12402,6 +12537,7 @@ All APIs are based on the JSON-R
     

    "DelCrl" RPC API - Delete a Revoked Certificate

    +

    Description

    Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12503,6 +12639,7 @@ All APIs are based on the JSON-R
     

    "GetCrl" RPC API - Get a Revoked Certificate

    +

    Description

    Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12604,6 +12741,7 @@ All APIs are based on the JSON-R
     

    "SetCrl" RPC API - Change Existing CRL (Certificate Revocation List) Entry

    +

    Description

    Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12702,6 +12840,7 @@ All APIs are based on the JSON-R
     

    "SetAcList" RPC API - Add Rule to Source IP Address Limit List

    +

    Description

    Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12829,6 +12968,7 @@ All APIs are based on the JSON-R
     

    "GetAcList" RPC API - Get List of Rule Items of Source IP Address Limit List

    +

    Description

    Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12930,6 +13070,7 @@ All APIs are based on the JSON-R
     

    "EnumLogFile" RPC API - Get List of Log Files

    +

    Description

    Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management.

    Input JSON-RPC Format

    {
    @@ -13007,6 +13148,7 @@ All APIs are based on the JSON-R
     

    "ReadLogFile" RPC API - Download a part of Log File

    +

    Description

    Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management.

    Input JSON-RPC Format

    {
    @@ -13065,6 +13207,7 @@ All APIs are based on the JSON-R
     

    "SetSysLog" RPC API - Set syslog Send Function

    +

    Description

    Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use.

    Input JSON-RPC Format

    {
    @@ -13119,6 +13262,7 @@ All APIs are based on the JSON-R
     

    "GetSysLog" RPC API - Get syslog Send Function

    +

    Description

    Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use.

    Input JSON-RPC Format

    {
    @@ -13169,6 +13313,7 @@ All APIs are based on the JSON-R
     

    "SetHubMsg" RPC API - Set Today's Message of Virtual Hub

    +

    Description

    Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -13216,6 +13361,7 @@ All APIs are based on the JSON-R
     

    "GetHubMsg" RPC API - Get Today's Message of Virtual Hub

    +

    Description

    Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -13262,6 +13408,7 @@ All APIs are based on the JSON-R
     

    "Crash" RPC API - Raise a vital error on the VPN Server / Bridge to terminate the process forcefully

    +

    Description

    Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges.

    Input JSON-RPC Format

    {
    @@ -13318,6 +13465,7 @@ All APIs are based on the JSON-R
     

    "GetAdminMsg" RPC API - Get the message for administrators

    +

    Description

    Get the message for administrators.

    Input JSON-RPC Format

    {
    @@ -13362,6 +13510,7 @@ All APIs are based on the JSON-R
     

    "Flush" RPC API - Save All Volatile Data of VPN Server / Bridge to the Configuration File

    +

    Description

    Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges.

    Input JSON-RPC Format

    {
    @@ -13418,6 +13567,7 @@ All APIs are based on the JSON-R
     

    "SetIPsecServices" RPC API - Enable or Disable IPsec VPN Server Function

    +

    Description

    Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13486,6 +13636,7 @@ All APIs are based on the JSON-R
     

    "GetIPsecServices" RPC API - Get the Current IPsec VPN Server Settings

    +

    Description

    Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13548,6 +13699,7 @@ All APIs are based on the JSON-R
     

    "AddEtherIpId" RPC API - Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices

    +

    Description

    Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13609,6 +13761,7 @@ All APIs are based on the JSON-R
     

    "GetEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions

    +

    Description

    Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13667,6 +13820,7 @@ All APIs are based on the JSON-R
     

    "DeleteEtherIpId" RPC API - Delete an EtherIP / L2TPv3 over IPsec Client Setting

    +

    Description

    Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13725,6 +13879,7 @@ All APIs are based on the JSON-R
     

    "EnumEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions

    +

    Description

    Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13802,6 +13957,7 @@ All APIs are based on the JSON-R
     

    "SetOpenVpnSstpConfig" RPC API - Set Settings for OpenVPN Clone Server Function

    +

    Description

    Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13856,6 +14012,7 @@ All APIs are based on the JSON-R
     

    "GetOpenVpnSstpConfig" RPC API - Get the Current Settings of OpenVPN Clone Server Function

    +

    Description

    Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13906,6 +14063,7 @@ All APIs are based on the JSON-R
     

    "GetDDnsClientStatus" RPC API - Show the Current Status of Dynamic DNS Function

    +

    Description

    Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -13992,6 +14150,7 @@ All APIs are based on the JSON-R
     

    "ChangeDDnsClientHostname" RPC API - Set the Dynamic DNS Hostname

    +

    Description

    Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14050,6 +14209,7 @@ All APIs are based on the JSON-R
     

    "RegenerateServerCert" RPC API - Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server

    +

    Description

    Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14108,6 +14268,7 @@ All APIs are based on the JSON-R
     

    "MakeOpenVpnConfigFile" RPC API - Generate a Sample Setting File for OpenVPN Client

    +

    Description

    Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14164,6 +14325,7 @@ All APIs are based on the JSON-R
     

    "SetSpecialListener" RPC API - Enable / Disable the VPN over ICMP / VPN over DNS Server Function

    +

    Description

    Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14211,6 +14373,7 @@ All APIs are based on the JSON-R
     

    "GetSpecialListener" RPC API - Get Current Setting of the VPN over ICMP / VPN over DNS Function

    +

    Description

    Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14255,6 +14418,7 @@ All APIs are based on the JSON-R
     

    "GetAzureStatus" RPC API - Show the current status of VPN Azure function

    +

    Description

    Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14299,6 +14463,7 @@ All APIs are based on the JSON-R
     

    "SetAzureStatus" RPC API - Enable / Disable VPN Azure Function

    +

    Description

    Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14345,6 +14510,7 @@ All APIs are based on the JSON-R
     

    "GetDDnsInternetSettng" RPC API - Get the Proxy Settings for Connecting to the DDNS server

    +

    Description

    Get the Proxy Settings for Connecting to the DDNS server.

    Input JSON-RPC Format

    {
    @@ -14407,6 +14573,7 @@ All APIs are based on the JSON-R
     

    "SetDDnsInternetSettng" RPC API - Set the Proxy Settings for Connecting to the DDNS server

    +

    Description

    Set the Proxy Settings for Connecting to the DDNS server.

    Input JSON-RPC Format

    {
    @@ -14473,164 +14640,8 @@ All APIs are based on the JSON-R
     
     

    -

    -

    "SetVgsConfig" RPC API - Set the VPN Gate Server Configuration

    -

    Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server.

    -

    Input JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "method": "SetVgsConfig",
    -  "params": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Output JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "result": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Parameters

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescrption
    IsEnabled_boolbooleanActive flag
    Message_utfstring (UTF8)Message
    Owner_utfstring (UTF8)Owner name
    Abuse_utfstring (UTF8)Abuse email
    NoLog_boolbooleanLog save flag
    LogPermanent_boolbooleanSave log permanently
    EnableL2TP_boolbooleanEnable the L2TP VPN function
    -
    -

    -

    "GetVgsConfig" RPC API - Get the VPN Gate Server Configuration

    -

    Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server.

    -

    Input JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "method": "GetVgsConfig",
    -  "params": {}
    -}
    -
    -

    Output JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "result": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Parameters

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescrption
    IsEnabled_boolbooleanActive flag
    Message_utfstring (UTF8)Message
    Owner_utfstring (UTF8)Owner name
    Abuse_utfstring (UTF8)Abuse email
    NoLog_boolbooleanLog save flag
    LogPermanent_boolbooleanSave log permanently
    EnableL2TP_boolbooleanEnable the L2TP VPN function
    -
    -

    Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen.
    -Copyright (c) 2014 - 2019 SoftEther VPN Project under the Apache License 2.0.

    +

    Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen.
    +Copyright (c) 2014-2019 SoftEther VPN Project under the Apache License 2.0.

    diff --git a/developer_tools/vpnserver-jsonrpc-clients/README.md b/developer_tools/vpnserver-jsonrpc-clients/README.md index 2d1ac416..df212318 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/README.md +++ b/developer_tools/vpnserver-jsonrpc-clients/README.md @@ -1,8 +1,18 @@ -# SoftEther VPN Server JSON-RPC Document +# SoftEther VPN Server JSON-RPC API Suite Document This reference describes all JSON-RPC functions available on SoftEther VPN Server. -Please note that you can use [SoftEther VPN Server JSON-RPC Client Library](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/) to call these APIs easily instead of calling JSON through HTTPS. +You can access to the latest [SoftEther VPN Server JSON-RPC Document on GitHub](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/). + + +## What is SoftEther VPN Server JSON-RPC API Suite? +The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions). + + - Almost all control APIs, which the VPN Server provides, are available as JSON-RPC API. + - You can write your own VPN Server management application in your favorite languages (JavaScript, TypeScript, Java, Python, Ruby, C#, ... etc.) + - If you are planning to develop your own VPN cloud service, the JSON-RPC API is the best choice to realize the automated operations for the VPN Server. + - No need to use any specific API client library since all APIs are provided on the [JSON-RPC 2.0 Specification](https://www.jsonrpc.org/specification). You can use your favorite JSON and HTTPS client library to call any of all APIs in your pure runtime environment. + - Also, the SoftEther VPN Project provides high-quality JSON-RPC client stub libraries which define all of the API client stub codes. These libraries are written in C#, JavaScript and TypeScript. [The Node.js Client Library for VPN Server RPC (vpnrpc)](https://www.npmjs.com/package/vpnrpc) package is also available. ## Principle @@ -13,13 +23,46 @@ The entry point URL of JSON-RPC is: https://:/api/ ``` + - Older versions of SoftEther VPN before June 2019 don't support JSON-RPC APIs. + - If you want to completely disable the JSON-RPC on your VPN Server, set the `DisableJsonRpcWebApi` variable to `true` on the `vpn_server.config`. + + ### JSON-RPC specification You must use HTTPS 1.1 `POST` method to call each of JSON-RPC APIs. All APIs are based on the [JSON-RPC 2.0 Specification](https://www.jsonrpc.org/specification). - JSON-RPC Notification is not supported. - JSON-RPC Batch is not supported. -### Authentication + +### "vpnrpc": Node.js Client Library package for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [JavaScript Client Library for VPN Server RPC (vpnrpc)](https://www.npmjs.com/package/vpnrpc). + + - You can use the `vpnrpc` library in JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js. + - As a sample code there is the [sample.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts) program in TypeScript. This sample calls all of available JSON-RPC APIs against the specified SoftEther VPN Server. (Note: This sample code is written in TypeScript.) + +You can use the following command to download the `vpnrpc` library package with Node.js. +``` +$ npm install --save-dev vpnrpc +``` + + + +### "vpnrpc.ts": TypeScript Client Library for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [TypeScript Client Library for VPN Server RPC (vpnrpc.ts)](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/). + + - You can use the [vpnrpc.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts) library in TypeScript / JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js. + - As a sample code there is the [sample.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts) program in TypeScript. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server. + + +### "vpnserver-jsonrpc-client-csharp": C# Client Library for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [vpnserver-jsonrpc-client-csharp C# library](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/). + + - The [client library codes for C#](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/rpc-stubs/) is written in pure C# 7.3. It works on .NET Core 2.1 or later on Windows, Linux and macOS. Very comfort with Visual Studio for both Windows or macOS. + - As a sample code there is the [VpnServerRpcTest.cs](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs) program in C#. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server. + + + +### HTTPS Authentication You must specify the following HTTPS custom headers for authentication on each of requests. @@ -173,6 +216,7 @@ Value | Description *** ## "Test" RPC API - Test RPC function +### Description Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field. ### Input JSON-RPC Format @@ -213,6 +257,7 @@ Name | Type | Descrption *** ## "GetServerInfo" RPC API - Get server information +### Description Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on. ### Input JSON-RPC Format @@ -277,6 +322,7 @@ Name | Type | Descrption *** ## "GetServerStatus" RPC API - Get Current Server Status +### Description Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS. ### Input JSON-RPC Format @@ -379,6 +425,7 @@ Name | Type | Descrption *** ## "CreateListener" RPC API - Create New TCP Listener +### Description Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -416,6 +463,7 @@ Name | Type | Descrption *** ## "EnumListener" RPC API - Get List of TCP Listeners +### Description Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -467,6 +515,7 @@ Name | Type | Descrption *** ## "DeleteListener" RPC API - Delete TCP Listener +### Description Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -503,6 +552,7 @@ Name | Type | Descrption *** ## "EnableListener" RPC API - Enable / Disable TCP Listener +### Description Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -540,6 +590,7 @@ Name | Type | Descrption *** ## "SetServerPassword" RPC API - Set VPN Server Administrator Password +### Description Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -574,6 +625,7 @@ Name | Type | Descrption *** ## "SetFarmSetting" RPC API - Set the VPN Server clustering configuration +### Description Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge. ### Input JSON-RPC Format @@ -640,6 +692,7 @@ Name | Type | Descrption *** ## "GetFarmSetting" RPC API - Get Clustering Configuration of Current VPN Server +### Description Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -692,6 +745,7 @@ Name | Type | Descrption *** ## "GetFarmInfo" RPC API - Get Cluster Member Information +### Description Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -771,6 +825,7 @@ Name | Type | Descrption *** ## "EnumFarmMember" RPC API - Get List of Cluster Members +### Description Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -856,6 +911,7 @@ Name | Type | Descrption *** ## "GetFarmConnectionStatus" RPC API - Get Connection Status to Cluster Controller +### Description Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -906,6 +962,7 @@ Name | Type | Descrption *** ## "SetServerCert" RPC API - Set SSL Certificate and Private Key of VPN Server +### Description Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -943,6 +1000,7 @@ Name | Type | Descrption *** ## "GetServerCert" RPC API - Get SSL Certificate and Private Key of VPN Server +### Description Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -977,6 +1035,7 @@ Name | Type | Descrption *** ## "GetServerCipher" RPC API - Get the Encrypted Algorithm Used for VPN Communication +### Description Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server. ### Input JSON-RPC Format @@ -1009,6 +1068,7 @@ Name | Type | Descrption *** ## "SetServerCipher" RPC API - Set the Encrypted Algorithm Used for VPN Communication +### Description Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -1043,6 +1103,7 @@ Name | Type | Descrption *** ## "CreateHub" RPC API - Create New Virtual Hub +### Description Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. ### Input JSON-RPC Format @@ -1092,6 +1153,7 @@ Name | Type | Descrption *** ## "SetHub" RPC API - Set the Virtual Hub configuration +### Description Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API. ### Input JSON-RPC Format @@ -1141,6 +1203,7 @@ Name | Type | Descrption *** ## "GetHub" RPC API - Get the Virtual Hub configuration +### Description Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API. ### Input JSON-RPC Format @@ -1185,6 +1248,7 @@ Name | Type | Descrption *** ## "EnumHub" RPC API - Get List of Virtual Hubs +### Description Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed. ### Input JSON-RPC Format @@ -1310,6 +1374,7 @@ Name | Type | Descrption *** ## "DeleteHub" RPC API - Delete Virtual Hub +### Description Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. ### Input JSON-RPC Format @@ -1344,6 +1409,7 @@ Name | Type | Descrption *** ## "GetHubRadius" RPC API - Get Setting of RADIUS Server Used for User Authentication +### Description Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -1386,6 +1452,7 @@ Name | Type | Descrption *** ## "SetHubRadius" RPC API - Set RADIUS Server to use for User Authentication +### Description Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -1432,6 +1499,7 @@ Name | Type | Descrption *** ## "EnumConnection" RPC API - Get List of TCP Connections Connecting to the VPN Server +### Description Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -1497,6 +1565,7 @@ Name | Type | Descrption *** ## "DisconnectConnection" RPC API - Disconnect TCP Connections Connecting to the VPN Server +### Description Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -1531,6 +1600,7 @@ Name | Type | Descrption *** ## "GetConnectionInfo" RPC API - Get Information of TCP Connections Connecting to the VPN Server +### Description Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -1587,6 +1657,7 @@ Name | Type | Descrption *** ## "SetHubOnline" RPC API - Switch Virtual Hub to Online or Offline +### Description Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -1624,6 +1695,7 @@ Name | Type | Descrption *** ## "GetHubStatus" RPC API - Get Current Status of Virtual Hub +### Description Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data. ### Input JSON-RPC Format @@ -1704,6 +1776,7 @@ Name | Type | Descrption *** ## "SetHubLog" RPC API - Set the logging configuration of the Virtual Hub +### Description Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API. ### Input JSON-RPC Format @@ -1761,6 +1834,7 @@ Name | Type | Descrption *** ## "GetHubLog" RPC API - Get the logging configuration of the Virtual Hub +### Description Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API. ### Input JSON-RPC Format @@ -1809,6 +1883,7 @@ Name | Type | Descrption *** ## "AddCa" RPC API - Add Trusted CA Certificate +### Description Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -1846,6 +1921,7 @@ Name | Type | Descrption *** ## "EnumCa" RPC API - Get List of Trusted CA Certificates +### Description Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -1905,6 +1981,7 @@ Name | Type | Descrption *** ## "GetCa" RPC API - Get Trusted CA Certificate +### Description Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -1944,6 +2021,7 @@ Name | Type | Descrption *** ## "DeleteCa" RPC API - Delete Trusted CA Certificate +### Description Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -1981,6 +2059,7 @@ Name | Type | Descrption *** ## "CreateLink" RPC API - Create New Cascade Connection +### Description Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2165,6 +2244,7 @@ Name | Type | Descrption *** ## "GetLink" RPC API - Get the Cascade Connection Setting +### Description Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2306,6 +2386,7 @@ Name | Type | Descrption *** ## "SetLink" RPC API - Change Existing Cascade Connection +### Description Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub. ### Input JSON-RPC Format @@ -2490,6 +2571,7 @@ Name | Type | Descrption *** ## "EnumLink" RPC API - Get List of Cascade Connections +### Description Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2563,6 +2645,7 @@ Name | Type | Descrption *** ## "SetLinkOnline" RPC API - Switch Cascade Connection to Online Status +### Description Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2600,6 +2683,7 @@ Name | Type | Descrption *** ## "SetLinkOffline" RPC API - Switch Cascade Connection to Offline Status +### Description Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2637,6 +2721,7 @@ Name | Type | Descrption *** ## "DeleteLink" RPC API - Delete Cascade Connection Setting +### Description Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2674,6 +2759,7 @@ Name | Type | Descrption *** ## "RenameLink" RPC API - Change Name of Cascade Connection +### Description Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2714,6 +2800,7 @@ Name | Type | Descrption *** ## "GetLinkStatus" RPC API - Get Current Cascade Connection Status +### Description Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -2825,6 +2912,7 @@ Name | Type | Descrption *** ## "AddAccess" RPC API - Add Access List Rule +### Description Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -2967,6 +3055,7 @@ Name | Type | Descrption *** ## "DeleteAccess" RPC API - Delete Rule from Access List +### Description Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -3004,6 +3093,7 @@ Name | Type | Descrption *** ## "EnumAccess" RPC API - Get Access List Rule List +### Description Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -3179,6 +3269,7 @@ Name | Type | Descrption *** ## "SetAccessList" RPC API - Replace all access lists on a single bulk API call +### Description Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter. ### Input JSON-RPC Format @@ -3461,6 +3552,7 @@ Name | Type | Descrption *** ## "CreateUser" RPC API - Create a user +### Description Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "*" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "*" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -3672,6 +3764,7 @@ Name | Type | Descrption *** ## "SetUser" RPC API - Change User Settings +### Description Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -3884,6 +3977,7 @@ Name | Type | Descrption *** ## "GetUser" RPC API - Get User Settings +### Description Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4045,6 +4139,7 @@ Name | Type | Descrption *** ## "DeleteUser" RPC API - Delete a user +### Description Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4082,6 +4177,7 @@ Name | Type | Descrption *** ## "EnumUser" RPC API - Get List of Users +### Description Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4201,6 +4297,7 @@ Name | Type | Descrption *** ## "CreateGroup" RPC API - Create Group +### Description Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4380,6 +4477,7 @@ Name | Type | Descrption *** ## "SetGroup" RPC API - Set group settings +### Description Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4559,6 +4657,7 @@ Name | Type | Descrption *** ## "GetGroup" RPC API - Get Group Setting (Sync mode) +### Description Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4696,6 +4795,7 @@ Name | Type | Descrption *** ## "DeleteGroup" RPC API - Delete User from Group +### Description Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4733,6 +4833,7 @@ Name | Type | Descrption *** ## "EnumGroup" RPC API - Get List of Groups +### Description Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. ### Input JSON-RPC Format @@ -4796,6 +4897,7 @@ Name | Type | Descrption *** ## "EnumSession" RPC API - Get List of Connected VPN Sessions +### Description Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained. ### Input JSON-RPC Format @@ -4919,6 +5021,7 @@ Name | Type | Descrption *** ## "GetSessionStatus" RPC API - Get Session Status +### Description Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API. ### Input JSON-RPC Format @@ -5054,6 +5157,7 @@ Name | Type | Descrption *** ## "DeleteSession" RPC API - Disconnect Session +### Description Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API. ### Input JSON-RPC Format @@ -5091,6 +5195,7 @@ Name | Type | Descrption *** ## "EnumMacTable" RPC API - Get the MAC Address Table Database +### Description Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication. ### Input JSON-RPC Format @@ -5166,6 +5271,7 @@ Name | Type | Descrption *** ## "DeleteMacTable" RPC API - Delete MAC Address Table Entry +### Description Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API. ### Input JSON-RPC Format @@ -5203,6 +5309,7 @@ Name | Type | Descrption *** ## "EnumIpTable" RPC API - Get the IP Address Table Database +### Description Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session. ### Input JSON-RPC Format @@ -5278,6 +5385,7 @@ Name | Type | Descrption *** ## "DeleteIpTable" RPC API - Delete IP Address Table Entry +### Description Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API. ### Input JSON-RPC Format @@ -5315,6 +5423,7 @@ Name | Type | Descrption *** ## "SetKeep" RPC API - Set the Keep Alive Internet Connection Function +### Description Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges. ### Input JSON-RPC Format @@ -5361,6 +5470,7 @@ Name | Type | Descrption *** ## "GetKeep" RPC API - Get the Keep Alive Internet Connection Function +### Description Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function. ### Input JSON-RPC Format @@ -5401,6 +5511,7 @@ Name | Type | Descrption *** ## "EnableSecureNAT" RPC API - Enable the Virtual NAT and DHCP Server Function (SecureNAT Function) +### Description Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5435,6 +5546,7 @@ Name | Type | Descrption *** ## "DisableSecureNAT" RPC API - Disable the Virtual NAT and DHCP Server Function (SecureNAT Function) +### Description Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5469,6 +5581,7 @@ Name | Type | Descrption *** ## "SetSecureNATOption" RPC API - Change Settings of SecureNAT Function +### Description Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5560,6 +5673,7 @@ Name | Type | Descrption *** ## "GetSecureNATOption" RPC API - Get Settings of SecureNAT Function +### Description Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API. ### Input JSON-RPC Format @@ -5632,6 +5746,7 @@ Name | Type | Descrption *** ## "EnumNAT" RPC API - Get Virtual NAT Function Session Table of SecureNAT Function +### Description Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5727,6 +5842,7 @@ Name | Type | Descrption *** ## "EnumDHCP" RPC API - Get Virtual DHCP Server Function Lease Table of SecureNAT Function +### Description Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5798,6 +5914,7 @@ Name | Type | Descrption *** ## "GetSecureNATStatus" RPC API - Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function) +### Description Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -5846,6 +5963,7 @@ Name | Type | Descrption *** ## "EnumEthernet" RPC API - Get List of Network Adapters Usable as Local Bridge +### Description Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -5893,6 +6011,7 @@ Name | Type | Descrption *** ## "AddLocalBridge" RPC API - Create Local Bridge Connection +### Description Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -5936,6 +6055,7 @@ Name | Type | Descrption *** ## "DeleteLocalBridge" RPC API - Delete Local Bridge Connection +### Description Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -5979,6 +6099,7 @@ Name | Type | Descrption *** ## "EnumLocalBridge" RPC API - Get List of Local Bridge Connection +### Description Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status. ### Input JSON-RPC Format @@ -6038,6 +6159,7 @@ Name | Type | Descrption *** ## "GetBridgeSupport" RPC API - Get whether the localbridge function is supported on the current system +### Description Get whether the localbridge function is supported on the current system. ### Input JSON-RPC Format @@ -6072,6 +6194,7 @@ Name | Type | Descrption *** ## "RebootServer" RPC API - Reboot VPN Server Service +### Description Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -6110,6 +6233,7 @@ Name | Type | Descrption *** ## "GetCaps" RPC API - Get List of Server Functions / Capability +### Description Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it. ### Input JSON-RPC Format @@ -6161,6 +6285,7 @@ Name | Type | Descrption *** ## "GetConfig" RPC API - Get the current configuration of the VPN Server +### Description Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -6195,6 +6320,7 @@ Name | Type | Descrption *** ## "SetConfig" RPC API - Write Configuration File to VPN Server +### Description Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -6231,6 +6357,7 @@ Name | Type | Descrption *** ## "GetDefaultHubAdminOptions" RPC API - Get Virtual Hub Administration Option default values +### Description Get Virtual Hub Administration Option default values. ### Input JSON-RPC Format @@ -6286,6 +6413,7 @@ Name | Type | Descrption *** ## "GetHubAdminOptions" RPC API - Get List of Virtual Hub Administration Options +### Description Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. ### Input JSON-RPC Format @@ -6341,6 +6469,7 @@ Name | Type | Descrption *** ## "SetHubAdminOptions" RPC API - Set Values of Virtual Hub Administration Options +### Description Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. ### Input JSON-RPC Format @@ -6413,6 +6542,7 @@ Name | Type | Descrption *** ## "GetHubExtOptions" RPC API - Get List of Virtual Hub Extended Options +### Description Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. ### Input JSON-RPC Format @@ -6468,6 +6598,7 @@ Name | Type | Descrption *** ## "SetHubExtOptions" RPC API - Set a Value of Virtual Hub Extended Options +### Description Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. ### Input JSON-RPC Format @@ -6540,6 +6671,7 @@ Name | Type | Descrption *** ## "AddL3Switch" RPC API - Define New Virtual Layer 3 Switch +### Description Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. ### Input JSON-RPC Format @@ -6574,6 +6706,7 @@ Name | Type | Descrption *** ## "DelL3Switch" RPC API - Delete Virtual Layer 3 Switch +### Description Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. ### Input JSON-RPC Format @@ -6608,6 +6741,7 @@ Name | Type | Descrption *** ## "EnumL3Switch" RPC API - Get List of Virtual Layer 3 Switches +### Description Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. ### Input JSON-RPC Format @@ -6667,6 +6801,7 @@ Name | Type | Descrption *** ## "StartL3Switch" RPC API - Start Virtual Layer 3 Switch Operation +### Description Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. ### Input JSON-RPC Format @@ -6701,6 +6836,7 @@ Name | Type | Descrption *** ## "StopL3Switch" RPC API - Stop Virtual Layer 3 Switch Operation +### Description Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. ### Input JSON-RPC Format @@ -6735,6 +6871,7 @@ Name | Type | Descrption *** ## "AddL3If" RPC API - Add Virtual Interface to Virtual Layer 3 Switch +### Description Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. ### Input JSON-RPC Format @@ -6778,6 +6915,7 @@ Name | Type | Descrption *** ## "DelL3If" RPC API - Delete Virtual Interface of Virtual Layer 3 Switch +### Description Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. ### Input JSON-RPC Format @@ -6819,6 +6957,7 @@ Name | Type | Descrption *** ## "EnumL3If" RPC API - Get List of Interfaces Registered on the Virtual Layer 3 Switch +### Description Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. ### Input JSON-RPC Format @@ -6878,6 +7017,7 @@ Name | Type | Descrption *** ## "AddL3Table" RPC API - Add Routing Table Entry for Virtual Layer 3 Switch +### Description Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. ### Input JSON-RPC Format @@ -6924,6 +7064,7 @@ Name | Type | Descrption *** ## "DelL3Table" RPC API - Delete Routing Table Entry of Virtual Layer 3 Switch +### Description Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. ### Input JSON-RPC Format @@ -6970,6 +7111,7 @@ Name | Type | Descrption *** ## "EnumL3Table" RPC API - Get List of Routing Tables of Virtual Layer 3 Switch +### Description Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. ### Input JSON-RPC Format @@ -7033,6 +7175,7 @@ Name | Type | Descrption *** ## "EnumCrl" RPC API - Get List of Certificates Revocation List +### Description Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7084,6 +7227,7 @@ Name | Type | Descrption *** ## "AddCrl" RPC API - Add a Revoked Certificate +### Description Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7147,6 +7291,7 @@ Name | Type | Descrption *** ## "DelCrl" RPC API - Delete a Revoked Certificate +### Description Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7202,6 +7347,7 @@ Name | Type | Descrption *** ## "GetCrl" RPC API - Get a Revoked Certificate +### Description Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7257,6 +7403,7 @@ Name | Type | Descrption *** ## "SetCrl" RPC API - Change Existing CRL (Certificate Revocation List) Entry +### Description Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7309,6 +7456,7 @@ Name | Type | Descrption *** ## "SetAcList" RPC API - Add Rule to Source IP Address Limit List +### Description Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7402,6 +7550,7 @@ Name | Type | Descrption *** ## "GetAcList" RPC API - Get List of Rule Items of Source IP Address Limit List +### Description Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7469,6 +7618,7 @@ Name | Type | Descrption *** ## "EnumLogFile" RPC API - Get List of Log Files +### Description Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. ### Input JSON-RPC Format @@ -7524,6 +7674,7 @@ Name | Type | Descrption *** ## "ReadLogFile" RPC API - Download a part of Log File +### Description Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. ### Input JSON-RPC Format @@ -7564,6 +7715,7 @@ Name | Type | Descrption *** ## "SetSysLog" RPC API - Set syslog Send Function +### Description Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use. ### Input JSON-RPC Format @@ -7604,6 +7756,7 @@ Name | Type | Descrption *** ## "GetSysLog" RPC API - Get syslog Send Function +### Description Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use. ### Input JSON-RPC Format @@ -7640,6 +7793,7 @@ Name | Type | Descrption *** ## "SetHubMsg" RPC API - Set Today's Message of Virtual Hub +### Description Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. ### Input JSON-RPC Format @@ -7677,6 +7831,7 @@ Name | Type | Descrption *** ## "GetHubMsg" RPC API - Get Today's Message of Virtual Hub +### Description Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. ### Input JSON-RPC Format @@ -7713,6 +7868,7 @@ Name | Type | Descrption *** ## "Crash" RPC API - Raise a vital error on the VPN Server / Bridge to terminate the process forcefully +### Description Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. ### Input JSON-RPC Format @@ -7751,6 +7907,7 @@ Name | Type | Descrption *** ## "GetAdminMsg" RPC API - Get the message for administrators +### Description Get the message for administrators. ### Input JSON-RPC Format @@ -7785,6 +7942,7 @@ Name | Type | Descrption *** ## "Flush" RPC API - Save All Volatile Data of VPN Server / Bridge to the Configuration File +### Description Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. ### Input JSON-RPC Format @@ -7823,6 +7981,7 @@ Name | Type | Descrption *** ## "SetIPsecServices" RPC API - Enable or Disable IPsec VPN Server Function +### Description Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7869,6 +8028,7 @@ Name | Type | Descrption *** ## "GetIPsecServices" RPC API - Get the Current IPsec VPN Server Settings +### Description Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7909,6 +8069,7 @@ Name | Type | Descrption *** ## "AddEtherIpId" RPC API - Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices +### Description Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7952,6 +8113,7 @@ Name | Type | Descrption *** ## "GetEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions +### Description Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -7992,6 +8154,7 @@ Name | Type | Descrption *** ## "DeleteEtherIpId" RPC API - Delete an EtherIP / L2TPv3 over IPsec Client Setting +### Description Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8032,6 +8195,7 @@ Name | Type | Descrption *** ## "EnumEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions +### Description Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8087,6 +8251,7 @@ Name | Type | Descrption *** ## "SetOpenVpnSstpConfig" RPC API - Set Settings for OpenVPN Clone Server Function +### Description Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8127,6 +8292,7 @@ Name | Type | Descrption *** ## "GetOpenVpnSstpConfig" RPC API - Get the Current Settings of OpenVPN Clone Server Function +### Description Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8163,6 +8329,7 @@ Name | Type | Descrption *** ## "GetDDnsClientStatus" RPC API - Show the Current Status of Dynamic DNS Function +### Description Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -8211,6 +8378,7 @@ Name | Type | Descrption *** ## "ChangeDDnsClientHostname" RPC API - Set the Dynamic DNS Hostname +### Description Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -8251,6 +8419,7 @@ Name | Type | Descrption *** ## "RegenerateServerCert" RPC API - Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server +### Description Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8291,6 +8460,7 @@ Name | Type | Descrption *** ## "MakeOpenVpnConfigFile" RPC API - Generate a Sample Setting File for OpenVPN Client +### Description Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8329,6 +8499,7 @@ Name | Type | Descrption *** ## "SetSpecialListener" RPC API - Enable / Disable the VPN over ICMP / VPN over DNS Server Function +### Description Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -8366,6 +8537,7 @@ Name | Type | Descrption *** ## "GetSpecialListener" RPC API - Get Current Setting of the VPN over ICMP / VPN over DNS Function +### Description Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. ### Input JSON-RPC Format @@ -8400,6 +8572,7 @@ Name | Type | Descrption *** ## "GetAzureStatus" RPC API - Show the current status of VPN Azure function +### Description Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8434,6 +8607,7 @@ Name | Type | Descrption *** ## "SetAzureStatus" RPC API - Enable / Disable VPN Azure Function +### Description Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. ### Input JSON-RPC Format @@ -8470,6 +8644,7 @@ Name | Type | Descrption *** ## "GetDDnsInternetSettng" RPC API - Get the Proxy Settings for Connecting to the DDNS server +### Description Get the Proxy Settings for Connecting to the DDNS server. ### Input JSON-RPC Format @@ -8510,6 +8685,7 @@ Name | Type | Descrption *** ## "SetDDnsInternetSettng" RPC API - Set the Proxy Settings for Connecting to the DDNS server +### Description Set the Proxy Settings for Connecting to the DDNS server. ### Input JSON-RPC Format @@ -8554,102 +8730,6 @@ Name | Type | Descrption `ProxyPassword_str` | `string` (ASCII) | Proxy server password *** - -## "SetVgsConfig" RPC API - Set the VPN Gate Server Configuration -Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. - -### Input JSON-RPC Format -```json -{ - "jsonrpc": "2.0", - "id": "rpc_call_id", - "method": "SetVgsConfig", - "params": { - "IsEnabled_bool": false, - "Message_utf": "message", - "Owner_utf": "owner", - "Abuse_utf": "abuse", - "NoLog_bool": false, - "LogPermanent_bool": false, - "EnableL2TP_bool": false - } -} -``` - -### Output JSON-RPC Format -```json -{ - "jsonrpc": "2.0", - "id": "rpc_call_id", - "result": { - "IsEnabled_bool": false, - "Message_utf": "message", - "Owner_utf": "owner", - "Abuse_utf": "abuse", - "NoLog_bool": false, - "LogPermanent_bool": false, - "EnableL2TP_bool": false - } -} -``` - -### Parameters - -Name | Type | Descrption ---- | --- | --- -`IsEnabled_bool` | `boolean` | Active flag -`Message_utf` | `string` (UTF8) | Message -`Owner_utf` | `string` (UTF8) | Owner name -`Abuse_utf` | `string` (UTF8) | Abuse email -`NoLog_bool` | `boolean` | Log save flag -`LogPermanent_bool` | `boolean` | Save log permanently -`EnableL2TP_bool` | `boolean` | Enable the L2TP VPN function - -*** - -## "GetVgsConfig" RPC API - Get the VPN Gate Server Configuration -Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. - -### Input JSON-RPC Format -```json -{ - "jsonrpc": "2.0", - "id": "rpc_call_id", - "method": "GetVgsConfig", - "params": {} -} -``` - -### Output JSON-RPC Format -```json -{ - "jsonrpc": "2.0", - "id": "rpc_call_id", - "result": { - "IsEnabled_bool": false, - "Message_utf": "message", - "Owner_utf": "owner", - "Abuse_utf": "abuse", - "NoLog_bool": false, - "LogPermanent_bool": false, - "EnableL2TP_bool": false - } -} -``` - -### Parameters - -Name | Type | Descrption ---- | --- | --- -`IsEnabled_bool` | `boolean` | Active flag -`Message_utf` | `string` (UTF8) | Message -`Owner_utf` | `string` (UTF8) | Owner name -`Abuse_utf` | `string` (UTF8) | Abuse email -`NoLog_bool` | `boolean` | Log save flag -`LogPermanent_bool` | `boolean` | Save log permanently -`EnableL2TP_bool` | `boolean` | Enable the L2TP VPN function - -*** -Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen. -Copyright (c) 2014 - 2019 [SoftEther VPN Project](https://www.softether.org/) under the Apache License 2.0. +Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen. +Copyright (c) 2014-2019 [SoftEther VPN Project](https://www.softether.org/) under the Apache License 2.0. diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/JsonRpc.cs b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/JsonRpc.cs index bd9d0896..39272c04 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/JsonRpc.cs +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/JsonRpc.cs @@ -2,7 +2,7 @@ // // JsonRpc.cs - JSON-RPC Client Utility Functions // -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpc.cs b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpc.cs index cb6790d2..eec4a32a 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpc.cs +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpc.cs @@ -2,7 +2,7 @@ // // VPNServerRpc.cs - SoftEther VPN Server's JSON-RPC Stubs // -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpcTypes.cs b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpcTypes.cs index 4335b37d..03811b11 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpcTypes.cs +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/rpc-stubs/VPNServerRpcTypes.cs @@ -2,7 +2,7 @@ // // VPNServerRpcTypes.cs - Data Type Definition for SoftEther VPN Server JSON-RPC Stubs // -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/Main.cs b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/Main.cs index d06d8440..167e4c36 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/Main.cs +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/Main.cs @@ -2,7 +2,7 @@ // // Program.cs - The Main() entry point // -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs index 7f788d57..8026639e 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs @@ -5,7 +5,7 @@ // This sample code shows how to call all available RPC functions. // You can copy and paste test code to write your own C# codes. // -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/.gitignore b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/.gitignore new file mode 100644 index 00000000..ed0d3c87 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/.gitignore @@ -0,0 +1,88 @@ +# Logs +logs +*.log +npm-debug.log* +yarn-debug.log* +yarn-error.log* +lerna-debug.log* + +# Diagnostic reports (https://nodejs.org/api/report.html) +report.[0-9]*.[0-9]*.[0-9]*.[0-9]*.json + +# Runtime data +pids +*.pid +*.seed +*.pid.lock + +# Directory for instrumented libs generated by jscoverage/JSCover +lib-cov + +# Coverage directory used by tools like istanbul +coverage +*.lcov + +# nyc test coverage +.nyc_output + +# Grunt intermediate storage (https://gruntjs.com/creating-plugins#storing-task-files) +.grunt + +# Bower dependency directory (https://bower.io/) +bower_components + +# node-waf configuration +.lock-wscript + +# Compiled binary addons (https://nodejs.org/api/addons.html) +build/Release + +# Dependency directories +node_modules/ +jspm_packages/ + +# TypeScript v1 declaration files +typings/ + +# TypeScript cache +*.tsbuildinfo + +# Optional npm cache directory +.npm + +# Optional eslint cache +.eslintcache + +# Optional REPL history +.node_repl_history + +# Output of 'npm pack' +*.tgz + +# Yarn Integrity file +.yarn-integrity + +# dotenv environment variables file +.env +.env.test + +# parcel-bundler cache (https://parceljs.org/) +.cache + +# next.js build output +.next + +# nuxt.js build output +.nuxt + +# vuepress build output +.vuepress/dist + +# Serverless directories +.serverless/ + +# FuseBox cache +.fusebox/ + +# DynamoDB Local files +.dynamodb/ diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/LICENSE b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/LICENSE new file mode 100644 index 00000000..261eeb9e --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/LICENSE @@ -0,0 +1,201 @@ + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + + TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + + 1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + + 2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + + 3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + + 4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + + 5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + + 6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + + 7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + + 8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + + 9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + + END OF TERMS AND CONDITIONS + + APPENDIX: How to apply the Apache License to your work. + + To apply the Apache License to your work, attach the following + boilerplate notice, with the fields enclosed by brackets "[]" + replaced with your own identifying information. (Don't include + the brackets!) The text should be enclosed in the appropriate + comment syntax for the file format. We also recommend that a + file or class name and description of purpose be included on the + same "printed page" as the copyright notice for easier + identification within third-party archives. + + Copyright [yyyy] [name of copyright owner] + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/Note_HowToPublish.txt b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/Note_HowToPublish.txt new file mode 100644 index 00000000..c8263903 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/Note_HowToPublish.txt @@ -0,0 +1,5 @@ +npm install + +npm run build + +npm publish diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts new file mode 100644 index 00000000..54381739 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts @@ -0,0 +1,2 @@ +export {}; +//# sourceMappingURL=sample.d.ts.map \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts.map b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts.map new file mode 100644 index 00000000..307a8761 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.d.ts.map @@ -0,0 +1 @@ +{"version":3,"file":"sample.d.ts","sourceRoot":"","sources":["../src/sample.ts"],"names":[],"mappings":""} \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js new file mode 100644 index 00000000..dd3db357 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js @@ -0,0 +1,4146 @@ +"use strict"; +// Test sample code for SoftEther VPN Server JSON-RPC Stub +// Runs on both web browsers and Node.js +// +// sample.ts +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen +// +// This sample code shows how to call all available RPC functions. +// You can copy and paste test code to write your own web browser TypeScript / JavaScript codes. +// +// Licensed under the Apache License 2.0 +// Copyright (c) 2014-2019 SoftEther VPN Project +var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { + return new (P || (P = Promise))(function (resolve, reject) { + function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } + function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } + function step(result) { result.done ? resolve(result.value) : new P(function (resolve) { resolve(result.value); }).then(fulfilled, rejected); } + step((generator = generator.apply(thisArg, _arguments || [])).next()); + }); +}; +var __generator = (this && this.__generator) || function (thisArg, body) { + var _ = { label: 0, sent: function() { if (t[0] & 1) throw t[1]; return t[1]; }, trys: [], ops: [] }, f, y, t, g; + return g = { next: verb(0), "throw": verb(1), "return": verb(2) }, typeof Symbol === "function" && (g[Symbol.iterator] = function() { return this; }), g; + function verb(n) { return function (v) { return step([n, v]); }; } + function step(op) { + if (f) throw new TypeError("Generator is already executing."); + while (_) try { + if (f = 1, y && (t = op[0] & 2 ? y["return"] : op[0] ? y["throw"] || ((t = y["return"]) && t.call(y), 0) : y.next) && !(t = t.call(y, op[1])).done) return t; + if (y = 0, t) op = [op[0] & 2, t.value]; + switch (op[0]) { + case 0: case 1: t = op; break; + case 4: _.label++; return { value: op[1], done: false }; + case 5: _.label++; y = op[1]; op = [0]; continue; + case 7: op = _.ops.pop(); _.trys.pop(); continue; + default: + if (!(t = _.trys, t = t.length > 0 && t[t.length - 1]) && (op[0] === 6 || op[0] === 2)) { _ = 0; continue; } + if (op[0] === 3 && (!t || (op[1] > t[0] && op[1] < t[3]))) { _.label = op[1]; break; } + if (op[0] === 6 && _.label < t[1]) { _.label = t[1]; t = op; break; } + if (t && _.label < t[2]) { _.label = t[2]; _.ops.push(op); break; } + if (t[2]) _.ops.pop(); + _.trys.pop(); continue; + } + op = body.call(thisArg, _); + } catch (e) { op = [6, e]; y = 0; } finally { f = t = 0; } + if (op[0] & 5) throw op[1]; return { value: op[0] ? op[1] : void 0, done: true }; + } +}; +var __importStar = (this && this.__importStar) || function (mod) { + if (mod && mod.__esModule) return mod; + var result = {}; + if (mod != null) for (var k in mod) if (Object.hasOwnProperty.call(mod, k)) result[k] = mod[k]; + result["default"] = mod; + return result; +}; +exports.__esModule = true; +// On the web browser uncomment below imports as necessary to support old browsers. +// import "core-js/es6/promise"; +// import "core-js/es6/string"; +// import "whatwg-fetch"; +// Import the vpnrpc.ts RPC stub. +var VPN = __importStar(require("./vpnrpc")); +// Output JSON-RPC request / reply strings to the debug console. +VPN.VpnServerRpc.SetDebugMode(true); +var api; +// Creating the VpnServerRpc class instance here. +if (VPN.VpnServerRpc.IsNodeJS() === false) // // Determine if this JavaScript environment is on the Node.js or not + { + // On the web browser. We do not need to specify any hostname, port or credential as the web browser already knows it. + api = new VPN.VpnServerRpc(); +} +else { + // On the Node.js. We need to specify the target VPN Server's hostname, port and credential. + api = new VPN.VpnServerRpc("127.0.0.1", 443, "", "PASSWORD_HERE", false); +} +// A variable for test +var hub_name = "test"; +// Call the Test_All() function to test almost all VPN APIs. +Test_All(); +/** Tests all VPN APIs */ +function Test_All() { + return __awaiter(this, void 0, void 0, function () { + var new_listener_port, farm_members, _i, _a, farm_member, enum_connection, _b, _c, connecton, hub_log_settings, enum_ca, _d, _e, ca, enum_link, _f, _g, link, enum_session, _h, _j, session, enum_mac, _k, _l, mac, enum_ip, _m, _o, ip, enum_crl, _p, _q, crl, got_crl, _r, _s, crl, enum_log_file, _t, _u, log, enum_etherip_id, _v, _w, etherip_id; + return __generator(this, function (_x) { + switch (_x.label) { + case 0: + hub_name = "TEST"; + return [4 /*yield*/, Test_Test()]; + case 1: + _x.sent(); + return [4 /*yield*/, Test_GetServerInfo()]; + case 2: + _x.sent(); + return [4 /*yield*/, Test_GetServerStatus()]; + case 3: + _x.sent(); + return [4 /*yield*/, Test_CreateListener()]; + case 4: + new_listener_port = _x.sent(); + return [4 /*yield*/, Test_EnableListener(new_listener_port, false)]; + case 5: + _x.sent(); + return [4 /*yield*/, Test_EnumListener()]; + case 6: + _x.sent(); + return [4 /*yield*/, Test_EnableListener(new_listener_port, true)]; + case 7: + _x.sent(); + return [4 /*yield*/, Test_EnumListener()]; + case 8: + _x.sent(); + return [4 /*yield*/, Test_DeleteListener(new_listener_port)]; + case 9: + _x.sent(); + return [4 /*yield*/, Test_SetServerPassword()]; + case 10: + _x.sent(); + return [4 /*yield*/, Test_GetFarmSetting()]; + case 11: + _x.sent(); + if (!false) return [3 /*break*/, 19]; + return [4 /*yield*/, Test_SetFarmSetting()]; + case 12: + _x.sent(); + return [4 /*yield*/, Test_EnumFarmMember()]; + case 13: + farm_members = _x.sent(); + _i = 0, _a = farm_members.FarmMemberList; + _x.label = 14; + case 14: + if (!(_i < _a.length)) return [3 /*break*/, 17]; + farm_member = _a[_i]; + return [4 /*yield*/, Test_GetFarmInfo(farm_member.Id_u32)]; + case 15: + _x.sent(); + _x.label = 16; + case 16: + _i++; + return [3 /*break*/, 14]; + case 17: return [4 /*yield*/, Test_GetFarmConnectionStatus()]; + case 18: + _x.sent(); + return [3 /*break*/, 20]; + case 19: + if (false) { + console.log("abc"); + } + else { + console.log("def"); + } + _x.label = 20; + case 20: return [4 /*yield*/, Test_GetServerCert()]; + case 21: + _x.sent(); + return [4 /*yield*/, Test_SetServerCert()]; + case 22: + _x.sent(); + return [4 /*yield*/, Test_GetServerCipher()]; + case 23: + _x.sent(); + return [4 /*yield*/, Test_SetServerCipher()]; + case 24: + _x.sent(); + return [4 /*yield*/, Test_EnumConnection()]; + case 25: + enum_connection = _x.sent(); + _b = 0, _c = enum_connection.ConnectionList; + _x.label = 26; + case 26: + if (!(_b < _c.length)) return [3 /*break*/, 29]; + connecton = _c[_b]; + return [4 /*yield*/, Test_GetConnectionInfo(connecton.Name_str)]; + case 27: + _x.sent(); + _x.label = 28; + case 28: + _b++; + return [3 /*break*/, 26]; + case 29: return [4 /*yield*/, Test_CreateHub()]; + case 30: + hub_name = _x.sent(); + return [4 /*yield*/, Test_SetHub()]; + case 31: + _x.sent(); + return [4 /*yield*/, Test_GetHub()]; + case 32: + _x.sent(); + return [4 /*yield*/, Test_EnumHub()]; + case 33: + _x.sent(); + return [4 /*yield*/, Test_SetHubRadius()]; + case 34: + _x.sent(); + return [4 /*yield*/, Test_GetHubRadius()]; + case 35: + _x.sent(); + return [4 /*yield*/, Test_SetHubOnline()]; + case 36: + _x.sent(); + return [4 /*yield*/, Test_GetHubStatus()]; + case 37: + _x.sent(); + return [4 /*yield*/, Test_GetHubLog()]; + case 38: + hub_log_settings = _x.sent(); + return [4 /*yield*/, Test_SetHubLog(hub_log_settings)]; + case 39: + _x.sent(); + return [4 /*yield*/, Test_AddCa()]; + case 40: + _x.sent(); + return [4 /*yield*/, Test_EnumCa()]; + case 41: + enum_ca = _x.sent(); + _d = 0, _e = enum_ca.CAList; + _x.label = 42; + case 42: + if (!(_d < _e.length)) return [3 /*break*/, 46]; + ca = _e[_d]; + return [4 /*yield*/, Test_GetCa(ca.Key_u32)]; + case 43: + _x.sent(); + return [4 /*yield*/, Test_DeleteCa(ca.Key_u32)]; + case 44: + _x.sent(); + _x.label = 45; + case 45: + _d++; + return [3 /*break*/, 42]; + case 46: return [4 /*yield*/, Test_CreateLink()]; + case 47: + _x.sent(); + return [4 /*yield*/, Test_GetLink()]; + case 48: + _x.sent(); + return [4 /*yield*/, Test_SetLink()]; + case 49: + _x.sent(); + return [4 /*yield*/, Test_SetLinkOffline()]; + case 50: + _x.sent(); + return [4 /*yield*/, Test_SetLinkOnline()]; + case 51: + _x.sent(); + return [4 /*yield*/, Test_EnumLink()]; + case 52: + enum_link = _x.sent(); + _f = 0, _g = enum_link.LinkList; + _x.label = 53; + case 53: + if (!(_f < _g.length)) return [3 /*break*/, 56]; + link = _g[_f]; + return [4 /*yield*/, Test_GetLinkStatus(link.AccountName_utf)]; + case 54: + _x.sent(); + _x.label = 55; + case 55: + _f++; + return [3 /*break*/, 53]; + case 56: return [4 /*yield*/, new Promise(function (r) { return setTimeout(r, 3000); })]; + case 57: + _x.sent(); + return [4 /*yield*/, Test_RenameLink()]; + case 58: + _x.sent(); + return [4 /*yield*/, Test_DeleteLink()]; + case 59: + _x.sent(); + return [4 /*yield*/, Test_AddAccess()]; + case 60: + _x.sent(); + return [4 /*yield*/, Test_EnumAccess()]; + case 61: + _x.sent(); + return [4 /*yield*/, Test_DeleteAccess()]; + case 62: + _x.sent(); + return [4 /*yield*/, Test_SetAccessList()]; + case 63: + _x.sent(); + return [4 /*yield*/, Test_CreateGroup()]; + case 64: + _x.sent(); + return [4 /*yield*/, Test_SetGroup()]; + case 65: + _x.sent(); + return [4 /*yield*/, Test_GetGroup()]; + case 66: + _x.sent(); + return [4 /*yield*/, Test_CreateUser()]; + case 67: + _x.sent(); + return [4 /*yield*/, Test_SetUser()]; + case 68: + _x.sent(); + return [4 /*yield*/, Test_GetUser()]; + case 69: + _x.sent(); + return [4 /*yield*/, Test_EnumUser()]; + case 70: + _x.sent(); + return [4 /*yield*/, Test_EnumGroup()]; + case 71: + _x.sent(); + return [4 /*yield*/, Test_DeleteUser()]; + case 72: + _x.sent(); + return [4 /*yield*/, Test_DeleteGroup()]; + case 73: + _x.sent(); + return [4 /*yield*/, Test_EnumSession()]; + case 74: + enum_session = _x.sent(); + _h = 0, _j = enum_session.SessionList; + _x.label = 75; + case 75: + if (!(_h < _j.length)) return [3 /*break*/, 79]; + session = _j[_h]; + return [4 /*yield*/, Test_GetSessionStatus(session.Name_str)]; + case 76: + _x.sent(); + return [4 /*yield*/, Test_DeleteSession(session.Name_str)]; + case 77: + _x.sent(); + _x.label = 78; + case 78: + _h++; + return [3 /*break*/, 75]; + case 79: return [4 /*yield*/, Test_EnumMacTable()]; + case 80: + enum_mac = _x.sent(); + _k = 0, _l = enum_mac.MacTable; + _x.label = 81; + case 81: + if (!(_k < _l.length)) return [3 /*break*/, 84]; + mac = _l[_k]; + return [4 /*yield*/, Test_DeleteMacTable(mac.Key_u32)]; + case 82: + _x.sent(); + _x.label = 83; + case 83: + _k++; + return [3 /*break*/, 81]; + case 84: return [4 /*yield*/, Test_EnumIpTable()]; + case 85: + enum_ip = _x.sent(); + _m = 0, _o = enum_ip.IpTable; + _x.label = 86; + case 86: + if (!(_m < _o.length)) return [3 /*break*/, 89]; + ip = _o[_m]; + return [4 /*yield*/, Test_DeleteIpTable(ip.Key_u32)]; + case 87: + _x.sent(); + _x.label = 88; + case 88: + _m++; + return [3 /*break*/, 86]; + case 89: return [4 /*yield*/, Test_SetKeep()]; + case 90: + _x.sent(); + return [4 /*yield*/, Test_GetKeep()]; + case 91: + _x.sent(); + return [4 /*yield*/, Test_EnableSecureNAT()]; + case 92: + _x.sent(); + return [4 /*yield*/, Test_GetSecureNATOption()]; + case 93: + _x.sent(); + return [4 /*yield*/, Test_SetSecureNATOption()]; + case 94: + _x.sent(); + return [4 /*yield*/, Test_EnumNAT()]; + case 95: + _x.sent(); + return [4 /*yield*/, Test_EnumDHCP()]; + case 96: + _x.sent(); + return [4 /*yield*/, Test_GetSecureNATStatus()]; + case 97: + _x.sent(); + return [4 /*yield*/, Test_DisableSecureNAT()]; + case 98: + _x.sent(); + return [4 /*yield*/, Test_EnumEthernet()]; + case 99: + _x.sent(); + return [4 /*yield*/, Test_EnumLocalBridge()]; + case 100: + _x.sent(); + return [4 /*yield*/, Test_GetBridgeSupport()]; + case 101: + _x.sent(); + return [4 /*yield*/, Test_GetCaps()]; + case 102: + _x.sent(); + return [4 /*yield*/, Test_GetConfig()]; + case 103: + _x.sent(); + return [4 /*yield*/, Test_GetDefaultHubAdminOptions()]; + case 104: + _x.sent(); + return [4 /*yield*/, Test_GetHubAdminOptions()]; + case 105: + _x.sent(); + return [4 /*yield*/, Test_SetHubAdminOptions()]; + case 106: + _x.sent(); + return [4 /*yield*/, Test_GetHubExtOptions()]; + case 107: + _x.sent(); + return [4 /*yield*/, Test_SetHubExtOptions()]; + case 108: + _x.sent(); + return [4 /*yield*/, Test_AddL3Switch()]; + case 109: + _x.sent(); + return [4 /*yield*/, Test_AddL3If()]; + case 110: + _x.sent(); + return [4 /*yield*/, Test_EnumL3Switch()]; + case 111: + _x.sent(); + return [4 /*yield*/, Test_EnumL3If()]; + case 112: + _x.sent(); + return [4 /*yield*/, Test_AddL3Table()]; + case 113: + _x.sent(); + return [4 /*yield*/, Test_EnumL3Table()]; + case 114: + _x.sent(); + return [4 /*yield*/, Test_DelL3Table()]; + case 115: + _x.sent(); + return [4 /*yield*/, Test_StartL3Switch()]; + case 116: + _x.sent(); + return [4 /*yield*/, Test_StopL3Switch()]; + case 117: + _x.sent(); + return [4 /*yield*/, Test_DelL3If()]; + case 118: + _x.sent(); + return [4 /*yield*/, Test_DelL3Switch()]; + case 119: + _x.sent(); + return [4 /*yield*/, Test_AddCrl()]; + case 120: + _x.sent(); + return [4 /*yield*/, Test_EnumCrl()]; + case 121: + enum_crl = _x.sent(); + _p = 0, _q = enum_crl.CRLList; + _x.label = 122; + case 122: + if (!(_p < _q.length)) return [3 /*break*/, 126]; + crl = _q[_p]; + return [4 /*yield*/, Test_GetCrl(crl.Key_u32)]; + case 123: + got_crl = _x.sent(); + got_crl.CommonName_utf = got_crl.CommonName_utf + "_a"; + return [4 /*yield*/, Test_SetCrl(got_crl)]; + case 124: + _x.sent(); + _x.label = 125; + case 125: + _p++; + return [3 /*break*/, 122]; + case 126: return [4 /*yield*/, Test_EnumCrl()]; + case 127: + enum_crl = _x.sent(); + _r = 0, _s = enum_crl.CRLList; + _x.label = 128; + case 128: + if (!(_r < _s.length)) return [3 /*break*/, 131]; + crl = _s[_r]; + return [4 /*yield*/, Test_DelCrl(crl.Key_u32)]; + case 129: + _x.sent(); + _x.label = 130; + case 130: + _r++; + return [3 /*break*/, 128]; + case 131: return [4 /*yield*/, Test_SetAcList()]; + case 132: + _x.sent(); + return [4 /*yield*/, Test_GetAcList()]; + case 133: + _x.sent(); + return [4 /*yield*/, Test_EnumLogFile()]; + case 134: + enum_log_file = _x.sent(); + _t = 0, _u = enum_log_file.LogFiles; + _x.label = 135; + case 135: + if (!(_t < _u.length)) return [3 /*break*/, 138]; + log = _u[_t]; + return [4 /*yield*/, Test_ReadLogFile(log.FilePath_str)]; + case 136: + _x.sent(); + return [3 /*break*/, 138]; + case 137: + _t++; + return [3 /*break*/, 135]; + case 138: return [4 /*yield*/, Test_SetSysLog(true)]; + case 139: + _x.sent(); + return [4 /*yield*/, Test_GetSysLog()]; + case 140: + _x.sent(); + return [4 /*yield*/, Test_SetSysLog(false)]; + case 141: + _x.sent(); + return [4 /*yield*/, Test_SetHubMsg()]; + case 142: + _x.sent(); + return [4 /*yield*/, Test_GetHubMsg()]; + case 143: + _x.sent(); + return [4 /*yield*/, Test_GetAdminMsg()]; + case 144: + _x.sent(); + return [4 /*yield*/, Test_Flush()]; + case 145: + _x.sent(); + return [4 /*yield*/, Test_SetIPsecServices()]; + case 146: + _x.sent(); + return [4 /*yield*/, Test_GetIPsecServices()]; + case 147: + _x.sent(); + return [4 /*yield*/, Test_AddEtherIpId()]; + case 148: + _x.sent(); + return [4 /*yield*/, Test_EnumEtherIpId()]; + case 149: + enum_etherip_id = _x.sent(); + _v = 0, _w = enum_etherip_id.Settings; + _x.label = 150; + case 150: + if (!(_v < _w.length)) return [3 /*break*/, 154]; + etherip_id = _w[_v]; + return [4 /*yield*/, Test_GetEtherIpId(etherip_id.Id_str)]; + case 151: + _x.sent(); + return [4 /*yield*/, Test_DeleteEtherIpId(etherip_id.Id_str)]; + case 152: + _x.sent(); + _x.label = 153; + case 153: + _v++; + return [3 /*break*/, 150]; + case 154: return [4 /*yield*/, Test_SetOpenVpnSstpConfig()]; + case 155: + _x.sent(); + return [4 /*yield*/, Test_GetOpenVpnSstpConfig()]; + case 156: + _x.sent(); + return [4 /*yield*/, Test_GetDDnsClientStatus()]; + case 157: + _x.sent(); + return [4 /*yield*/, Test_SetDDnsInternetSettng()]; + case 158: + _x.sent(); + return [4 /*yield*/, Test_GetDDnsInternetSettng()]; + case 159: + _x.sent(); + return [4 /*yield*/, Test_ChangeDDnsClientHostname()]; + case 160: + _x.sent(); + return [4 /*yield*/, Test_RegenerateServerCert()]; + case 161: + _x.sent(); + return [4 /*yield*/, Test_MakeOpenVpnConfigFile()]; + case 162: + _x.sent(); + return [4 /*yield*/, Test_SetSpecialListener()]; + case 163: + _x.sent(); + return [4 /*yield*/, Test_GetSpecialListener()]; + case 164: + _x.sent(); + return [4 /*yield*/, Test_GetAzureStatus()]; + case 165: + _x.sent(); + return [4 /*yield*/, Test_SetAzureStatus()]; + case 166: + _x.sent(); + return [4 /*yield*/, Test_SetVgsConfig()]; + case 167: + _x.sent(); + return [4 /*yield*/, Test_GetVgsConfig()]; + case 168: + _x.sent(); + return [4 /*yield*/, Test_DeleteHub()]; + case 169: + _x.sent(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'Test', test RPC function */ +function Test_Test() { + return __awaiter(this, void 0, void 0, function () { + var a, b; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_Test"); + a = new VPN.VpnRpcTest({ + IntValue_u32: 12345 + }); + return [4 /*yield*/, api.Test(a)]; + case 1: + b = _a.sent(); + console.log(b); + console.log("End: Test_Test"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetServerInfo', Get server information */ +function Test_GetServerInfo() { + return __awaiter(this, void 0, void 0, function () { + var info; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetServerInfo"); + return [4 /*yield*/, api.GetServerInfo()]; + case 1: + info = _a.sent(); + console.log(info); + console.log("End: Test_GetServerInfo"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetServerStatus', Get server status */ +function Test_GetServerStatus() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_server_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetServerStatus"); + return [4 /*yield*/, api.GetServerStatus()]; + case 1: + out_rpc_server_status = _a.sent(); + console.log(out_rpc_server_status); + console.log("End: Test_GetServerStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'CreateListener', Create a listener */ +function Test_CreateListener() { + return __awaiter(this, void 0, void 0, function () { + var port, in_rpc_listener, out_rpc_listener; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_CreateListener"); + port = Math.floor((Math.random() * (65534 - 1025)) + 1025); + console.log("Creating a new listener port: Port " + port); + in_rpc_listener = new VPN.VpnRpcListener({ + Enable_bool: true, + Port_u32: port + }); + return [4 /*yield*/, api.CreateListener(in_rpc_listener)]; + case 1: + out_rpc_listener = _a.sent(); + console.log("Done."); + console.log("End: Test_CreateListener"); + console.log("-----"); + console.log(); + return [2 /*return*/, port]; + } + }); + }); +} +/** API test for 'EnumListener', Enumerating listeners */ +function Test_EnumListener() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_listener_list; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumListener"); + return [4 /*yield*/, api.EnumListener()]; + case 1: + out_rpc_listener_list = _a.sent(); + console.log(out_rpc_listener_list); + console.log("End: Test_EnumListener"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteListener', Delete a listener */ +function Test_DeleteListener(port) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_listener, out_rpc_listener; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteListener"); + console.log("Deleting a new listener port: Port" + port); + in_rpc_listener = new VPN.VpnRpcListener({ + Port_u32: port + }); + return [4 /*yield*/, api.DeleteListener(in_rpc_listener)]; + case 1: + out_rpc_listener = _a.sent(); + console.log("Done."); + console.log("End: Test_DeleteListener"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnableListener', Enable / Disable listener */ +function Test_EnableListener(port, enabled) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_listener, out_rpc_listener; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnableListener"); + if (enabled) { + console.log("Enabling listener port = " + port); + } + else { + console.log("Disabling listener port = " + port); + } + in_rpc_listener = new VPN.VpnRpcListener({ + Port_u32: port, + Enable_bool: enabled + }); + return [4 /*yield*/, api.EnableListener(in_rpc_listener)]; + case 1: + out_rpc_listener = _a.sent(); + console.log("Done."); + console.log("End: Test_EnableListener"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetServerPassword', Set server password */ +function Test_SetServerPassword() { + return __awaiter(this, void 0, void 0, function () { + var password, in_rpc_set_password, out_rpc_set_password; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + password = "microsoft"; + console.log("Begin: Test_SetServerPassword"); + console.log("Set the server administrator password to '" + password + "'."); + in_rpc_set_password = new VPN.VpnRpcSetPassword({ + PlainTextPassword_str: password + }); + return [4 /*yield*/, api.SetServerPassword(in_rpc_set_password)]; + case 1: + out_rpc_set_password = _a.sent(); + console.log("Done."); + console.log("End: Test_SetServerPassword"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetFarmSetting', Set clustering configuration */ +function Test_SetFarmSetting() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_farm, out_rpc_farm; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetFarmSetting"); + in_rpc_farm = new VPN.VpnRpcFarm({ + ServerType_u32: VPN.VpnRpcServerType.FarmController, + NumPort_u32: 2, + Ports_u32: [443, 444, 445,], + PublicIp_ip: "1.2.3.4", + ControllerName_str: "controller", + MemberPasswordPlaintext_str: "microsoft", + ControllerPort_u32: 443, + Weight_u32: 100, + ControllerOnly_bool: false + }); + return [4 /*yield*/, api.SetFarmSetting(in_rpc_farm)]; + case 1: + out_rpc_farm = _a.sent(); + console.log("End: Test_SetFarmSetting"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetFarmSetting', Get clustering configuration */ +function Test_GetFarmSetting() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_farm; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetFarmSetting"); + return [4 /*yield*/, api.GetFarmSetting()]; + case 1: + out_rpc_farm = _a.sent(); + console.log(out_rpc_farm); + console.log("End: Test_GetFarmSetting"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetFarmInfo', Get cluster member information */ +function Test_GetFarmInfo(id) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_farm_info, out_rpc_farm_info; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetFarmInfo"); + in_rpc_farm_info = new VPN.VpnRpcFarmInfo({ + Id_u32: id + }); + return [4 /*yield*/, api.GetFarmInfo(in_rpc_farm_info)]; + case 1: + out_rpc_farm_info = _a.sent(); + console.log(out_rpc_farm_info); + console.log("End: Test_GetFarmInfo"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumFarmMember', Enumerate cluster members */ +function Test_EnumFarmMember() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_farm; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumFarmMember"); + return [4 /*yield*/, api.EnumFarmMember()]; + case 1: + out_rpc_enum_farm = _a.sent(); + console.log(out_rpc_enum_farm); + console.log("End: Test_EnumFarmMember"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_farm]; + } + }); + }); +} +/** API test for 'GetFarmConnectionStatus', Get status of connection to cluster controller */ +function Test_GetFarmConnectionStatus() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_farm_connection_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetFarmConnectionStatus"); + return [4 /*yield*/, api.GetFarmConnectionStatus()]; + case 1: + out_rpc_farm_connection_status = _a.sent(); + console.log(out_rpc_farm_connection_status); + console.log("End: Test_GetFarmConnectionStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetServerCert', Set the server certification */ +function Test_SetServerCert() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_key_pair, out_rpc_key_pair; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetServerCert"); + in_rpc_key_pair = new VPN.VpnRpcKeyPair({ + Cert_bin: new Uint8Array([0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x44, 0x72, 0x6a, 0x43, 0x43, 0x41, 0x70, 0x61, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x44, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x0a, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x0a, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x48, 0x68, 0x63, 0x4e, 0x4d, 0x54, 0x67, 0x78, 0x4d, 0x44, 0x45, 0x78, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x68, 0x63, 0x4e, 0x4e, 0x44, 0x49, 0x78, 0x4d, 0x44, 0x41, 0x31, 0x0a, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x6a, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x0a, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x0a, 0x67, 0x67, 0x45, 0x69, 0x4d, 0x41, 0x30, 0x47, 0x43, 0x53, 0x71, 0x47, 0x53, 0x49, 0x62, 0x33, 0x44, 0x51, 0x45, 0x42, 0x41, 0x51, 0x55, 0x41, 0x41, 0x34, 0x49, 0x42, 0x44, 0x77, 0x41, 0x77, 0x67, 0x67, 0x45, 0x4b, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x0a, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x0a, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x0a, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x0a, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x0a, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x0a, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x47, 0x6a, 0x67, 0x59, 0x59, 0x77, 0x67, 0x59, 0x4d, 0x77, 0x44, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x54, 0x41, 0x51, 0x48, 0x2f, 0x42, 0x41, 0x55, 0x77, 0x41, 0x77, 0x45, 0x42, 0x2f, 0x7a, 0x41, 0x4c, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x51, 0x38, 0x45, 0x42, 0x41, 0x4d, 0x43, 0x41, 0x66, 0x59, 0x77, 0x59, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x6c, 0x0a, 0x42, 0x46, 0x77, 0x77, 0x57, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x45, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x43, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x41, 0x77, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x51, 0x47, 0x43, 0x43, 0x73, 0x47, 0x0a, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x46, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x42, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x63, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x49, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x43, 0x54, 0x41, 0x4e, 0x0a, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x41, 0x4f, 0x43, 0x41, 0x51, 0x45, 0x41, 0x46, 0x6d, 0x34, 0x37, 0x47, 0x55, 0x70, 0x50, 0x57, 0x35, 0x2b, 0x37, 0x69, 0x46, 0x74, 0x69, 0x6c, 0x6f, 0x6b, 0x35, 0x32, 0x49, 0x6f, 0x54, 0x57, 0x72, 0x74, 0x46, 0x67, 0x32, 0x79, 0x69, 0x36, 0x6b, 0x49, 0x32, 0x69, 0x52, 0x4e, 0x51, 0x0a, 0x4b, 0x75, 0x67, 0x48, 0x55, 0x49, 0x4f, 0x34, 0x4b, 0x53, 0x71, 0x4a, 0x56, 0x42, 0x50, 0x38, 0x61, 0x4b, 0x4f, 0x61, 0x54, 0x5a, 0x47, 0x45, 0x31, 0x4b, 0x4d, 0x68, 0x2f, 0x59, 0x6a, 0x68, 0x36, 0x71, 0x2f, 0x67, 0x50, 0x61, 0x6c, 0x67, 0x64, 0x2f, 0x38, 0x44, 0x6d, 0x72, 0x78, 0x53, 0x4a, 0x6d, 0x55, 0x78, 0x33, 0x62, 0x4e, 0x62, 0x38, 0x52, 0x59, 0x36, 0x70, 0x4b, 0x7a, 0x74, 0x0a, 0x5a, 0x64, 0x75, 0x53, 0x61, 0x53, 0x2b, 0x57, 0x55, 0x30, 0x59, 0x74, 0x2b, 0x6c, 0x47, 0x35, 0x76, 0x56, 0x67, 0x61, 0x70, 0x48, 0x45, 0x71, 0x36, 0x79, 0x71, 0x4c, 0x62, 0x65, 0x56, 0x78, 0x51, 0x4c, 0x75, 0x62, 0x54, 0x69, 0x6e, 0x4f, 0x66, 0x56, 0x56, 0x5a, 0x58, 0x79, 0x45, 0x43, 0x59, 0x47, 0x4d, 0x73, 0x59, 0x71, 0x65, 0x6e, 0x4a, 0x6a, 0x4e, 0x63, 0x62, 0x49, 0x5a, 0x4e, 0x0a, 0x79, 0x4d, 0x75, 0x72, 0x46, 0x63, 0x67, 0x30, 0x34, 0x36, 0x4f, 0x34, 0x59, 0x79, 0x68, 0x56, 0x79, 0x71, 0x53, 0x69, 0x74, 0x43, 0x59, 0x37, 0x68, 0x2f, 0x65, 0x71, 0x67, 0x6b, 0x50, 0x4a, 0x51, 0x30, 0x68, 0x6b, 0x70, 0x39, 0x45, 0x64, 0x51, 0x77, 0x62, 0x6e, 0x38, 0x56, 0x6c, 0x66, 0x78, 0x64, 0x42, 0x58, 0x77, 0x51, 0x34, 0x4e, 0x48, 0x4b, 0x30, 0x4a, 0x56, 0x46, 0x2f, 0x33, 0x0a, 0x71, 0x48, 0x61, 0x68, 0x4e, 0x48, 0x4f, 0x35, 0x64, 0x62, 0x4a, 0x5a, 0x57, 0x59, 0x41, 0x62, 0x42, 0x44, 0x70, 0x32, 0x51, 0x45, 0x53, 0x70, 0x76, 0x6f, 0x2b, 0x38, 0x33, 0x6c, 0x68, 0x34, 0x64, 0x6e, 0x58, 0x6a, 0x46, 0x58, 0x4d, 0x43, 0x48, 0x76, 0x52, 0x68, 0x35, 0x31, 0x79, 0x2f, 0x54, 0x71, 0x79, 0x42, 0x34, 0x56, 0x76, 0x72, 0x52, 0x4b, 0x49, 0x4b, 0x74, 0x54, 0x6f, 0x7a, 0x0a, 0x5a, 0x6a, 0x48, 0x59, 0x49, 0x63, 0x62, 0x6a, 0x76, 0x53, 0x58, 0x4d, 0x7a, 0x61, 0x44, 0x50, 0x6a, 0x50, 0x63, 0x5a, 0x47, 0x6a, 0x42, 0x4a, 0x6c, 0x47, 0x36, 0x43, 0x76, 0x44, 0x34, 0x4c, 0x6d, 0x59, 0x7a, 0x72, 0x6b, 0x48, 0x34, 0x31, 0x63, 0x7a, 0x72, 0x34, 0x57, 0x41, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a,]), + Key_bin: new Uint8Array([0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x45, 0x76, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x45, 0x46, 0x41, 0x41, 0x53, 0x43, 0x42, 0x4b, 0x67, 0x77, 0x67, 0x67, 0x53, 0x6b, 0x41, 0x67, 0x45, 0x41, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x0a, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x0a, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x0a, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x0a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x0a, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x0a, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x45, 0x43, 0x67, 0x67, 0x45, 0x41, 0x54, 0x77, 0x34, 0x52, 0x6f, 0x52, 0x4c, 0x6a, 0x73, 0x68, 0x72, 0x42, 0x56, 0x6f, 0x59, 0x69, 0x78, 0x4f, 0x4a, 0x2b, 0x57, 0x4c, 0x6d, 0x2f, 0x45, 0x51, 0x57, 0x65, 0x37, 0x6f, 0x6a, 0x38, 0x31, 0x51, 0x50, 0x73, 0x39, 0x56, 0x45, 0x49, 0x32, 0x62, 0x53, 0x4f, 0x0a, 0x34, 0x4a, 0x51, 0x42, 0x55, 0x42, 0x53, 0x6b, 0x70, 0x64, 0x48, 0x34, 0x57, 0x32, 0x77, 0x51, 0x75, 0x2f, 0x61, 0x58, 0x57, 0x38, 0x75, 0x75, 0x53, 0x39, 0x45, 0x43, 0x6d, 0x6d, 0x41, 0x41, 0x75, 0x45, 0x79, 0x4a, 0x54, 0x56, 0x7a, 0x75, 0x31, 0x32, 0x35, 0x58, 0x73, 0x65, 0x63, 0x6c, 0x44, 0x41, 0x55, 0x38, 0x49, 0x55, 0x70, 0x54, 0x2b, 0x70, 0x4c, 0x35, 0x79, 0x70, 0x37, 0x34, 0x0a, 0x45, 0x62, 0x76, 0x4e, 0x48, 0x48, 0x33, 0x67, 0x65, 0x72, 0x4f, 0x67, 0x78, 0x76, 0x49, 0x6a, 0x50, 0x64, 0x67, 0x77, 0x62, 0x66, 0x6d, 0x4d, 0x49, 0x59, 0x48, 0x62, 0x56, 0x70, 0x6e, 0x49, 0x30, 0x77, 0x32, 0x42, 0x43, 0x44, 0x51, 0x76, 0x74, 0x64, 0x64, 0x57, 0x6f, 0x42, 0x74, 0x41, 0x33, 0x43, 0x54, 0x6a, 0x63, 0x2f, 0x43, 0x56, 0x67, 0x73, 0x47, 0x77, 0x33, 0x43, 0x4e, 0x72, 0x0a, 0x46, 0x78, 0x41, 0x46, 0x35, 0x73, 0x4a, 0x34, 0x63, 0x5a, 0x4c, 0x6e, 0x5a, 0x31, 0x45, 0x36, 0x69, 0x74, 0x4c, 0x54, 0x50, 0x69, 0x6f, 0x6a, 0x74, 0x76, 0x48, 0x48, 0x34, 0x61, 0x64, 0x6d, 0x68, 0x68, 0x43, 0x61, 0x42, 0x49, 0x78, 0x76, 0x47, 0x2f, 0x53, 0x6e, 0x59, 0x77, 0x4e, 0x35, 0x38, 0x37, 0x55, 0x5a, 0x6d, 0x37, 0x4c, 0x57, 0x50, 0x61, 0x67, 0x4c, 0x41, 0x33, 0x67, 0x69, 0x0a, 0x48, 0x4b, 0x4f, 0x2b, 0x4b, 0x79, 0x42, 0x51, 0x39, 0x33, 0x31, 0x4e, 0x4d, 0x61, 0x65, 0x6a, 0x36, 0x6d, 0x75, 0x75, 0x46, 0x32, 0x30, 0x32, 0x76, 0x34, 0x37, 0x6c, 0x57, 0x6b, 0x64, 0x50, 0x4f, 0x6e, 0x52, 0x43, 0x69, 0x6f, 0x4d, 0x58, 0x30, 0x63, 0x31, 0x6a, 0x36, 0x76, 0x32, 0x61, 0x59, 0x34, 0x34, 0x77, 0x55, 0x4b, 0x71, 0x39, 0x4d, 0x52, 0x67, 0x6f, 0x52, 0x76, 0x4a, 0x37, 0x0a, 0x41, 0x39, 0x77, 0x65, 0x72, 0x4c, 0x6b, 0x68, 0x35, 0x78, 0x78, 0x35, 0x35, 0x32, 0x4f, 0x74, 0x71, 0x50, 0x36, 0x73, 0x61, 0x6d, 0x75, 0x47, 0x44, 0x52, 0x78, 0x31, 0x42, 0x70, 0x36, 0x53, 0x4f, 0x70, 0x68, 0x43, 0x45, 0x50, 0x48, 0x59, 0x67, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x36, 0x33, 0x65, 0x2b, 0x52, 0x75, 0x6c, 0x36, 0x46, 0x78, 0x47, 0x43, 0x76, 0x67, 0x70, 0x6b, 0x33, 0x0a, 0x57, 0x67, 0x2f, 0x54, 0x31, 0x77, 0x2f, 0x59, 0x4b, 0x6b, 0x79, 0x4f, 0x49, 0x46, 0x4c, 0x63, 0x46, 0x4c, 0x57, 0x71, 0x42, 0x44, 0x71, 0x6c, 0x6e, 0x58, 0x65, 0x63, 0x6c, 0x6b, 0x50, 0x4b, 0x6a, 0x57, 0x4e, 0x2f, 0x32, 0x70, 0x4a, 0x6d, 0x4f, 0x31, 0x63, 0x46, 0x63, 0x44, 0x4a, 0x46, 0x59, 0x64, 0x32, 0x45, 0x49, 0x45, 0x72, 0x76, 0x42, 0x57, 0x54, 0x34, 0x51, 0x39, 0x4d, 0x42, 0x0a, 0x4e, 0x35, 0x6c, 0x44, 0x6b, 0x47, 0x75, 0x6a, 0x34, 0x2f, 0x6b, 0x68, 0x56, 0x6c, 0x79, 0x6e, 0x77, 0x62, 0x64, 0x42, 0x6e, 0x47, 0x43, 0x34, 0x61, 0x34, 0x48, 0x4a, 0x49, 0x4a, 0x76, 0x61, 0x35, 0x63, 0x70, 0x49, 0x63, 0x57, 0x65, 0x4a, 0x72, 0x35, 0x61, 0x57, 0x33, 0x69, 0x44, 0x36, 0x68, 0x53, 0x73, 0x61, 0x6c, 0x79, 0x55, 0x76, 0x4a, 0x4d, 0x6d, 0x64, 0x4d, 0x42, 0x6e, 0x47, 0x0a, 0x37, 0x2b, 0x50, 0x65, 0x53, 0x2b, 0x4e, 0x73, 0x4b, 0x30, 0x61, 0x63, 0x31, 0x67, 0x33, 0x4d, 0x6c, 0x56, 0x35, 0x42, 0x41, 0x32, 0x70, 0x55, 0x54, 0x77, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x62, 0x65, 0x46, 0x6d, 0x2b, 0x46, 0x46, 0x35, 0x62, 0x76, 0x6f, 0x4b, 0x7a, 0x49, 0x4c, 0x6c, 0x31, 0x62, 0x79, 0x6b, 0x6c, 0x52, 0x6b, 0x69, 0x76, 0x7a, 0x6b, 0x62, 0x7a, 0x49, 0x6b, 0x41, 0x78, 0x0a, 0x35, 0x56, 0x6b, 0x74, 0x67, 0x36, 0x4a, 0x35, 0x63, 0x76, 0x38, 0x44, 0x35, 0x2b, 0x72, 0x71, 0x50, 0x75, 0x6a, 0x4f, 0x66, 0x39, 0x67, 0x42, 0x6a, 0x4e, 0x37, 0x70, 0x64, 0x78, 0x39, 0x39, 0x35, 0x6b, 0x47, 0x49, 0x78, 0x5a, 0x39, 0x6d, 0x31, 0x68, 0x57, 0x69, 0x78, 0x55, 0x55, 0x31, 0x55, 0x6f, 0x38, 0x72, 0x70, 0x39, 0x4a, 0x69, 0x47, 0x4f, 0x36, 0x72, 0x65, 0x31, 0x77, 0x69, 0x0a, 0x6a, 0x56, 0x2f, 0x4c, 0x31, 0x64, 0x37, 0x55, 0x66, 0x39, 0x48, 0x6a, 0x65, 0x61, 0x70, 0x4f, 0x46, 0x62, 0x34, 0x6b, 0x72, 0x71, 0x52, 0x58, 0x54, 0x65, 0x75, 0x4d, 0x6e, 0x35, 0x35, 0x44, 0x33, 0x64, 0x70, 0x79, 0x6a, 0x51, 0x4e, 0x43, 0x30, 0x5a, 0x50, 0x72, 0x61, 0x6d, 0x58, 0x64, 0x38, 0x31, 0x57, 0x6f, 0x6f, 0x56, 0x77, 0x58, 0x59, 0x41, 0x66, 0x69, 0x46, 0x76, 0x4c, 0x49, 0x0a, 0x6f, 0x66, 0x31, 0x37, 0x51, 0x67, 0x67, 0x49, 0x59, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x59, 0x55, 0x67, 0x67, 0x43, 0x34, 0x58, 0x49, 0x67, 0x5a, 0x76, 0x58, 0x34, 0x59, 0x65, 0x55, 0x38, 0x6c, 0x61, 0x79, 0x51, 0x50, 0x79, 0x4b, 0x71, 0x67, 0x38, 0x37, 0x2f, 0x76, 0x31, 0x2b, 0x7a, 0x35, 0x79, 0x65, 0x2f, 0x4d, 0x32, 0x5a, 0x65, 0x36, 0x53, 0x6e, 0x37, 0x48, 0x4a, 0x66, 0x59, 0x0a, 0x55, 0x5a, 0x4d, 0x36, 0x37, 0x48, 0x37, 0x52, 0x4b, 0x4e, 0x6f, 0x68, 0x46, 0x6c, 0x35, 0x43, 0x39, 0x65, 0x44, 0x4e, 0x7a, 0x67, 0x72, 0x50, 0x6b, 0x52, 0x63, 0x2f, 0x2f, 0x54, 0x77, 0x32, 0x45, 0x48, 0x74, 0x59, 0x68, 0x33, 0x42, 0x4b, 0x49, 0x6f, 0x72, 0x77, 0x39, 0x45, 0x64, 0x78, 0x59, 0x4e, 0x6c, 0x6b, 0x2b, 0x6a, 0x4e, 0x73, 0x30, 0x30, 0x64, 0x57, 0x35, 0x34, 0x64, 0x39, 0x0a, 0x65, 0x69, 0x69, 0x7a, 0x7a, 0x78, 0x59, 0x34, 0x34, 0x2f, 0x41, 0x32, 0x70, 0x39, 0x52, 0x49, 0x4d, 0x67, 0x79, 0x35, 0x49, 0x52, 0x77, 0x76, 0x53, 0x73, 0x6d, 0x50, 0x67, 0x61, 0x71, 0x34, 0x6f, 0x4b, 0x4d, 0x64, 0x54, 0x4e, 0x4d, 0x4f, 0x73, 0x30, 0x4a, 0x77, 0x65, 0x79, 0x50, 0x72, 0x42, 0x65, 0x49, 0x41, 0x72, 0x62, 0x46, 0x43, 0x67, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x43, 0x71, 0x0a, 0x57, 0x30, 0x34, 0x56, 0x33, 0x49, 0x75, 0x74, 0x33, 0x55, 0x42, 0x6f, 0x75, 0x50, 0x4d, 0x63, 0x63, 0x38, 0x2f, 0x56, 0x62, 0x69, 0x77, 0x48, 0x77, 0x79, 0x2b, 0x52, 0x6c, 0x4c, 0x6d, 0x4e, 0x77, 0x59, 0x41, 0x71, 0x63, 0x79, 0x35, 0x50, 0x35, 0x58, 0x4b, 0x4c, 0x33, 0x70, 0x36, 0x62, 0x65, 0x33, 0x2b, 0x4d, 0x6f, 0x76, 0x48, 0x52, 0x71, 0x6a, 0x35, 0x78, 0x72, 0x4a, 0x54, 0x57, 0x0a, 0x54, 0x6a, 0x2f, 0x36, 0x59, 0x61, 0x51, 0x73, 0x31, 0x2b, 0x72, 0x74, 0x63, 0x51, 0x45, 0x61, 0x74, 0x64, 0x34, 0x4b, 0x50, 0x66, 0x64, 0x78, 0x53, 0x2f, 0x63, 0x66, 0x52, 0x74, 0x38, 0x71, 0x74, 0x75, 0x42, 0x77, 0x51, 0x61, 0x2f, 0x34, 0x39, 0x4d, 0x72, 0x41, 0x4c, 0x76, 0x57, 0x43, 0x4c, 0x53, 0x42, 0x75, 0x4b, 0x74, 0x33, 0x49, 0x49, 0x75, 0x53, 0x2f, 0x51, 0x44, 0x74, 0x43, 0x0a, 0x5a, 0x4e, 0x67, 0x6d, 0x36, 0x4d, 0x78, 0x71, 0x4e, 0x6e, 0x49, 0x43, 0x58, 0x35, 0x46, 0x34, 0x36, 0x6d, 0x52, 0x49, 0x52, 0x42, 0x42, 0x4f, 0x32, 0x4b, 0x7a, 0x6c, 0x30, 0x33, 0x68, 0x62, 0x51, 0x6c, 0x71, 0x58, 0x4c, 0x5a, 0x63, 0x38, 0x6f, 0x51, 0x4b, 0x42, 0x67, 0x43, 0x53, 0x77, 0x66, 0x46, 0x7a, 0x68, 0x48, 0x76, 0x78, 0x36, 0x68, 0x69, 0x64, 0x57, 0x67, 0x48, 0x4a, 0x63, 0x0a, 0x77, 0x79, 0x76, 0x64, 0x6e, 0x70, 0x58, 0x78, 0x36, 0x5a, 0x4c, 0x6e, 0x6f, 0x61, 0x7a, 0x61, 0x6f, 0x48, 0x47, 0x74, 0x4d, 0x47, 0x43, 0x45, 0x5a, 0x49, 0x50, 0x66, 0x6a, 0x4c, 0x42, 0x63, 0x30, 0x4d, 0x74, 0x79, 0x45, 0x64, 0x53, 0x4c, 0x78, 0x54, 0x6c, 0x35, 0x59, 0x70, 0x78, 0x6f, 0x6d, 0x43, 0x46, 0x55, 0x4d, 0x33, 0x55, 0x63, 0x59, 0x4e, 0x2f, 0x50, 0x5a, 0x66, 0x58, 0x41, 0x0a, 0x6d, 0x36, 0x31, 0x45, 0x6d, 0x71, 0x53, 0x53, 0x4d, 0x56, 0x63, 0x47, 0x50, 0x67, 0x65, 0x2f, 0x43, 0x34, 0x44, 0x42, 0x5a, 0x59, 0x6a, 0x53, 0x45, 0x71, 0x62, 0x67, 0x37, 0x6d, 0x73, 0x52, 0x30, 0x33, 0x37, 0x42, 0x58, 0x54, 0x48, 0x6b, 0x78, 0x44, 0x62, 0x33, 0x71, 0x48, 0x46, 0x54, 0x6f, 0x30, 0x6b, 0x48, 0x57, 0x4a, 0x66, 0x34, 0x39, 0x59, 0x77, 0x32, 0x73, 0x77, 0x6a, 0x54, 0x0a, 0x72, 0x4f, 0x38, 0x46, 0x46, 0x44, 0x52, 0x56, 0x50, 0x44, 0x4c, 0x5a, 0x61, 0x37, 0x36, 0x47, 0x67, 0x79, 0x41, 0x55, 0x4a, 0x38, 0x55, 0x63, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a,]) + }); + return [4 /*yield*/, api.SetServerCert(in_rpc_key_pair)]; + case 1: + out_rpc_key_pair = _a.sent(); + console.log(out_rpc_key_pair); + console.log("End: Test_SetServerCert"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetServerCert', Get the server certification */ +function Test_GetServerCert() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_key_pair; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetServerCert"); + return [4 /*yield*/, api.GetServerCert()]; + case 1: + out_rpc_key_pair = _a.sent(); + console.log(out_rpc_key_pair); + console.log("End: Test_GetServerCert"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetServerCipher', Get cipher for SSL */ +function Test_GetServerCipher() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_str; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetServerCipher"); + return [4 /*yield*/, api.GetServerCipher()]; + case 1: + out_rpc_str = _a.sent(); + console.log(out_rpc_str); + console.log("End: Test_GetServerCipher"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetServerCipher', Set cipher for SSL to the server */ +function Test_SetServerCipher() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_str, out_rpc_str; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetServerCipher"); + in_rpc_str = new VPN.VpnRpcStr({ + String_str: "RC4-MD5" + }); + return [4 /*yield*/, api.SetServerCipher(in_rpc_str)]; + case 1: + out_rpc_str = _a.sent(); + console.log(out_rpc_str); + console.log("End: Test_SetServerCipher"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'CreateHub', Create a hub */ +function Test_CreateHub() { + return __awaiter(this, void 0, void 0, function () { + var hub_name, in_rpc_create_hub, out_rpc_create_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + hub_name = "Test_" + Math.floor((Math.random() * (999999 - 100000)) + 100000); + console.log("Begin: Test_CreateHub"); + in_rpc_create_hub = new VPN.VpnRpcCreateHub({ + HubName_str: hub_name, + HubType_u32: VPN.VpnRpcHubType.Standalone, + Online_bool: true, + AdminPasswordPlainText_str: "microsoft", + MaxSession_u32: 123, + NoEnum_bool: false + }); + return [4 /*yield*/, api.CreateHub(in_rpc_create_hub)]; + case 1: + out_rpc_create_hub = _a.sent(); + console.log(out_rpc_create_hub); + console.log("End: Test_CreateHub"); + console.log("-----"); + console.log(); + return [2 /*return*/, hub_name]; + } + }); + }); +} +/** API test for 'SetHub', Set hub configuration */ +function Test_SetHub() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_create_hub, out_rpc_create_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHub"); + in_rpc_create_hub = new VPN.VpnRpcCreateHub({ + HubName_str: hub_name, + AdminPasswordPlainText_str: "aho", + HubType_u32: VPN.VpnRpcHubType.Standalone, + NoEnum_bool: false, + MaxSession_u32: 128, + Online_bool: true + }); + return [4 /*yield*/, api.SetHub(in_rpc_create_hub)]; + case 1: + out_rpc_create_hub = _a.sent(); + console.log(out_rpc_create_hub); + console.log("End: Test_SetHub"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHub', Get hub configuration */ +function Test_GetHub() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_create_hub, out_rpc_create_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHub"); + in_rpc_create_hub = new VPN.VpnRpcCreateHub({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHub(in_rpc_create_hub)]; + case 1: + out_rpc_create_hub = _a.sent(); + console.log(out_rpc_create_hub); + console.log("End: Test_GetHub"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumHub', Enumerate hubs */ +function Test_EnumHub() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumHub"); + return [4 /*yield*/, api.EnumHub()]; + case 1: + out_rpc_enum_hub = _a.sent(); + console.log(out_rpc_enum_hub); + console.log("End: Test_EnumHub"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteHub', Delete a hub */ +function Test_DeleteHub() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_hub, out_rpc_delete_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteHub"); + in_rpc_delete_hub = new VPN.VpnRpcDeleteHub({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.DeleteHub(in_rpc_delete_hub)]; + case 1: + out_rpc_delete_hub = _a.sent(); + console.log(out_rpc_delete_hub); + console.log("End: Test_DeleteHub"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubRadius', Get Radius options of the hub */ +function Test_GetHubRadius() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_radius, out_rpc_radius; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubRadius"); + in_rpc_radius = new VPN.VpnRpcRadius({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubRadius(in_rpc_radius)]; + case 1: + out_rpc_radius = _a.sent(); + console.log(out_rpc_radius); + console.log("End: Test_GetHubRadius"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubRadius', Set Radius options of the hub */ +function Test_SetHubRadius() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_radius, out_rpc_radius; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubRadius"); + in_rpc_radius = new VPN.VpnRpcRadius({ + HubName_str: hub_name, + RadiusServerName_str: "1.2.3.4", + RadiusPort_u32: 1234, + RadiusSecret_str: "microsoft", + RadiusRetryInterval_u32: 1000 + }); + return [4 /*yield*/, api.SetHubRadius(in_rpc_radius)]; + case 1: + out_rpc_radius = _a.sent(); + console.log(out_rpc_radius); + console.log("End: Test_SetHubRadius"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumConnection', Enumerate connections */ +function Test_EnumConnection() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_connection; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumConnection"); + return [4 /*yield*/, api.EnumConnection()]; + case 1: + out_rpc_enum_connection = _a.sent(); + console.log(out_rpc_enum_connection); + console.log("End: Test_EnumConnection"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_connection]; + } + }); + }); +} +/** API test for 'DisconnectConnection', Disconnect a connection */ +function Test_DisconnectConnection(connection_id) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_disconnect_connection, out_rpc_disconnect_connection; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DisconnectConnection"); + in_rpc_disconnect_connection = new VPN.VpnRpcDisconnectConnection({ + Name_str: connection_id + }); + return [4 /*yield*/, api.DisconnectConnection(in_rpc_disconnect_connection)]; + case 1: + out_rpc_disconnect_connection = _a.sent(); + console.log(out_rpc_disconnect_connection); + console.log("End: Test_DisconnectConnection"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetConnectionInfo', Get connection information */ +function Test_GetConnectionInfo(name) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_connection_info, out_rpc_connection_info; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetConnectionInfo"); + in_rpc_connection_info = new VPN.VpnRpcConnectionInfo({ + Name_str: name + }); + return [4 /*yield*/, api.GetConnectionInfo(in_rpc_connection_info)]; + case 1: + out_rpc_connection_info = _a.sent(); + console.log(out_rpc_connection_info); + console.log("End: Test_GetConnectionInfo"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubOnline', Make a hub on-line or off-line */ +function Test_SetHubOnline() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_set_hub_online, out_rpc_set_hub_online; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubOnline"); + in_rpc_set_hub_online = new VPN.VpnRpcSetHubOnline({ + HubName_str: hub_name, + Online_bool: true + }); + return [4 /*yield*/, api.SetHubOnline(in_rpc_set_hub_online)]; + case 1: + out_rpc_set_hub_online = _a.sent(); + console.log(out_rpc_set_hub_online); + console.log("End: Test_SetHubOnline"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubStatus', Get hub status */ +function Test_GetHubStatus() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_status, out_rpc_hub_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubStatus"); + in_rpc_hub_status = new VPN.VpnRpcHubStatus({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubStatus(in_rpc_hub_status)]; + case 1: + out_rpc_hub_status = _a.sent(); + console.log(out_rpc_hub_status); + console.log("End: Test_GetHubStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubLog', Set logging configuration into the hub */ +function Test_SetHubLog(in_rpc_hub_log) { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_hub_log; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubLog"); + return [4 /*yield*/, api.SetHubLog(in_rpc_hub_log)]; + case 1: + out_rpc_hub_log = _a.sent(); + console.log(out_rpc_hub_log); + console.log("End: Test_SetHubLog"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubLog', Get logging configuration of the hub */ +function Test_GetHubLog() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_log, out_rpc_hub_log; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubLog"); + in_rpc_hub_log = new VPN.VpnRpcHubLog({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubLog(in_rpc_hub_log)]; + case 1: + out_rpc_hub_log = _a.sent(); + console.log(out_rpc_hub_log); + console.log("End: Test_GetHubLog"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_hub_log]; + } + }); + }); +} +/** API test for 'AddCa', Add CA(Certificate Authority) into the hub */ +function Test_AddCa() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_add_ca, out_rpc_hub_add_ca; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddCa"); + in_rpc_hub_add_ca = new VPN.VpnRpcHubAddCA({ + HubName_str: hub_name, + Cert_bin: new Uint8Array([0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x44, 0x72, 0x6a, 0x43, 0x43, 0x41, 0x70, 0x61, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x44, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x0a, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x0a, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x48, 0x68, 0x63, 0x4e, 0x4d, 0x54, 0x67, 0x78, 0x4d, 0x44, 0x45, 0x78, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x68, 0x63, 0x4e, 0x4e, 0x44, 0x49, 0x78, 0x4d, 0x44, 0x41, 0x31, 0x0a, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x6a, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x0a, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x0a, 0x67, 0x67, 0x45, 0x69, 0x4d, 0x41, 0x30, 0x47, 0x43, 0x53, 0x71, 0x47, 0x53, 0x49, 0x62, 0x33, 0x44, 0x51, 0x45, 0x42, 0x41, 0x51, 0x55, 0x41, 0x41, 0x34, 0x49, 0x42, 0x44, 0x77, 0x41, 0x77, 0x67, 0x67, 0x45, 0x4b, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x0a, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x0a, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x0a, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x0a, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x0a, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x0a, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x47, 0x6a, 0x67, 0x59, 0x59, 0x77, 0x67, 0x59, 0x4d, 0x77, 0x44, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x54, 0x41, 0x51, 0x48, 0x2f, 0x42, 0x41, 0x55, 0x77, 0x41, 0x77, 0x45, 0x42, 0x2f, 0x7a, 0x41, 0x4c, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x51, 0x38, 0x45, 0x42, 0x41, 0x4d, 0x43, 0x41, 0x66, 0x59, 0x77, 0x59, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x6c, 0x0a, 0x42, 0x46, 0x77, 0x77, 0x57, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x45, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x43, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x41, 0x77, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x51, 0x47, 0x43, 0x43, 0x73, 0x47, 0x0a, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x46, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x42, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x63, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x49, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x43, 0x54, 0x41, 0x4e, 0x0a, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x41, 0x4f, 0x43, 0x41, 0x51, 0x45, 0x41, 0x46, 0x6d, 0x34, 0x37, 0x47, 0x55, 0x70, 0x50, 0x57, 0x35, 0x2b, 0x37, 0x69, 0x46, 0x74, 0x69, 0x6c, 0x6f, 0x6b, 0x35, 0x32, 0x49, 0x6f, 0x54, 0x57, 0x72, 0x74, 0x46, 0x67, 0x32, 0x79, 0x69, 0x36, 0x6b, 0x49, 0x32, 0x69, 0x52, 0x4e, 0x51, 0x0a, 0x4b, 0x75, 0x67, 0x48, 0x55, 0x49, 0x4f, 0x34, 0x4b, 0x53, 0x71, 0x4a, 0x56, 0x42, 0x50, 0x38, 0x61, 0x4b, 0x4f, 0x61, 0x54, 0x5a, 0x47, 0x45, 0x31, 0x4b, 0x4d, 0x68, 0x2f, 0x59, 0x6a, 0x68, 0x36, 0x71, 0x2f, 0x67, 0x50, 0x61, 0x6c, 0x67, 0x64, 0x2f, 0x38, 0x44, 0x6d, 0x72, 0x78, 0x53, 0x4a, 0x6d, 0x55, 0x78, 0x33, 0x62, 0x4e, 0x62, 0x38, 0x52, 0x59, 0x36, 0x70, 0x4b, 0x7a, 0x74, 0x0a, 0x5a, 0x64, 0x75, 0x53, 0x61, 0x53, 0x2b, 0x57, 0x55, 0x30, 0x59, 0x74, 0x2b, 0x6c, 0x47, 0x35, 0x76, 0x56, 0x67, 0x61, 0x70, 0x48, 0x45, 0x71, 0x36, 0x79, 0x71, 0x4c, 0x62, 0x65, 0x56, 0x78, 0x51, 0x4c, 0x75, 0x62, 0x54, 0x69, 0x6e, 0x4f, 0x66, 0x56, 0x56, 0x5a, 0x58, 0x79, 0x45, 0x43, 0x59, 0x47, 0x4d, 0x73, 0x59, 0x71, 0x65, 0x6e, 0x4a, 0x6a, 0x4e, 0x63, 0x62, 0x49, 0x5a, 0x4e, 0x0a, 0x79, 0x4d, 0x75, 0x72, 0x46, 0x63, 0x67, 0x30, 0x34, 0x36, 0x4f, 0x34, 0x59, 0x79, 0x68, 0x56, 0x79, 0x71, 0x53, 0x69, 0x74, 0x43, 0x59, 0x37, 0x68, 0x2f, 0x65, 0x71, 0x67, 0x6b, 0x50, 0x4a, 0x51, 0x30, 0x68, 0x6b, 0x70, 0x39, 0x45, 0x64, 0x51, 0x77, 0x62, 0x6e, 0x38, 0x56, 0x6c, 0x66, 0x78, 0x64, 0x42, 0x58, 0x77, 0x51, 0x34, 0x4e, 0x48, 0x4b, 0x30, 0x4a, 0x56, 0x46, 0x2f, 0x33, 0x0a, 0x71, 0x48, 0x61, 0x68, 0x4e, 0x48, 0x4f, 0x35, 0x64, 0x62, 0x4a, 0x5a, 0x57, 0x59, 0x41, 0x62, 0x42, 0x44, 0x70, 0x32, 0x51, 0x45, 0x53, 0x70, 0x76, 0x6f, 0x2b, 0x38, 0x33, 0x6c, 0x68, 0x34, 0x64, 0x6e, 0x58, 0x6a, 0x46, 0x58, 0x4d, 0x43, 0x48, 0x76, 0x52, 0x68, 0x35, 0x31, 0x79, 0x2f, 0x54, 0x71, 0x79, 0x42, 0x34, 0x56, 0x76, 0x72, 0x52, 0x4b, 0x49, 0x4b, 0x74, 0x54, 0x6f, 0x7a, 0x0a, 0x5a, 0x6a, 0x48, 0x59, 0x49, 0x63, 0x62, 0x6a, 0x76, 0x53, 0x58, 0x4d, 0x7a, 0x61, 0x44, 0x50, 0x6a, 0x50, 0x63, 0x5a, 0x47, 0x6a, 0x42, 0x4a, 0x6c, 0x47, 0x36, 0x43, 0x76, 0x44, 0x34, 0x4c, 0x6d, 0x59, 0x7a, 0x72, 0x6b, 0x48, 0x34, 0x31, 0x63, 0x7a, 0x72, 0x34, 0x57, 0x41, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a,]) + }); + return [4 /*yield*/, api.AddCa(in_rpc_hub_add_ca)]; + case 1: + out_rpc_hub_add_ca = _a.sent(); + console.log(out_rpc_hub_add_ca); + console.log("End: Test_AddCa"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumCa', Enumerate CA(Certificate Authority) in the hub */ +function Test_EnumCa() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_enum_ca, out_rpc_hub_enum_ca; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumCa"); + in_rpc_hub_enum_ca = new VPN.VpnRpcHubEnumCA({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumCa(in_rpc_hub_enum_ca)]; + case 1: + out_rpc_hub_enum_ca = _a.sent(); + console.log(out_rpc_hub_enum_ca); + console.log("End: Test_EnumCa"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_hub_enum_ca]; + } + }); + }); +} +/** API test for 'GetCa', Get CA(Certificate Authority) setting from the hub */ +function Test_GetCa(key) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_get_ca, out_rpc_hub_get_ca; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetCa"); + in_rpc_hub_get_ca = new VPN.VpnRpcHubGetCA({ + HubName_str: hub_name, + Key_u32: key + }); + return [4 /*yield*/, api.GetCa(in_rpc_hub_get_ca)]; + case 1: + out_rpc_hub_get_ca = _a.sent(); + console.log(out_rpc_hub_get_ca); + console.log("End: Test_GetCa"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteCa', Delete a CA(Certificate Authority) setting from the hub */ +function Test_DeleteCa(key) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub_delete_ca, out_rpc_hub_delete_ca; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteCa"); + in_rpc_hub_delete_ca = new VPN.VpnRpcHubDeleteCA({ + HubName_str: hub_name, + Key_u32: key + }); + return [4 /*yield*/, api.DeleteCa(in_rpc_hub_delete_ca)]; + case 1: + out_rpc_hub_delete_ca = _a.sent(); + console.log(out_rpc_hub_delete_ca); + console.log("End: Test_DeleteCa"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetLinkOnline', Make a link into on-line */ +function Test_SetLinkOnline() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_link, out_rpc_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetLinkOnline"); + in_rpc_link = new VPN.VpnRpcLink({ + HubName_str: hub_name, + AccountName_utf: "linktest" + }); + return [4 /*yield*/, api.SetLinkOnline(in_rpc_link)]; + case 1: + out_rpc_link = _a.sent(); + console.log(out_rpc_link); + console.log("End: Test_SetLinkOnline"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetLinkOffline', Make a link into off-line */ +function Test_SetLinkOffline() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_link, out_rpc_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetLinkOffline"); + in_rpc_link = new VPN.VpnRpcLink({ + HubName_str: hub_name, + AccountName_utf: "linktest" + }); + return [4 /*yield*/, api.SetLinkOffline(in_rpc_link)]; + case 1: + out_rpc_link = _a.sent(); + console.log(out_rpc_link); + console.log("End: Test_SetLinkOffline"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteLink', Delete a link */ +function Test_DeleteLink() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_link, out_rpc_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteLink"); + in_rpc_link = new VPN.VpnRpcLink({ + HubName_str: hub_name, + AccountName_utf: "linktest2" + }); + return [4 /*yield*/, api.DeleteLink(in_rpc_link)]; + case 1: + out_rpc_link = _a.sent(); + console.log(out_rpc_link); + console.log("End: Test_DeleteLink"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'RenameLink', Rename link (cascade connection) */ +function Test_RenameLink() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_rename_link, out_rpc_rename_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_RenameLink"); + in_rpc_rename_link = new VPN.VpnRpcRenameLink({ + HubName_str: hub_name, + OldAccountName_utf: "linktest", + NewAccountName_utf: "linktest2" + }); + return [4 /*yield*/, api.RenameLink(in_rpc_rename_link)]; + case 1: + out_rpc_rename_link = _a.sent(); + console.log(out_rpc_rename_link); + console.log("End: Test_RenameLink"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'CreateLink', Create a new link(cascade) */ +function Test_CreateLink() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_create_link, out_rpc_create_link; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_CreateLink"); + in_rpc_create_link = new VPN.VpnRpcCreateLink((_a = { + HubName_Ex_str: hub_name, + CheckServerCert_bool: false, + AccountName_utf: "linktest", + Hostname_str: "1.2.3.4", + Port_u32: 443, + ProxyType_u32: 0, + HubName_str: "ABC", + MaxConnection_u32: 16, + UseEncrypt_bool: true, + UseCompress_bool: false, + HalfConnection_bool: true, + AdditionalConnectionInterval_u32: 2, + ConnectionDisconnectSpan_u32: 24, + AuthType_u32: VPN.VpnRpcClientAuthType.PlainPassword, + Username_str: "181012", + PlainPassword_str: "microsoft", + HashedPassword_bin: new Uint8Array([]), + ClientX_bin: new Uint8Array([]), + ClientK_bin: new Uint8Array([]) + }, + _a["policy:DHCPFilter_bool"] = true, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = true, + _a.SecPol_CheckMac_bool = true, + _a.SecPol_CheckIP_bool = true, + _a["policy:ArpDhcpOnly_bool"] = true, + _a["policy:PrivacyFilter_bool"] = true, + _a["policy:NoServer_bool"] = true, + _a["policy:NoBroadcastLimiter_bool"] = true, + _a["policy:MaxMac_u32"] = 32, + _a["policy:MaxIP_u32"] = 64, + _a["policy:MaxUpload_u32"] = 960000, + _a["policy:MaxDownload_u32"] = 1280000, + _a["policy:RSandRAFilter_bool"] = true, + _a.SecPol_RAFilter_bool = true, + _a["policy:DHCPv6Filter_bool"] = true, + _a["policy:DHCPv6NoServer_bool"] = true, + _a.SecPol_CheckIPv6_bool = true, + _a["policy:NoServerV6_bool"] = true, + _a["policy:MaxIPv6_u32"] = 127, + _a["policy:FilterIPv4_bool"] = true, + _a["policy:FilterIPv6_bool"] = true, + _a["policy:FilterNonIP_bool"] = true, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = true, + _a["policy:VLanId_u32"] = 123, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.CreateLink(in_rpc_create_link)]; + case 1: + out_rpc_create_link = _b.sent(); + console.log(out_rpc_create_link); + console.log("End: Test_CreateLink"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetLink', Get link configuration */ +function Test_GetLink() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_create_link, out_rpc_create_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetLink"); + in_rpc_create_link = new VPN.VpnRpcCreateLink({ + HubName_Ex_str: hub_name, + AccountName_utf: "linktest" + }); + return [4 /*yield*/, api.GetLink(in_rpc_create_link)]; + case 1: + out_rpc_create_link = _a.sent(); + console.log(out_rpc_create_link); + console.log("End: Test_GetLink"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetLink', Set link configuration */ +function Test_SetLink() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_create_link, out_rpc_create_link; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_SetLink"); + in_rpc_create_link = new VPN.VpnRpcCreateLink((_a = { + HubName_Ex_str: hub_name, + CheckServerCert_bool: false, + AccountName_utf: "linktest", + Hostname_str: "1.2.3.4", + Port_u32: 443, + ProxyType_u32: 0, + HubName_str: "ABC", + MaxConnection_u32: 16, + UseEncrypt_bool: true, + UseCompress_bool: false, + HalfConnection_bool: true, + AdditionalConnectionInterval_u32: 2, + ConnectionDisconnectSpan_u32: 24, + AuthType_u32: VPN.VpnRpcClientAuthType.PlainPassword, + Username_str: "181012", + PlainPassword_str: "microsoft", + HashedPassword_bin: new Uint8Array([]), + ClientX_bin: new Uint8Array([]), + ClientK_bin: new Uint8Array([]) + }, + _a["policy:DHCPFilter_bool"] = true, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = true, + _a.SecPol_CheckMac_bool = true, + _a.SecPol_CheckIP_bool = true, + _a["policy:ArpDhcpOnly_bool"] = true, + _a["policy:PrivacyFilter_bool"] = true, + _a["policy:NoServer_bool"] = true, + _a["policy:NoBroadcastLimiter_bool"] = true, + _a["policy:MaxMac_u32"] = 32, + _a["policy:MaxIP_u32"] = 64, + _a["policy:MaxUpload_u32"] = 960000, + _a["policy:MaxDownload_u32"] = 1280000, + _a["policy:RSandRAFilter_bool"] = true, + _a.SecPol_RAFilter_bool = true, + _a["policy:DHCPv6Filter_bool"] = true, + _a["policy:DHCPv6NoServer_bool"] = true, + _a.SecPol_CheckIPv6_bool = true, + _a["policy:NoServerV6_bool"] = true, + _a["policy:MaxIPv6_u32"] = 127, + _a["policy:FilterIPv4_bool"] = true, + _a["policy:FilterIPv6_bool"] = true, + _a["policy:FilterNonIP_bool"] = true, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = true, + _a["policy:VLanId_u32"] = 123, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.SetLink(in_rpc_create_link)]; + case 1: + out_rpc_create_link = _b.sent(); + console.log(out_rpc_create_link); + console.log("End: Test_SetLink"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumLink', Enumerate links */ +function Test_EnumLink() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_link, out_rpc_enum_link; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumLink"); + in_rpc_enum_link = new VPN.VpnRpcEnumLink({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumLink(in_rpc_enum_link)]; + case 1: + out_rpc_enum_link = _a.sent(); + console.log(out_rpc_enum_link); + console.log("End: Test_EnumLink"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_link]; + } + }); + }); +} +/** API test for 'GetLinkStatus', Get link status */ +function Test_GetLinkStatus(name) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_link_status, out_rpc_link_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetLinkStatus"); + in_rpc_link_status = new VPN.VpnRpcLinkStatus({ + HubName_Ex_str: hub_name, + AccountName_utf: name + }); + return [4 /*yield*/, api.GetLinkStatus(in_rpc_link_status)]; + case 1: + out_rpc_link_status = _a.sent(); + console.log(out_rpc_link_status); + console.log("End: Test_GetLinkStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddAccess', Add access list entry */ +function Test_AddAccess() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_add_access_ipv4, out_rpc_add_access_ipv4, in_rpc_add_access_ipv6, out_rpc_add_access_ipv6; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddAccess"); + in_rpc_add_access_ipv4 = new VPN.VpnRpcAddAccess({ + HubName_str: hub_name, + AccessListSingle: [new VPN.VpnAccess({ + Note_utf: "IPv4 Test", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: false, + SrcIpAddress_ip: "192.168.0.0", + SrcSubnetMask_ip: "255.255.255.0", + DestIpAddress_ip: "10.0.0.0", + DestSubnetMask_ip: "255.255.0.0", + Protocol_u32: VPN.VpnIpProtocolNumber.TCP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([1, 2, 3, 0, 0, 0,]), + SrcMacMask_bin: new Uint8Array([255, 255, 255, 0, 0, 0,]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho" + }),] + }); + return [4 /*yield*/, api.AddAccess(in_rpc_add_access_ipv4)]; + case 1: + out_rpc_add_access_ipv4 = _a.sent(); + in_rpc_add_access_ipv6 = new VPN.VpnRpcAddAccess({ + HubName_str: hub_name, + AccessListSingle: [new VPN.VpnAccess({ + Note_utf: "IPv6 Test", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: true, + SrcIpAddress6_bin: new Uint8Array([0x20, 0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,]), + SrcSubnetMask6_bin: new Uint8Array([0xff, 0xff, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,]), + Protocol_u32: VPN.VpnIpProtocolNumber.UDP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([1, 2, 3, 0, 0, 0,]), + SrcMacMask_bin: new Uint8Array([255, 255, 255, 0, 0, 0,]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho" + }),] + }); + return [4 /*yield*/, api.AddAccess(in_rpc_add_access_ipv6)]; + case 2: + out_rpc_add_access_ipv6 = _a.sent(); + console.log("End: Test_AddAccess"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteAccess', Delete access list entry */ +function Test_DeleteAccess() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_access, out_rpc_delete_access; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteAccess"); + in_rpc_delete_access = new VPN.VpnRpcDeleteAccess({ + HubName_str: hub_name, + Id_u32: 1 + }); + return [4 /*yield*/, api.DeleteAccess(in_rpc_delete_access)]; + case 1: + out_rpc_delete_access = _a.sent(); + console.log(out_rpc_delete_access); + console.log("End: Test_DeleteAccess"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumAccess', Get access list */ +function Test_EnumAccess() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_access_list, out_rpc_enum_access_list; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumAccess"); + in_rpc_enum_access_list = new VPN.VpnRpcEnumAccessList({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumAccess(in_rpc_enum_access_list)]; + case 1: + out_rpc_enum_access_list = _a.sent(); + console.log(out_rpc_enum_access_list); + console.log("End: Test_EnumAccess"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetAccessList', Set access list */ +function Test_SetAccessList() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_access_list, out_rpc_enum_access_list; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetAccessList"); + in_rpc_enum_access_list = new VPN.VpnRpcEnumAccessList({ + HubName_str: hub_name, + AccessList: [new VPN.VpnAccess({ + Note_utf: "IPv4 Test 2", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: false, + SrcIpAddress_ip: "192.168.0.0", + SrcSubnetMask_ip: "255.255.255.0", + DestIpAddress_ip: "10.0.0.0", + DestSubnetMask_ip: "255.255.0.0", + Protocol_u32: VPN.VpnIpProtocolNumber.TCP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([1, 2, 3, 0, 0, 0,]), + SrcMacMask_bin: new Uint8Array([255, 255, 255, 0, 0, 0,]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho" + }), new VPN.VpnAccess({ + Note_utf: "IPv6 Test 2", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: true, + SrcIpAddress6_bin: new Uint8Array([0x20, 0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,]), + SrcSubnetMask6_bin: new Uint8Array([0xff, 0xff, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,]), + Protocol_u32: VPN.VpnIpProtocolNumber.UDP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([1, 2, 3, 0, 0, 0,]), + SrcMacMask_bin: new Uint8Array([255, 255, 255, 0, 0, 0,]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho" + }),] + }); + return [4 /*yield*/, api.SetAccessList(in_rpc_enum_access_list)]; + case 1: + out_rpc_enum_access_list = _a.sent(); + console.log(out_rpc_enum_access_list); + console.log("End: Test_SetAccessList"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'CreateUser', Create a user */ +function Test_CreateUser() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_set_user, out_rpc_set_user; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_CreateUser"); + in_rpc_set_user = new VPN.VpnRpcSetUser((_a = { + HubName_str: hub_name, + Name_str: "test1", + Realname_utf: "Cat man", + Note_utf: "Hey!!!", + AuthType_u32: VPN.VpnRpcUserAuthType.Password, + Auth_Password_str: "microsoft", + UserX_bin: new Uint8Array([]), + Serial_bin: new Uint8Array([]), + CommonName_utf: "", + RadiusUsername_utf: "", + NtUsername_utf: "", + ExpireTime_dt: new Date(2019, 1, 1), + UsePolicy_bool: true + }, + _a["policy:Access_bool"] = true, + _a["policy:DHCPFilter_bool"] = false, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = false, + _a["policy:NoBridge_bool"] = false, + _a["policy:NoRouting_bool"] = false, + _a["policy:CheckMac_bool"] = false, + _a["policy:CheckIP_bool"] = false, + _a["policy:ArpDhcpOnly_bool"] = false, + _a["policy:PrivacyFilter_bool"] = false, + _a["policy:NoServer_bool"] = false, + _a["policy:NoBroadcastLimiter_bool"] = false, + _a["policy:MonitorPort_bool"] = false, + _a["policy:MaxConnection_u32"] = 32, + _a["policy:TimeOut_u32"] = 15, + _a["policy:MaxMac_u32"] = 1000, + _a["policy:MaxIP_u32"] = 1000, + _a["policy:MaxUpload_u32"] = 1000000000, + _a["policy:MaxDownload_u32"] = 1000000000, + _a["policy:FixPassword_bool"] = false, + _a["policy:MultiLogins_u32"] = 1000, + _a["policy:NoQoS_bool"] = false, + _a["policy:RSandRAFilter_bool"] = false, + _a["policy:RAFilter_bool"] = false, + _a["policy:DHCPv6Filter_bool"] = false, + _a["policy:DHCPv6NoServer_bool"] = false, + _a["policy:NoRoutingV6_bool"] = false, + _a["policy:CheckIPv6_bool"] = false, + _a["policy:NoServerV6_bool"] = false, + _a["policy:MaxIPv6_u32"] = 1234, + _a["policy:NoSavePassword_bool"] = false, + _a["policy:AutoDisconnect_u32"] = 0, + _a["policy:FilterIPv4_bool"] = false, + _a["policy:FilterIPv6_bool"] = false, + _a["policy:FilterNonIP_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false, + _a["policy:VLanId_u32"] = 0, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.CreateUser(in_rpc_set_user)]; + case 1: + out_rpc_set_user = _b.sent(); + console.log("End: Test_CreateUser"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetUser', Set user setting */ +function Test_SetUser() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_set_user, out_rpc_set_user; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_SetUser"); + in_rpc_set_user = new VPN.VpnRpcSetUser((_a = { + HubName_str: hub_name, + Name_str: "test1", + Realname_utf: "Cat man", + Note_utf: "Hey!!!", + GroupName_str: "group1", + AuthType_u32: VPN.VpnRpcUserAuthType.Anonymous, + Auth_Password_str: "", + UserX_bin: new Uint8Array([]), + Serial_bin: new Uint8Array([]), + CommonName_utf: "", + RadiusUsername_utf: "", + NtUsername_utf: "", + ExpireTime_dt: new Date(2019, 1, 1), + UsePolicy_bool: true + }, + _a["policy:Access_bool"] = true, + _a["policy:DHCPFilter_bool"] = false, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = false, + _a["policy:NoBridge_bool"] = false, + _a["policy:NoRouting_bool"] = false, + _a["policy:CheckMac_bool"] = false, + _a["policy:CheckIP_bool"] = false, + _a["policy:ArpDhcpOnly_bool"] = false, + _a["policy:PrivacyFilter_bool"] = false, + _a["policy:NoServer_bool"] = false, + _a["policy:NoBroadcastLimiter_bool"] = false, + _a["policy:MonitorPort_bool"] = false, + _a["policy:MaxConnection_u32"] = 32, + _a["policy:TimeOut_u32"] = 15, + _a["policy:MaxMac_u32"] = 1000, + _a["policy:MaxIP_u32"] = 1000, + _a["policy:MaxUpload_u32"] = 1000000000, + _a["policy:MaxDownload_u32"] = 1000000000, + _a["policy:FixPassword_bool"] = false, + _a["policy:MultiLogins_u32"] = 1000, + _a["policy:NoQoS_bool"] = false, + _a["policy:RSandRAFilter_bool"] = false, + _a["policy:RAFilter_bool"] = false, + _a["policy:DHCPv6Filter_bool"] = false, + _a["policy:DHCPv6NoServer_bool"] = false, + _a["policy:NoRoutingV6_bool"] = false, + _a["policy:CheckIPv6_bool"] = false, + _a["policy:NoServerV6_bool"] = false, + _a["policy:MaxIPv6_u32"] = 1234, + _a["policy:NoSavePassword_bool"] = false, + _a["policy:AutoDisconnect_u32"] = 0, + _a["policy:FilterIPv4_bool"] = false, + _a["policy:FilterIPv6_bool"] = false, + _a["policy:FilterNonIP_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false, + _a["policy:VLanId_u32"] = 0, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.SetUser(in_rpc_set_user)]; + case 1: + out_rpc_set_user = _b.sent(); + console.log("End: Test_SetUser"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetUser', Get user setting */ +function Test_GetUser() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_set_user, out_rpc_set_user; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetUser"); + in_rpc_set_user = new VPN.VpnRpcSetUser({ + HubName_str: hub_name, + Name_str: "test1" + }); + return [4 /*yield*/, api.GetUser(in_rpc_set_user)]; + case 1: + out_rpc_set_user = _a.sent(); + console.log(out_rpc_set_user); + console.log("End: Test_GetUser"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteUser', Delete a user */ +function Test_DeleteUser() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_user, out_rpc_delete_user; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteUser"); + in_rpc_delete_user = new VPN.VpnRpcDeleteUser({ + HubName_str: hub_name, + Name_str: "test1" + }); + return [4 /*yield*/, api.DeleteUser(in_rpc_delete_user)]; + case 1: + out_rpc_delete_user = _a.sent(); + console.log("End: Test_DeleteUser"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumUser', Enumerate users */ +function Test_EnumUser() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_user, out_rpc_enum_user; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumUser"); + in_rpc_enum_user = new VPN.VpnRpcEnumUser({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumUser(in_rpc_enum_user)]; + case 1: + out_rpc_enum_user = _a.sent(); + console.log(out_rpc_enum_user); + console.log("End: Test_EnumUser"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'CreateGroup', Create a group */ +function Test_CreateGroup() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_set_group, out_rpc_set_group; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_CreateGroup"); + in_rpc_set_group = new VPN.VpnRpcSetGroup((_a = { + HubName_str: hub_name, + Name_str: "group1", + Realname_utf: "Cat group", + Note_utf: "This is it! This is it!!", + UsePolicy_bool: true + }, + _a["policy:Access_bool"] = true, + _a["policy:DHCPFilter_bool"] = false, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = false, + _a["policy:NoBridge_bool"] = false, + _a["policy:NoRouting_bool"] = false, + _a["policy:CheckMac_bool"] = false, + _a["policy:CheckIP_bool"] = false, + _a["policy:ArpDhcpOnly_bool"] = false, + _a["policy:PrivacyFilter_bool"] = false, + _a["policy:NoServer_bool"] = false, + _a["policy:NoBroadcastLimiter_bool"] = false, + _a["policy:MonitorPort_bool"] = false, + _a["policy:MaxConnection_u32"] = 32, + _a["policy:TimeOut_u32"] = 15, + _a["policy:MaxMac_u32"] = 1000, + _a["policy:MaxIP_u32"] = 1000, + _a["policy:MaxUpload_u32"] = 1000000000, + _a["policy:MaxDownload_u32"] = 1000000000, + _a["policy:FixPassword_bool"] = false, + _a["policy:MultiLogins_u32"] = 1000, + _a["policy:NoQoS_bool"] = false, + _a["policy:RSandRAFilter_bool"] = false, + _a["policy:RAFilter_bool"] = false, + _a["policy:DHCPv6Filter_bool"] = false, + _a["policy:DHCPv6NoServer_bool"] = false, + _a["policy:NoRoutingV6_bool"] = false, + _a["policy:CheckIPv6_bool"] = false, + _a["policy:NoServerV6_bool"] = false, + _a["policy:MaxIPv6_u32"] = 1234, + _a["policy:NoSavePassword_bool"] = false, + _a["policy:AutoDisconnect_u32"] = 0, + _a["policy:FilterIPv4_bool"] = false, + _a["policy:FilterIPv6_bool"] = false, + _a["policy:FilterNonIP_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false, + _a["policy:VLanId_u32"] = 0, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.CreateGroup(in_rpc_set_group)]; + case 1: + out_rpc_set_group = _b.sent(); + console.log(out_rpc_set_group); + console.log("End: Test_CreateGroup"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetGroup', Set group setting */ +function Test_SetGroup() { + return __awaiter(this, void 0, void 0, function () { + var _a, in_rpc_set_group, out_rpc_set_group; + return __generator(this, function (_b) { + switch (_b.label) { + case 0: + console.log("Begin: Test_SetGroup"); + in_rpc_set_group = new VPN.VpnRpcSetGroup((_a = { + HubName_str: hub_name, + Name_str: "group1", + Realname_utf: "Cat group 2", + Note_utf: "This is it! This is it!! 2", + UsePolicy_bool: true + }, + _a["policy:Access_bool"] = true, + _a["policy:DHCPFilter_bool"] = false, + _a["policy:DHCPNoServer_bool"] = true, + _a["policy:DHCPForce_bool"] = false, + _a["policy:NoBridge_bool"] = false, + _a["policy:NoRouting_bool"] = false, + _a["policy:CheckMac_bool"] = false, + _a["policy:CheckIP_bool"] = false, + _a["policy:ArpDhcpOnly_bool"] = false, + _a["policy:PrivacyFilter_bool"] = false, + _a["policy:NoServer_bool"] = false, + _a["policy:NoBroadcastLimiter_bool"] = false, + _a["policy:MonitorPort_bool"] = false, + _a["policy:MaxConnection_u32"] = 32, + _a["policy:TimeOut_u32"] = 15, + _a["policy:MaxMac_u32"] = 1000, + _a["policy:MaxIP_u32"] = 1000, + _a["policy:MaxUpload_u32"] = 1000000000, + _a["policy:MaxDownload_u32"] = 1000000000, + _a["policy:FixPassword_bool"] = false, + _a["policy:MultiLogins_u32"] = 1000, + _a["policy:NoQoS_bool"] = false, + _a["policy:RSandRAFilter_bool"] = false, + _a["policy:RAFilter_bool"] = false, + _a["policy:DHCPv6Filter_bool"] = false, + _a["policy:DHCPv6NoServer_bool"] = false, + _a["policy:NoRoutingV6_bool"] = false, + _a["policy:CheckIPv6_bool"] = false, + _a["policy:NoServerV6_bool"] = false, + _a["policy:MaxIPv6_u32"] = 1234, + _a["policy:NoSavePassword_bool"] = false, + _a["policy:AutoDisconnect_u32"] = 0, + _a["policy:FilterIPv4_bool"] = false, + _a["policy:FilterIPv6_bool"] = false, + _a["policy:FilterNonIP_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRA_bool"] = false, + _a["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false, + _a["policy:VLanId_u32"] = 0, + _a["policy:Ver3_bool"] = true, + _a)); + return [4 /*yield*/, api.SetGroup(in_rpc_set_group)]; + case 1: + out_rpc_set_group = _b.sent(); + console.log(out_rpc_set_group); + console.log("End: Test_SetGroup"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetGroup', Get group information */ +function Test_GetGroup() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_set_group, out_rpc_set_group; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetGroup"); + in_rpc_set_group = new VPN.VpnRpcSetGroup({ + HubName_str: hub_name, + Name_str: "group1" + }); + return [4 /*yield*/, api.GetGroup(in_rpc_set_group)]; + case 1: + out_rpc_set_group = _a.sent(); + console.log(out_rpc_set_group); + console.log("End: Test_GetGroup"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteGroup', Delete a group */ +function Test_DeleteGroup() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_user, out_rpc_delete_user; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteGroup"); + in_rpc_delete_user = new VPN.VpnRpcDeleteUser({ + HubName_str: hub_name, + Name_str: "group1" + }); + return [4 /*yield*/, api.DeleteGroup(in_rpc_delete_user)]; + case 1: + out_rpc_delete_user = _a.sent(); + console.log(out_rpc_delete_user); + console.log("End: Test_DeleteGroup"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumGroup', Enumerate groups */ +function Test_EnumGroup() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_group, out_rpc_enum_group; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumGroup"); + in_rpc_enum_group = new VPN.VpnRpcEnumGroup({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumGroup(in_rpc_enum_group)]; + case 1: + out_rpc_enum_group = _a.sent(); + console.log(out_rpc_enum_group); + console.log("End: Test_EnumGroup"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumSession', Enumerate sessions */ +function Test_EnumSession() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_session, out_rpc_enum_session; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumSession"); + in_rpc_enum_session = new VPN.VpnRpcEnumSession({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumSession(in_rpc_enum_session)]; + case 1: + out_rpc_enum_session = _a.sent(); + console.log(out_rpc_enum_session); + console.log("End: Test_EnumSession"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_session]; + } + }); + }); +} +/** API test for 'GetSessionStatus', Get session status */ +function Test_GetSessionStatus(session_name) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_session_status, out_rpc_session_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetSessionStatus"); + in_rpc_session_status = new VPN.VpnRpcSessionStatus({ + HubName_str: hub_name, + Name_str: session_name + }); + return [4 /*yield*/, api.GetSessionStatus(in_rpc_session_status)]; + case 1: + out_rpc_session_status = _a.sent(); + console.log(out_rpc_session_status); + console.log("End: Test_GetSessionStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteSession', Delete a session */ +function Test_DeleteSession(session_id) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_session, out_rpc_delete_session; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteSession"); + in_rpc_delete_session = new VPN.VpnRpcDeleteSession({ + HubName_str: hub_name, + Name_str: session_id + }); + return [4 /*yield*/, api.DeleteSession(in_rpc_delete_session)]; + case 1: + out_rpc_delete_session = _a.sent(); + console.log(out_rpc_delete_session); + console.log("End: Test_DeleteSession"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumMacTable', Get MAC address table */ +function Test_EnumMacTable() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_mac_table, out_rpc_enum_mac_table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumMacTable"); + in_rpc_enum_mac_table = new VPN.VpnRpcEnumMacTable({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumMacTable(in_rpc_enum_mac_table)]; + case 1: + out_rpc_enum_mac_table = _a.sent(); + console.log(out_rpc_enum_mac_table); + console.log("End: Test_EnumMacTable"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_mac_table]; + } + }); + }); +} +/** API test for 'DeleteMacTable', Delete MAC address table entry */ +function Test_DeleteMacTable(key32) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_table, out_rpc_delete_table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteMacTable"); + in_rpc_delete_table = new VPN.VpnRpcDeleteTable({ + HubName_str: hub_name, + Key_u32: key32 + }); + return [4 /*yield*/, api.DeleteMacTable(in_rpc_delete_table)]; + case 1: + out_rpc_delete_table = _a.sent(); + console.log("End: Test_DeleteMacTable"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumIpTable', Get IP address table */ +function Test_EnumIpTable() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_ip_table, out_rpc_enum_ip_table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumIpTable"); + in_rpc_enum_ip_table = new VPN.VpnRpcEnumIpTable({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumIpTable(in_rpc_enum_ip_table)]; + case 1: + out_rpc_enum_ip_table = _a.sent(); + console.log(out_rpc_enum_ip_table); + console.log("End: Test_EnumIpTable"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_ip_table]; + } + }); + }); +} +/** API test for 'DeleteIpTable', Delete IP address table entry */ +function Test_DeleteIpTable(key32) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_delete_table, out_rpc_delete_table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteIpTable"); + in_rpc_delete_table = new VPN.VpnRpcDeleteTable({ + HubName_str: hub_name, + Key_u32: key32 + }); + return [4 /*yield*/, api.DeleteIpTable(in_rpc_delete_table)]; + case 1: + out_rpc_delete_table = _a.sent(); + console.log(out_rpc_delete_table); + console.log("End: Test_DeleteIpTable"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetKeep', Set keep-alive function setting */ +function Test_SetKeep() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_keep, out_rpc_keep; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetKeep"); + in_rpc_keep = new VPN.VpnRpcKeep({ + UseKeepConnect_bool: true, + KeepConnectHost_str: "www.softether.org", + KeepConnectPort_u32: 123, + KeepConnectProtocol_u32: VPN.VpnRpcKeepAliveProtocol.UDP, + KeepConnectInterval_u32: 1 + }); + return [4 /*yield*/, api.SetKeep(in_rpc_keep)]; + case 1: + out_rpc_keep = _a.sent(); + console.log(out_rpc_keep); + console.log("End: Test_SetKeep"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetKeep', Get keep-alive function setting */ +function Test_GetKeep() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_keep, out_rpc_keep; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetKeep"); + in_rpc_keep = new VPN.VpnRpcKeep({}); + return [4 /*yield*/, api.GetKeep(in_rpc_keep)]; + case 1: + out_rpc_keep = _a.sent(); + console.log(out_rpc_keep); + console.log("End: Test_GetKeep"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnableSecureNAT', Enable SecureNAT function of the hub */ +function Test_EnableSecureNAT() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub, out_rpc_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnableSecureNAT"); + in_rpc_hub = new VPN.VpnRpcHub({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnableSecureNAT(in_rpc_hub)]; + case 1: + out_rpc_hub = _a.sent(); + console.log(out_rpc_hub); + console.log("End: Test_EnableSecureNAT"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DisableSecureNAT', Disable the SecureNAT function of the hub */ +function Test_DisableSecureNAT() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_hub, out_rpc_hub; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DisableSecureNAT"); + in_rpc_hub = new VPN.VpnRpcHub({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.DisableSecureNAT(in_rpc_hub)]; + case 1: + out_rpc_hub = _a.sent(); + console.log(out_rpc_hub); + console.log("End: Test_DisableSecureNAT"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetSecureNATOption', Set SecureNAT options */ +function Test_SetSecureNATOption() { + return __awaiter(this, void 0, void 0, function () { + var in_vh_option, out_vh_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetSecureNATOption"); + in_vh_option = new VPN.VpnVhOption({ + RpcHubName_str: hub_name, + MacAddress_bin: new Uint8Array([0x00, 0xAC, 0x00, 0x11, 0x22, 0x33,]), + Ip_ip: "10.0.0.254", + Mask_ip: "255.255.255.0", + UseNat_bool: true, + Mtu_u32: 1200, + NatTcpTimeout_u32: 100, + NatUdpTimeout_u32: 50, + UseDhcp_bool: true, + DhcpLeaseIPStart_ip: "10.0.0.101", + DhcpLeaseIPEnd_ip: "10.0.0.199", + DhcpSubnetMask_ip: "255.255.255.0", + DhcpExpireTimeSpan_u32: 3600, + DhcpGatewayAddress_ip: "10.0.0.254", + DhcpDnsServerAddress_ip: "10.0.0.254", + DhcpDnsServerAddress2_ip: "8.8.8.8", + DhcpDomainName_str: "lab.coe.ad.jp", + SaveLog_bool: true, + ApplyDhcpPushRoutes_bool: false, + DhcpPushRoutes_str: "" + }); + return [4 /*yield*/, api.SetSecureNATOption(in_vh_option)]; + case 1: + out_vh_option = _a.sent(); + console.log(out_vh_option); + console.log("End: Test_SetSecureNATOption"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetSecureNATOption', Get SecureNAT options */ +function Test_GetSecureNATOption() { + return __awaiter(this, void 0, void 0, function () { + var in_vh_option, out_vh_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetSecureNATOption"); + in_vh_option = new VPN.VpnVhOption({ + RpcHubName_str: hub_name + }); + return [4 /*yield*/, api.GetSecureNATOption(in_vh_option)]; + case 1: + out_vh_option = _a.sent(); + console.log(out_vh_option); + console.log("End: Test_GetSecureNATOption"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumNAT', Enumerate NAT entries of the SecureNAT */ +function Test_EnumNAT() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_nat, out_rpc_enum_nat; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumNAT"); + in_rpc_enum_nat = new VPN.VpnRpcEnumNat({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumNAT(in_rpc_enum_nat)]; + case 1: + out_rpc_enum_nat = _a.sent(); + console.log(out_rpc_enum_nat); + console.log("End: Test_EnumNAT"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumDHCP', Enumerate DHCP entries */ +function Test_EnumDHCP() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_dhcp, out_rpc_enum_dhcp; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumDHCP"); + in_rpc_enum_dhcp = new VPN.VpnRpcEnumDhcp({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumDHCP(in_rpc_enum_dhcp)]; + case 1: + out_rpc_enum_dhcp = _a.sent(); + console.log(out_rpc_enum_dhcp); + console.log("End: Test_EnumDHCP"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetSecureNATStatus', Get status of the SecureNAT */ +function Test_GetSecureNATStatus() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_nat_status, out_rpc_nat_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetSecureNATStatus"); + in_rpc_nat_status = new VPN.VpnRpcNatStatus({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetSecureNATStatus(in_rpc_nat_status)]; + case 1: + out_rpc_nat_status = _a.sent(); + console.log(out_rpc_nat_status); + console.log("End: Test_GetSecureNATStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumEthernet', Enumerate Ethernet devices */ +function Test_EnumEthernet() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_eth; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumEthernet"); + return [4 /*yield*/, api.EnumEthernet()]; + case 1: + out_rpc_enum_eth = _a.sent(); + console.log(out_rpc_enum_eth); + console.log("End: Test_EnumEthernet"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddLocalBridge', Add a new local bridge */ +function Test_AddLocalBridge() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_localbridge, out_rpc_localbridge; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddLocalBridge"); + in_rpc_localbridge = new VPN.VpnRpcLocalBridge({ + DeviceName_str: "Intel(R) Ethernet Connection (2) I219-V (ID=3632031273)", + HubNameLB_str: hub_name + }); + return [4 /*yield*/, api.AddLocalBridge(in_rpc_localbridge)]; + case 1: + out_rpc_localbridge = _a.sent(); + console.log(out_rpc_localbridge); + console.log("End: Test_AddLocalBridge"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteLocalBridge', Delete a local bridge */ +function Test_DeleteLocalBridge() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_localbridge, out_rpc_localbridge; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteLocalBridge"); + in_rpc_localbridge = new VPN.VpnRpcLocalBridge({ + DeviceName_str: "Intel(R) Ethernet Connection (2) I219-V (ID=3632031273)", + HubNameLB_str: hub_name + }); + return [4 /*yield*/, api.DeleteLocalBridge(in_rpc_localbridge)]; + case 1: + out_rpc_localbridge = _a.sent(); + console.log(out_rpc_localbridge); + console.log("End: Test_DeleteLocalBridge"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumLocalBridge', Enumerate local bridges */ +function Test_EnumLocalBridge() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_localbridge; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumLocalBridge"); + return [4 /*yield*/, api.EnumLocalBridge()]; + case 1: + out_rpc_enum_localbridge = _a.sent(); + console.log(out_rpc_enum_localbridge); + console.log("End: Test_EnumLocalBridge"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetBridgeSupport', Get availability to localbridge function */ +function Test_GetBridgeSupport() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_bridge_support; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetBridgeSupport"); + return [4 /*yield*/, api.GetBridgeSupport()]; + case 1: + out_rpc_bridge_support = _a.sent(); + console.log(out_rpc_bridge_support); + console.log("End: Test_GetBridgeSupport"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'RebootServer', Reboot server itself */ +function Test_RebootServer() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_test, out_rpc_test; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_RebootServer"); + in_rpc_test = new VPN.VpnRpcTest({}); + return [4 /*yield*/, api.RebootServer(in_rpc_test)]; + case 1: + out_rpc_test = _a.sent(); + console.log(out_rpc_test); + console.log("End: Test_RebootServer"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetCaps', Get capabilities */ +function Test_GetCaps() { + return __awaiter(this, void 0, void 0, function () { + var out_capslist; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetCaps"); + return [4 /*yield*/, api.GetCaps()]; + case 1: + out_capslist = _a.sent(); + console.log(out_capslist); + console.log("End: Test_GetCaps"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetConfig', Get configuration file stream */ +function Test_GetConfig() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetConfig"); + return [4 /*yield*/, api.GetConfig()]; + case 1: + out_rpc_config = _a.sent(); + console.log(out_rpc_config); + console.log("End: Test_GetConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetConfig', Overwrite configuration file by specified data */ +function Test_SetConfig() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_config, out_rpc_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetConfig"); + in_rpc_config = new VPN.VpnRpcConfig({ + FileData_bin: new Uint8Array([0x00, 0x00, 0x00, 0x00, 0x01, 0x02, 0x03, 0x04,]) + }); + return [4 /*yield*/, api.SetConfig(in_rpc_config)]; + case 1: + out_rpc_config = _a.sent(); + console.log("End: Test_SetConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetDefaultHubAdminOptions', Get default hub administration options */ +function Test_GetDefaultHubAdminOptions() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_admin_option, out_rpc_admin_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetDefaultHubAdminOptions"); + in_rpc_admin_option = new VPN.VpnRpcAdminOption({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetDefaultHubAdminOptions(in_rpc_admin_option)]; + case 1: + out_rpc_admin_option = _a.sent(); + console.log(out_rpc_admin_option); + console.log("End: Test_GetDefaultHubAdminOptions"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubAdminOptions', Get hub administration options */ +function Test_GetHubAdminOptions() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_admin_option, out_rpc_admin_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubAdminOptions"); + in_rpc_admin_option = new VPN.VpnRpcAdminOption({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubAdminOptions(in_rpc_admin_option)]; + case 1: + out_rpc_admin_option = _a.sent(); + console.log(out_rpc_admin_option); + console.log("End: Test_GetHubAdminOptions"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubAdminOptions', Set hub administration options */ +function Test_SetHubAdminOptions() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_admin_option, out_rpc_admin_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubAdminOptions"); + in_rpc_admin_option = new VPN.VpnRpcAdminOption({ + HubName_str: hub_name, + AdminOptionList: [new VPN.VpnAdminOption({ + Name_str: "no_securenat_enablenat", + Value_u32: 1 + }),] + }); + return [4 /*yield*/, api.SetHubAdminOptions(in_rpc_admin_option)]; + case 1: + out_rpc_admin_option = _a.sent(); + console.log(out_rpc_admin_option); + console.log("End: Test_SetHubAdminOptions"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubExtOptions', Get hub extended options */ +function Test_GetHubExtOptions() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_admin_option, out_rpc_admin_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubExtOptions"); + in_rpc_admin_option = new VPN.VpnRpcAdminOption({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubExtOptions(in_rpc_admin_option)]; + case 1: + out_rpc_admin_option = _a.sent(); + console.log(out_rpc_admin_option); + console.log("End: Test_GetHubExtOptions"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubExtOptions', Set hub extended options */ +function Test_SetHubExtOptions() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_admin_option, out_rpc_admin_option; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubExtOptions"); + in_rpc_admin_option = new VPN.VpnRpcAdminOption({ + HubName_str: hub_name, + AdminOptionList: [new VPN.VpnAdminOption({ + Name_str: "SecureNAT_RandomizeAssignIp", + Value_u32: 1 + }),] + }); + return [4 /*yield*/, api.SetHubExtOptions(in_rpc_admin_option)]; + case 1: + out_rpc_admin_option = _a.sent(); + console.log(out_rpc_admin_option); + console.log("End: Test_SetHubExtOptions"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddL3Switch', Add a new virtual layer-3 switch */ +function Test_AddL3Switch() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3sw, out_rpc_l3sw; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddL3Switch"); + in_rpc_l3sw = new VPN.VpnRpcL3Sw({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.AddL3Switch(in_rpc_l3sw)]; + case 1: + out_rpc_l3sw = _a.sent(); + console.log(out_rpc_l3sw); + console.log("End: Test_AddL3Switch"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DelL3Switch', Delete a virtual layer-3 switch */ +function Test_DelL3Switch() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3sw, out_rpc_l3sw; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DelL3Switch"); + in_rpc_l3sw = new VPN.VpnRpcL3Sw({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.DelL3Switch(in_rpc_l3sw)]; + case 1: + out_rpc_l3sw = _a.sent(); + console.log(out_rpc_l3sw); + console.log("End: Test_DelL3Switch"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumL3Switch', Enumerate virtual layer-3 switches */ +function Test_EnumL3Switch() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_l3sw; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumL3Switch"); + return [4 /*yield*/, api.EnumL3Switch()]; + case 1: + out_rpc_enum_l3sw = _a.sent(); + console.log(out_rpc_enum_l3sw); + console.log("End: Test_EnumL3Switch"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'StartL3Switch', Start a virtual layer-3 switch */ +function Test_StartL3Switch() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3sw, out_rpc_l3sw; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_StartL3Switch"); + in_rpc_l3sw = new VPN.VpnRpcL3Sw({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.StartL3Switch(in_rpc_l3sw)]; + case 1: + out_rpc_l3sw = _a.sent(); + console.log(out_rpc_l3sw); + console.log("End: Test_StartL3Switch"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'StopL3Switch', Stop a virtual layer-3 switch */ +function Test_StopL3Switch() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3sw, out_rpc_l3sw; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_StopL3Switch"); + in_rpc_l3sw = new VPN.VpnRpcL3Sw({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.StopL3Switch(in_rpc_l3sw)]; + case 1: + out_rpc_l3sw = _a.sent(); + console.log(out_rpc_l3sw); + console.log("End: Test_StopL3Switch"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddL3If', Add new virtual interface on virtual L3 switch */ +function Test_AddL3If() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3if, out_rpc_l3if; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddL3If"); + in_rpc_l3if = new VPN.VpnRpcL3If({ + Name_str: "L3SW1", + HubName_str: hub_name, + IpAddress_ip: "192.168.0.1", + SubnetMask_ip: "255.255.255.0" + }); + return [4 /*yield*/, api.AddL3If(in_rpc_l3if)]; + case 1: + out_rpc_l3if = _a.sent(); + console.log(out_rpc_l3if); + console.log("End: Test_AddL3If"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DelL3If', Delete a virtual interface on virtual L3 switch */ +function Test_DelL3If() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3if, out_rpc_l3if; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DelL3If"); + in_rpc_l3if = new VPN.VpnRpcL3If({ + Name_str: "L3SW1", + HubName_str: hub_name + }); + return [4 /*yield*/, api.DelL3If(in_rpc_l3if)]; + case 1: + out_rpc_l3if = _a.sent(); + console.log(out_rpc_l3if); + console.log("End: Test_DelL3If"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumL3If', Enumerate virtual interfaces on virtual L3 switch */ +function Test_EnumL3If() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_l3if, out_rpc_enum_l3if; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumL3If"); + in_rpc_enum_l3if = new VPN.VpnRpcEnumL3If({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.EnumL3If(in_rpc_enum_l3if)]; + case 1: + out_rpc_enum_l3if = _a.sent(); + console.log(out_rpc_enum_l3if); + console.log("End: Test_EnumL3If"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddL3Table', Add new routing table entry on virtual L3 switch */ +function Test_AddL3Table() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3table, out_rpc_l3table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddL3Table"); + in_rpc_l3table = new VPN.VpnRpcL3Table({ + Name_str: "L3SW1", + NetworkAddress_ip: "10.0.0.0", + SubnetMask_ip: "255.0.0.0", + GatewayAddress_ip: "192.168.7.1", + Metric_u32: 10 + }); + return [4 /*yield*/, api.AddL3Table(in_rpc_l3table)]; + case 1: + out_rpc_l3table = _a.sent(); + console.log(out_rpc_l3table); + console.log("End: Test_AddL3Table"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DelL3Table', Delete routing table entry on virtual L3 switch */ +function Test_DelL3Table() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_l3table, out_rpc_l3table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DelL3Table"); + in_rpc_l3table = new VPN.VpnRpcL3Table({ + Name_str: "L3SW1", + NetworkAddress_ip: "10.0.0.0", + SubnetMask_ip: "255.0.0.0", + GatewayAddress_ip: "192.168.7.1", + Metric_u32: 10 + }); + return [4 /*yield*/, api.DelL3Table(in_rpc_l3table)]; + case 1: + out_rpc_l3table = _a.sent(); + console.log(out_rpc_l3table); + console.log("End: Test_DelL3Table"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumL3Table', Get routing table on virtual L3 switch */ +function Test_EnumL3Table() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_l3table, out_rpc_enum_l3table; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumL3Table"); + in_rpc_enum_l3table = new VPN.VpnRpcEnumL3Table({ + Name_str: "L3SW1" + }); + return [4 /*yield*/, api.EnumL3Table(in_rpc_enum_l3table)]; + case 1: + out_rpc_enum_l3table = _a.sent(); + console.log(out_rpc_enum_l3table); + console.log("End: Test_EnumL3Table"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumCrl', Get CRL (Certificate Revocation List) index */ +function Test_EnumCrl() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_enum_crl, out_rpc_enum_crl; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumCrl"); + in_rpc_enum_crl = new VPN.VpnRpcEnumCrl({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.EnumCrl(in_rpc_enum_crl)]; + case 1: + out_rpc_enum_crl = _a.sent(); + console.log(out_rpc_enum_crl); + console.log("End: Test_EnumCrl"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_crl]; + } + }); + }); +} +/** API test for 'AddCrl', Add new CRL (Certificate Revocation List) entry */ +function Test_AddCrl() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_crl, out_rpc_crl; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddCrl"); + in_rpc_crl = new VPN.VpnRpcCrl({ + HubName_str: hub_name, + CommonName_utf: "CN", + Organization_utf: "Org", + Unit_utf: "ICSCOE", + Country_utf: "JP", + State_utf: "Ibaraki", + Local_utf: "Tsukuba", + Serial_bin: new Uint8Array([1, 2, 3, 4, 5,]), + DigestMD5_bin: new Uint8Array([0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15,]), + DigestSHA1_bin: new Uint8Array([0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19,]) + }); + return [4 /*yield*/, api.AddCrl(in_rpc_crl)]; + case 1: + out_rpc_crl = _a.sent(); + console.log(out_rpc_crl); + console.log("End: Test_AddCrl"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DelCrl', Delete CRL (Certificate Revocation List) entry */ +function Test_DelCrl(key) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_crl, out_rpc_crl; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DelCrl"); + in_rpc_crl = new VPN.VpnRpcCrl({ + HubName_str: hub_name, + Key_u32: key + }); + return [4 /*yield*/, api.DelCrl(in_rpc_crl)]; + case 1: + out_rpc_crl = _a.sent(); + console.log(out_rpc_crl); + console.log("End: Test_DelCrl"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetCrl', Get CRL (Certificate Revocation List) entry */ +function Test_GetCrl(key) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_crl, out_rpc_crl; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetCrl"); + in_rpc_crl = new VPN.VpnRpcCrl({ + HubName_str: hub_name, + Key_u32: key + }); + return [4 /*yield*/, api.GetCrl(in_rpc_crl)]; + case 1: + out_rpc_crl = _a.sent(); + console.log(out_rpc_crl); + console.log("End: Test_GetCrl"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_crl]; + } + }); + }); +} +/** API test for 'SetCrl', Set CRL (Certificate Revocation List) entry */ +function Test_SetCrl(crl) { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_crl; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetCrl"); + return [4 /*yield*/, api.SetCrl(crl)]; + case 1: + out_rpc_crl = _a.sent(); + console.log(out_rpc_crl); + console.log("End: Test_SetCrl"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetAcList', Set access control list */ +function Test_SetAcList() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_ac_list, out_rpc_ac_list; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetAcList"); + in_rpc_ac_list = new VPN.VpnRpcAcList({ + HubName_str: hub_name, + ACList: [new VPN.VpnAc({ + Deny_bool: true, + IpAddress_ip: "192.168.0.0", + SubnetMask_ip: "255.255.0.0", + Masked_bool: true, + Priority_u32: 123 + }), new VPN.VpnAc({ + Deny_bool: false, + IpAddress_ip: "fe80::", + SubnetMask_ip: "8", + Masked_bool: true, + Priority_u32: 123 + }),] + }); + return [4 /*yield*/, api.SetAcList(in_rpc_ac_list)]; + case 1: + out_rpc_ac_list = _a.sent(); + console.log(out_rpc_ac_list); + console.log("End: Test_SetAcList"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetAcList', Get access control list */ +function Test_GetAcList() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_ac_list, out_rpc_ac_list; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetAcList"); + in_rpc_ac_list = new VPN.VpnRpcAcList({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetAcList(in_rpc_ac_list)]; + case 1: + out_rpc_ac_list = _a.sent(); + console.log(out_rpc_ac_list); + console.log("End: Test_GetAcList"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumLogFile', Enumerate log files */ +function Test_EnumLogFile() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_log_file; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumLogFile"); + return [4 /*yield*/, api.EnumLogFile()]; + case 1: + out_rpc_enum_log_file = _a.sent(); + console.log(out_rpc_enum_log_file); + console.log("End: Test_EnumLogFile"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_log_file]; + } + }); + }); +} +/** API test for 'ReadLogFile', Read a log file */ +function Test_ReadLogFile(filename) { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_read_log_file, out_rpc_read_log_file; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_ReadLogFile"); + in_rpc_read_log_file = new VPN.VpnRpcReadLogFile({ + FilePath_str: filename + }); + return [4 /*yield*/, api.ReadLogFile(in_rpc_read_log_file)]; + case 1: + out_rpc_read_log_file = _a.sent(); + console.log(out_rpc_read_log_file); + console.log("End: Test_ReadLogFile"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetSysLog', Set syslog function setting */ +function Test_SetSysLog(flag) { + return __awaiter(this, void 0, void 0, function () { + var in_syslog_setting, out_syslog_setting; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetSysLog"); + in_syslog_setting = new VPN.VpnSyslogSetting({ + SaveType_u32: flag ? VPN.VpnSyslogSaveType.ServerAndHubAllLog : VPN.VpnSyslogSaveType.None, + Hostname_str: "1.2.3.4", + Port_u32: 123 + }); + return [4 /*yield*/, api.SetSysLog(in_syslog_setting)]; + case 1: + out_syslog_setting = _a.sent(); + console.log(out_syslog_setting); + console.log("End: Test_SetSysLog"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetSysLog', Get syslog function setting */ +function Test_GetSysLog() { + return __awaiter(this, void 0, void 0, function () { + var in_syslog_setting, out_syslog_setting; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetSysLog"); + in_syslog_setting = new VPN.VpnSyslogSetting({}); + return [4 /*yield*/, api.GetSysLog(in_syslog_setting)]; + case 1: + out_syslog_setting = _a.sent(); + console.log(out_syslog_setting); + console.log("End: Test_GetSysLog"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetHubMsg', Set message of today on hub */ +function Test_SetHubMsg() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_msg, out_rpc_msg; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetHubMsg"); + in_rpc_msg = new VPN.VpnRpcMsg({ + HubName_str: hub_name, + Msg_bin: new Uint8Array([0x57, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x20, 0x4d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20, 0x41, 0x6c, 0x6c, 0x20, 0x43, 0x6f, 0x75, 0x6e, 0x74, 0x72, 0x69, 0x65, 0x73, 0x2c, 0x20, 0x55, 0x6e, 0x69, 0x74, 0x65, 0x21, 0x20, 0xe4, 0xb8, 0x87, 0xe5, 0x9b, 0xbd, 0xe3, 0x81, 0xae, 0xe5, 0x8a, 0xb4, 0xe5, 0x83, 0x8d, 0xe8, 0x80, 0x85, 0xe3, 0x82, 0x88, 0xe3, 0x80, 0x81, 0xe5, 0x9b, 0xa3, 0xe7, 0xb5, 0x90, 0xe3, 0x81, 0x9b, 0xe3, 0x82, 0x88, 0x21, 0x20, 0xd7, 0x92, 0xd7, 0x91, 0xd7, 0xa8, 0xd7, 0x99, 0xd7, 0x9d, 0x20, 0xd7, 0xa2, 0xd7, 0x95, 0xd7, 0x91, 0xd7, 0x93, 0xd7, 0x99, 0xd7, 0x9d, 0x20, 0xd7, 0xa9, 0xd7, 0x9c, 0x20, 0xd7, 0x9b, 0xd7, 0x9c, 0x20, 0xd7, 0x94, 0xd7, 0x9e, 0xd7, 0x93, 0xd7, 0x99, 0xd7, 0xa0, 0xd7, 0x95, 0xd7, 0xaa, 0x2c, 0x20, 0xd7, 0x94, 0xd7, 0xaa, 0xd7, 0x90, 0xd7, 0x97, 0xd7, 0x93, 0xd7, 0x95, 0x21,]) + }); + return [4 /*yield*/, api.SetHubMsg(in_rpc_msg)]; + case 1: + out_rpc_msg = _a.sent(); + console.log(out_rpc_msg); + console.log("End: Test_SetHubMsg"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetHubMsg', Get message of today on hub */ +function Test_GetHubMsg() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_msg, out_rpc_msg; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetHubMsg"); + in_rpc_msg = new VPN.VpnRpcMsg({ + HubName_str: hub_name + }); + return [4 /*yield*/, api.GetHubMsg(in_rpc_msg)]; + case 1: + out_rpc_msg = _a.sent(); + console.log(out_rpc_msg); + console.log("End: Test_GetHubMsg"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'Crash', Do Crash */ +function Test_Crash() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_test, out_rpc_test; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_Crash"); + in_rpc_test = new VPN.VpnRpcTest({}); + return [4 /*yield*/, api.Crash(in_rpc_test)]; + case 1: + out_rpc_test = _a.sent(); + console.log(out_rpc_test); + console.log("End: Test_Crash"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetAdminMsg', Get message for administrators */ +function Test_GetAdminMsg() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_msg; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetAdminMsg"); + return [4 /*yield*/, api.GetAdminMsg()]; + case 1: + out_rpc_msg = _a.sent(); + console.log(out_rpc_msg); + console.log("End: Test_GetAdminMsg"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'Flush', Flush configuration file */ +function Test_Flush() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_test, out_rpc_test; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_Flush"); + in_rpc_test = new VPN.VpnRpcTest({}); + return [4 /*yield*/, api.Flush(in_rpc_test)]; + case 1: + out_rpc_test = _a.sent(); + console.log(out_rpc_test); + console.log("End: Test_Flush"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetIPsecServices', Set IPsec service configuration */ +function Test_SetIPsecServices() { + return __awaiter(this, void 0, void 0, function () { + var in_ipsec_services, out_ipsec_services; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetIPsecServices"); + in_ipsec_services = new VPN.VpnIPsecServices({ + L2TP_Raw_bool: false, + L2TP_IPsec_bool: false, + EtherIP_IPsec_bool: false, + IPsec_Secret_str: "vpn", + L2TP_DefaultHub_str: "HUB_ABC" + }); + return [4 /*yield*/, api.SetIPsecServices(in_ipsec_services)]; + case 1: + out_ipsec_services = _a.sent(); + console.log(out_ipsec_services); + console.log("End: Test_SetIPsecServices"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetIPsecServices', Get IPsec service configuration */ +function Test_GetIPsecServices() { + return __awaiter(this, void 0, void 0, function () { + var out_ipsec_services; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetIPsecServices"); + return [4 /*yield*/, api.GetIPsecServices()]; + case 1: + out_ipsec_services = _a.sent(); + console.log(out_ipsec_services); + console.log("End: Test_GetIPsecServices"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'AddEtherIpId', Add EtherIP ID setting */ +function Test_AddEtherIpId() { + return __awaiter(this, void 0, void 0, function () { + var in_etherip_id, out_etherip_id; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_AddEtherIpId"); + in_etherip_id = new VPN.VpnEtherIpId({ + Id_str: "testid", + HubName_str: hub_name, + UserName_str: "nekosan", + Password_str: "torisan" + }); + return [4 /*yield*/, api.AddEtherIpId(in_etherip_id)]; + case 1: + out_etherip_id = _a.sent(); + console.log(out_etherip_id); + console.log("End: Test_AddEtherIpId"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetEtherIpId', Get EtherIP ID setting */ +function Test_GetEtherIpId(id) { + return __awaiter(this, void 0, void 0, function () { + var in_etherip_id, out_etherip_id; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetEtherIpId"); + in_etherip_id = new VPN.VpnEtherIpId({ + Id_str: id + }); + return [4 /*yield*/, api.GetEtherIpId(in_etherip_id)]; + case 1: + out_etherip_id = _a.sent(); + console.log(out_etherip_id); + console.log("End: Test_GetEtherIpId"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'DeleteEtherIpId', Delete EtherIP ID setting */ +function Test_DeleteEtherIpId(id) { + return __awaiter(this, void 0, void 0, function () { + var in_etherip_id, out_etherip_id; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_DeleteEtherIpId"); + in_etherip_id = new VPN.VpnEtherIpId({ + Id_str: id + }); + return [4 /*yield*/, api.DeleteEtherIpId(in_etherip_id)]; + case 1: + out_etherip_id = _a.sent(); + console.log(out_etherip_id); + console.log("End: Test_DeleteEtherIpId"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'EnumEtherIpId', Enumerate EtherIP ID settings */ +function Test_EnumEtherIpId() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_enum_etherip_id; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_EnumEtherIpId"); + return [4 /*yield*/, api.EnumEtherIpId()]; + case 1: + out_rpc_enum_etherip_id = _a.sent(); + console.log(out_rpc_enum_etherip_id); + console.log("End: Test_EnumEtherIpId"); + console.log("-----"); + console.log(); + return [2 /*return*/, out_rpc_enum_etherip_id]; + } + }); + }); +} +/** API test for 'SetOpenVpnSstpConfig', Set configurations for OpenVPN and SSTP */ +function Test_SetOpenVpnSstpConfig() { + return __awaiter(this, void 0, void 0, function () { + var in_openvpn_sstp_config, out_openvpn_sstp_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetOpenVpnSstpConfig"); + in_openvpn_sstp_config = new VPN.VpnOpenVpnSstpConfig({ + EnableOpenVPN_bool: true, + OpenVPNPortList_str: "1 2 3 4 5", + EnableSSTP_bool: true + }); + return [4 /*yield*/, api.SetOpenVpnSstpConfig(in_openvpn_sstp_config)]; + case 1: + out_openvpn_sstp_config = _a.sent(); + console.log(out_openvpn_sstp_config); + console.log("End: Test_SetOpenVpnSstpConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetOpenVpnSstpConfig', Get configurations for OpenVPN and SSTP */ +function Test_GetOpenVpnSstpConfig() { + return __awaiter(this, void 0, void 0, function () { + var out_openvpn_sstp_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetOpenVpnSstpConfig"); + return [4 /*yield*/, api.GetOpenVpnSstpConfig()]; + case 1: + out_openvpn_sstp_config = _a.sent(); + console.log(out_openvpn_sstp_config); + console.log("End: Test_GetOpenVpnSstpConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetDDnsClientStatus', Get status of DDNS client */ +function Test_GetDDnsClientStatus() { + return __awaiter(this, void 0, void 0, function () { + var out_ddns_client_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetDDnsClientStatus"); + return [4 /*yield*/, api.GetDDnsClientStatus()]; + case 1: + out_ddns_client_status = _a.sent(); + console.log(out_ddns_client_status); + console.log("End: Test_GetDDnsClientStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'ChangeDDnsClientHostname', Change host-name for DDNS client */ +function Test_ChangeDDnsClientHostname() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_test, out_rpc_test; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_ChangeDDnsClientHostname"); + in_rpc_test = new VPN.VpnRpcTest({ + StrValue_str: "nekotest" + Math.floor((Math.random() * (2100000000 - 1000000000)) + 1000000000) + }); + return [4 /*yield*/, api.ChangeDDnsClientHostname(in_rpc_test)]; + case 1: + out_rpc_test = _a.sent(); + console.log(out_rpc_test); + console.log("End: Test_ChangeDDnsClientHostname"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'RegenerateServerCert', Regenerate server certification */ +function Test_RegenerateServerCert() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_test, out_rpc_test; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_RegenerateServerCert"); + in_rpc_test = new VPN.VpnRpcTest({ + StrValue_str: "abc.example.org" + }); + return [4 /*yield*/, api.RegenerateServerCert(in_rpc_test)]; + case 1: + out_rpc_test = _a.sent(); + console.log(out_rpc_test); + console.log("End: Test_RegenerateServerCert"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'MakeOpenVpnConfigFile', Generate OpenVPN configuration files */ +function Test_MakeOpenVpnConfigFile() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_read_log_file; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_MakeOpenVpnConfigFile"); + return [4 /*yield*/, api.MakeOpenVpnConfigFile()]; + case 1: + out_rpc_read_log_file = _a.sent(); + console.log(out_rpc_read_log_file); + console.log("End: Test_MakeOpenVpnConfigFile"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetSpecialListener', Set special listener status */ +function Test_SetSpecialListener() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_special_listener, out_rpc_special_listener; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetSpecialListener"); + in_rpc_special_listener = new VPN.VpnRpcSpecialListener({ + VpnOverDnsListener_bool: true, + VpnOverIcmpListener_bool: true + }); + return [4 /*yield*/, api.SetSpecialListener(in_rpc_special_listener)]; + case 1: + out_rpc_special_listener = _a.sent(); + console.log(out_rpc_special_listener); + console.log("End: Test_SetSpecialListener"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetSpecialListener', Get special listener status */ +function Test_GetSpecialListener() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_special_listener; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetSpecialListener"); + return [4 /*yield*/, api.GetSpecialListener()]; + case 1: + out_rpc_special_listener = _a.sent(); + console.log(out_rpc_special_listener); + console.log("End: Test_GetSpecialListener"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetAzureStatus', Get Azure status */ +function Test_GetAzureStatus() { + return __awaiter(this, void 0, void 0, function () { + var out_rpc_azure_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetAzureStatus"); + return [4 /*yield*/, api.GetAzureStatus()]; + case 1: + out_rpc_azure_status = _a.sent(); + console.log(out_rpc_azure_status); + console.log("End: Test_GetAzureStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetAzureStatus', Set Azure status */ +function Test_SetAzureStatus() { + return __awaiter(this, void 0, void 0, function () { + var in_rpc_azure_status, out_rpc_azure_status; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetAzureStatus"); + in_rpc_azure_status = new VPN.VpnRpcAzureStatus({ + IsEnabled_bool: true + }); + return [4 /*yield*/, api.SetAzureStatus(in_rpc_azure_status)]; + case 1: + out_rpc_azure_status = _a.sent(); + console.log(out_rpc_azure_status); + console.log("End: Test_SetAzureStatus"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetDDnsInternetSettng', Get DDNS proxy configuration */ +function Test_GetDDnsInternetSettng() { + return __awaiter(this, void 0, void 0, function () { + var out_internet_setting; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetDDnsInternetSettng"); + return [4 /*yield*/, api.GetDDnsInternetSettng()]; + case 1: + out_internet_setting = _a.sent(); + console.log(out_internet_setting); + console.log("End: Test_GetDDnsInternetSettng"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetDDnsInternetSettng', Set DDNS proxy configuration */ +function Test_SetDDnsInternetSettng() { + return __awaiter(this, void 0, void 0, function () { + var in_internet_setting, out_internet_setting; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetDDnsInternetSettng"); + in_internet_setting = new VPN.VpnInternetSetting({ + ProxyType_u32: VPN.VpnRpcProxyType.Direct, + ProxyHostName_str: "1.2.3.4", + ProxyPort_u32: 1234, + ProxyUsername_str: "neko", + ProxyPassword_str: "dog" + }); + return [4 /*yield*/, api.SetDDnsInternetSettng(in_internet_setting)]; + case 1: + out_internet_setting = _a.sent(); + console.log(out_internet_setting); + console.log("End: Test_SetDDnsInternetSettng"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'SetVgsConfig', Setting VPN Gate Server Configuration */ +function Test_SetVgsConfig() { + return __awaiter(this, void 0, void 0, function () { + var in_vgs_config, out_vgs_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_SetVgsConfig"); + in_vgs_config = new VPN.VpnVgsConfig({ + IsEnabled_bool: false, + Message_utf: "Neko san!!!", + Owner_utf: "Go go go!!!", + Abuse_utf: "da.test@softether.co.jp", + NoLog_bool: false, + LogPermanent_bool: true, + EnableL2TP_bool: true + }); + return [4 /*yield*/, api.SetVgsConfig(in_vgs_config)]; + case 1: + out_vgs_config = _a.sent(); + console.log(out_vgs_config); + console.log("End: Test_SetVgsConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +/** API test for 'GetVgsConfig', Get VPN Gate configuration */ +function Test_GetVgsConfig() { + return __awaiter(this, void 0, void 0, function () { + var out_vgs_config; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + console.log("Begin: Test_GetVgsConfig"); + return [4 /*yield*/, api.GetVgsConfig()]; + case 1: + out_vgs_config = _a.sent(); + console.log(out_vgs_config); + console.log("End: Test_GetVgsConfig"); + console.log("-----"); + console.log(); + return [2 /*return*/]; + } + }); + }); +} +//# sourceMappingURL=sample.js.map \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js.map b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js.map new file mode 100644 index 00000000..50310cab --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/sample.js.map @@ -0,0 +1 @@ +{"version":3,"file":"sample.js","sourceRoot":"","sources":["../src/sample.ts"],"names":[],"mappings":";AAAA,0DAA0D;AAC1D,wCAAwC;AACxC,GAAG;AACH,YAAY;AACZ,8EAA8E;AAC9E,GAAG;AACH,kEAAkE;AAClE,gGAAgG;AAChG,EAAE;AACF,wCAAwC;AACxC,gDAAgD;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;AAEhD,mFAAmF;AACnF,gCAAgC;AAChC,+BAA+B;AAC/B,yBAAyB;AAGzB,iCAAiC;AACjC,4CAAgC;AAEhC,gEAAgE;AAChE,GAAG,CAAC,YAAY,CAAC,YAAY,CAAC,IAAI,CAAC,CAAC;AAEpC,IAAI,GAAqB,CAAC;AAC1B,iDAAiD;AACjD,IAAI,GAAG,CAAC,YAAY,CAAC,QAAQ,EAAE,KAAK,KAAK,EAAE,uEAAuE;CAClH;IACI,sHAAsH;IACtH,GAAG,GAAG,IAAI,GAAG,CAAC,YAAY,EAAE,CAAC;CAChC;KAED;IACI,4FAA4F;IAC5F,GAAG,GAAG,IAAI,GAAG,CAAC,YAAY,CAAC,WAAW,EAAE,GAAG,EAAE,EAAE,EAAE,eAAe,EAAE,KAAK,CAAC,CAAC;CAC5E;AAED,sBAAsB;AACtB,IAAI,QAAQ,GAAG,MAAM,CAAC;AAEtB,4DAA4D;AAC5D,QAAQ,EAAE,CAAC;AAKX,yBAAyB;AACzB,SAAe,QAAQ;;;;;;oBAEnB,QAAQ,GAAG,MAAM,CAAC;oBAClB,qBAAM,SAAS,EAAE,EAAA;;oBAAjB,SAAiB,CAAC;oBAClB,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,oBAAoB,EAAE,EAAA;;oBAA5B,SAA4B,CAAC;oBACG,qBAAM,mBAAmB,EAAE,EAAA;;oBAAvD,iBAAiB,GAAW,SAA2B;oBAC3D,qBAAM,mBAAmB,CAAC,iBAAiB,EAAE,KAAK,CAAC,EAAA;;oBAAnD,SAAmD,CAAC;oBACpD,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,mBAAmB,CAAC,iBAAiB,EAAE,IAAI,CAAC,EAAA;;oBAAlD,SAAkD,CAAC;oBACnD,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,mBAAmB,CAAC,iBAAiB,CAAC,EAAA;;oBAA5C,SAA4C,CAAC;oBAC7C,qBAAM,sBAAsB,EAAE,EAAA;;oBAA9B,SAA8B,CAAC;oBAC/B,qBAAM,mBAAmB,EAAE,EAAA;;oBAA3B,SAA2B,CAAC;yBACxB,KAAK,EAAL,yBAAK;oBAEL,qBAAM,mBAAmB,EAAE,EAAA;;oBAA3B,SAA2B,CAAC;oBACW,qBAAM,mBAAmB,EAAE,EAAA;;oBAA9D,YAAY,GAAuB,SAA2B;0BACf,EAA3B,KAAA,YAAY,CAAC,cAAc;;;yBAA3B,CAAA,cAA2B,CAAA;oBAA1C,WAAW;oBAEhB,qBAAM,gBAAgB,CAAC,WAAW,CAAC,MAAM,CAAC,EAAA;;oBAA1C,SAA0C,CAAC;;;oBAFvB,IAA2B,CAAA;;yBAInD,qBAAM,4BAA4B,EAAE,EAAA;;oBAApC,SAAoC,CAAC;;;oBAEpC,IAAI,KAAK,EACd;wBACI,OAAO,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC;qBACtB;yBAED;wBACI,OAAO,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC;qBACtB;;yBACD,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,oBAAoB,EAAE,EAAA;;oBAA5B,SAA4B,CAAC;oBAC7B,qBAAM,oBAAoB,EAAE,EAAA;;oBAA5B,SAA4B,CAAC;oBACmB,qBAAM,mBAAmB,EAAE,EAAA;;oBAAvE,eAAe,GAA6B,SAA2B;0BACvB,EAA9B,KAAA,eAAe,CAAC,cAAc;;;yBAA9B,CAAA,cAA8B,CAAA;oBAA3C,SAAS;oBAEd,qBAAM,sBAAsB,CAAC,SAAS,CAAC,QAAQ,CAAC,EAAA;;oBAAhD,SAAgD,CAAC;;;oBAF/B,IAA8B,CAAA;;yBAIzC,qBAAM,cAAc,EAAE,EAAA;;oBAAjC,QAAQ,GAAG,SAAsB,CAAC;oBAClC,qBAAM,WAAW,EAAE,EAAA;;oBAAnB,SAAmB,CAAC;oBACpB,qBAAM,WAAW,EAAE,EAAA;;oBAAnB,SAAmB,CAAC;oBACpB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBACe,qBAAM,cAAc,EAAE,EAAA;;oBAA3D,gBAAgB,GAAqB,SAAsB;oBAC/D,qBAAM,cAAc,CAAC,gBAAgB,CAAC,EAAA;;oBAAtC,SAAsC,CAAC;oBACvC,qBAAM,UAAU,EAAE,EAAA;;oBAAlB,SAAkB,CAAC;oBACgB,qBAAM,WAAW,EAAE,EAAA;;oBAAlD,OAAO,GAAwB,SAAmB;0BACzB,EAAd,KAAA,OAAO,CAAC,MAAM;;;yBAAd,CAAA,cAAc,CAAA;oBAApB,EAAE;oBAEP,qBAAM,UAAU,CAAC,EAAE,CAAC,OAAO,CAAC,EAAA;;oBAA5B,SAA4B,CAAC;oBAC7B,qBAAM,aAAa,CAAC,EAAE,CAAC,OAAO,CAAC,EAAA;;oBAA/B,SAA+B,CAAC;;;oBAHrB,IAAc,CAAA;;yBAK7B,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,mBAAmB,EAAE,EAAA;;oBAA3B,SAA2B,CAAC;oBAC5B,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBACS,qBAAM,aAAa,EAAE,EAAA;;oBAArD,SAAS,GAAuB,SAAqB;0BACtB,EAAlB,KAAA,SAAS,CAAC,QAAQ;;;yBAAlB,CAAA,cAAkB,CAAA;oBAA1B,IAAI;oBAET,qBAAM,kBAAkB,CAAC,IAAI,CAAC,eAAe,CAAC,EAAA;;oBAA9C,SAA8C,CAAC;;;oBAFlC,IAAkB,CAAA;;yBAInC,qBAAM,IAAI,OAAO,CAAC,UAAC,CAAC,IAAK,OAAA,UAAU,CAAC,CAAC,EAAE,IAAI,CAAC,EAAnB,CAAmB,CAAC,EAAA;;oBAA7C,SAA6C,CAAC;oBAC9C,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACzB,qBAAM,aAAa,EAAE,EAAA;;oBAArB,SAAqB,CAAC;oBACtB,qBAAM,aAAa,EAAE,EAAA;;oBAArB,SAAqB,CAAC;oBACtB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,aAAa,EAAE,EAAA;;oBAArB,SAAqB,CAAC;oBACtB,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACiB,qBAAM,gBAAgB,EAAE,EAAA;;oBAA9D,YAAY,GAA0B,SAAwB;0BACtB,EAAxB,KAAA,YAAY,CAAC,WAAW;;;yBAAxB,CAAA,cAAwB,CAAA;oBAAnC,OAAO;oBAEZ,qBAAM,qBAAqB,CAAC,OAAO,CAAC,QAAQ,CAAC,EAAA;;oBAA7C,SAA6C,CAAC;oBAC9C,qBAAM,kBAAkB,CAAC,OAAO,CAAC,QAAQ,CAAC,EAAA;;oBAA1C,SAA0C,CAAC;;;oBAH3B,IAAwB,CAAA;;yBAKL,qBAAM,iBAAiB,EAAE,EAAA;;oBAA5D,QAAQ,GAA2B,SAAyB;0BAC/B,EAAjB,KAAA,QAAQ,CAAC,QAAQ;;;yBAAjB,CAAA,cAAiB,CAAA;oBAAxB,GAAG;oBAER,qBAAM,mBAAmB,CAAC,GAAG,CAAC,OAAO,CAAC,EAAA;;oBAAtC,SAAsC,CAAC;;;oBAF3B,IAAiB,CAAA;;yBAII,qBAAM,gBAAgB,EAAE,EAAA;;oBAAzD,OAAO,GAA0B,SAAwB;0BAC/B,EAAf,KAAA,OAAO,CAAC,OAAO;;;yBAAf,CAAA,cAAe,CAAA;oBAArB,EAAE;oBAEP,qBAAM,kBAAkB,CAAC,EAAE,CAAC,OAAO,CAAC,EAAA;;oBAApC,SAAoC,CAAC;;;oBAF1B,IAAe,CAAA;;yBAI9B,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,oBAAoB,EAAE,EAAA;;oBAA5B,SAA4B,CAAC;oBAC7B,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,aAAa,EAAE,EAAA;;oBAArB,SAAqB,CAAC;oBACtB,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,oBAAoB,EAAE,EAAA;;oBAA5B,SAA4B,CAAC;oBAC7B,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,8BAA8B,EAAE,EAAA;;oBAAtC,SAAsC,CAAC;oBACvC,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACzB,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,aAAa,EAAE,EAAA;;oBAArB,SAAqB,CAAC;oBACtB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACzB,qBAAM,eAAe,EAAE,EAAA;;oBAAvB,SAAuB,CAAC;oBACxB,qBAAM,kBAAkB,EAAE,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,YAAY,EAAE,EAAA;;oBAApB,SAAoB,CAAC;oBACrB,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACzB,qBAAM,WAAW,EAAE,EAAA;;oBAAnB,SAAmB,CAAC;oBACc,qBAAM,YAAY,EAAE,EAAA;;oBAAlD,QAAQ,GAAsB,SAAoB;0BACtB,EAAhB,KAAA,QAAQ,CAAC,OAAO;;;yBAAhB,CAAA,cAAgB,CAAA;oBAAvB,GAAG;oBAEqB,qBAAM,WAAW,CAAC,GAAG,CAAC,OAAO,CAAC,EAAA;;oBAAvD,OAAO,GAAkB,SAA8B;oBAC3D,OAAO,CAAC,cAAc,GAAG,OAAO,CAAC,cAAc,GAAG,IAAI,CAAC;oBACvD,qBAAM,WAAW,CAAC,OAAO,CAAC,EAAA;;oBAA1B,SAA0B,CAAC;;;oBAJf,IAAgB,CAAA;;0BAMrB,qBAAM,YAAY,EAAE,EAAA;;oBAA/B,QAAQ,GAAG,SAAoB,CAAC;0BACA,EAAhB,KAAA,QAAQ,CAAC,OAAO;;;yBAAhB,CAAA,cAAgB,CAAA;oBAAvB,GAAG;oBAER,qBAAM,WAAW,CAAC,GAAG,CAAC,OAAO,CAAC,EAAA;;oBAA9B,SAA8B,CAAC;;;oBAFnB,IAAgB,CAAA;;0BAIhC,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACoB,qBAAM,gBAAgB,EAAE,EAAA;;oBAA/D,aAAa,GAA0B,SAAwB;0BAC7B,EAAtB,KAAA,aAAa,CAAC,QAAQ;;;yBAAtB,CAAA,cAAsB,CAAA;oBAA7B,GAAG;oBAER,qBAAM,gBAAgB,CAAC,GAAG,CAAC,YAAY,CAAC,EAAA;;oBAAxC,SAAwC,CAAC;oBACzC,0BAAM;;oBAHM,IAAsB,CAAA;;0BAKtC,qBAAM,cAAc,CAAC,IAAI,CAAC,EAAA;;oBAA1B,SAA0B,CAAC;oBAC3B,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,cAAc,CAAC,KAAK,CAAC,EAAA;;oBAA3B,SAA2B,CAAC;oBAC5B,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,qBAAM,gBAAgB,EAAE,EAAA;;oBAAxB,SAAwB,CAAC;oBACzB,qBAAM,UAAU,EAAE,EAAA;;oBAAlB,SAAkB,CAAC;oBACnB,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,qBAAqB,EAAE,EAAA;;oBAA7B,SAA6B,CAAC;oBAC9B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBACqB,qBAAM,kBAAkB,EAAE,EAAA;;oBAArE,eAAe,GAA4B,SAA0B;0BAC1B,EAAxB,KAAA,eAAe,CAAC,QAAQ;;;yBAAxB,CAAA,cAAwB,CAAA;oBAAtC,UAAU;oBAEf,qBAAM,iBAAiB,CAAC,UAAU,CAAC,MAAM,CAAC,EAAA;;oBAA1C,SAA0C,CAAC;oBAC3C,qBAAM,oBAAoB,CAAC,UAAU,CAAC,MAAM,CAAC,EAAA;;oBAA7C,SAA6C,CAAC;;;oBAH3B,IAAwB,CAAA;;0BAK/C,qBAAM,yBAAyB,EAAE,EAAA;;oBAAjC,SAAiC,CAAC;oBAClC,qBAAM,yBAAyB,EAAE,EAAA;;oBAAjC,SAAiC,CAAC;oBAClC,qBAAM,wBAAwB,EAAE,EAAA;;oBAAhC,SAAgC,CAAC;oBACjC,qBAAM,0BAA0B,EAAE,EAAA;;oBAAlC,SAAkC,CAAC;oBACnC,qBAAM,0BAA0B,EAAE,EAAA;;oBAAlC,SAAkC,CAAC;oBACnC,qBAAM,6BAA6B,EAAE,EAAA;;oBAArC,SAAqC,CAAC;oBACtC,qBAAM,yBAAyB,EAAE,EAAA;;oBAAjC,SAAiC,CAAC;oBAClC,qBAAM,0BAA0B,EAAE,EAAA;;oBAAlC,SAAkC,CAAC;oBACnC,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,uBAAuB,EAAE,EAAA;;oBAA/B,SAA+B,CAAC;oBAChC,qBAAM,mBAAmB,EAAE,EAAA;;oBAA3B,SAA2B,CAAC;oBAC5B,qBAAM,mBAAmB,EAAE,EAAA;;oBAA3B,SAA2B,CAAC;oBAC5B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,iBAAiB,EAAE,EAAA;;oBAAzB,SAAyB,CAAC;oBAC1B,qBAAM,cAAc,EAAE,EAAA;;oBAAtB,SAAsB,CAAC;oBACvB,sBAAO;;;;CACV;AAED,6CAA6C;AAC7C,SAAe,SAAS;;;;;;oBAEpB,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAC5B,CAAC,GAAmB,IAAI,GAAG,CAAC,UAAU,CAC1C;wBACI,YAAY,EAAE,KAAK;qBACtB,CAAC,CAAC;oBACqB,qBAAM,GAAG,CAAC,IAAI,CAAC,CAAC,CAAC,EAAA;;oBAArC,CAAC,GAAmB,SAAiB;oBACzC,OAAO,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC;oBACf,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,2DAA2D;AAC3D,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACR,qBAAM,GAAG,CAAC,aAAa,EAAE,EAAA;;oBAAtD,IAAI,GAAyB,SAAyB;oBAC1D,OAAO,CAAC,GAAG,CAAC,IAAI,CAAC,CAAC;oBAClB,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wDAAwD;AACxD,SAAe,oBAAoB;;;;;;oBAE/B,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACS,qBAAM,GAAG,CAAC,eAAe,EAAE,EAAA;;oBAA3E,qBAAqB,GAA2B,SAA2B;oBAC/E,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uDAAuD;AACvD,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,IAAI,GAAW,IAAI,CAAC,KAAK,CAAC,CAAC,IAAI,CAAC,MAAM,EAAE,GAAG,CAAC,KAAK,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC;oBACvE,OAAO,CAAC,GAAG,CAAC,qCAAqC,GAAG,IAAI,CAAC,CAAC;oBACtD,eAAe,GAAuB,IAAI,GAAG,CAAC,cAAc,CAChE;wBACI,WAAW,EAAE,IAAI;wBACjB,QAAQ,EAAE,IAAI;qBACjB,CAAC,CAAC;oBACwC,qBAAM,GAAG,CAAC,cAAc,CAAC,eAAe,CAAC,EAAA;;oBAAhF,gBAAgB,GAAuB,SAAyC;oBACpF,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,IAAI,EAAC;;;;CACf;AAED,yDAAyD;AACzD,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACY,qBAAM,GAAG,CAAC,YAAY,EAAE,EAAA;;oBAAxE,qBAAqB,GAA2B,SAAwB;oBAC5E,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uDAAuD;AACvD,SAAe,mBAAmB,CAAC,IAAY;;;;;;oBAE3C,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,oCAAoC,GAAG,IAAI,CAAC,CAAC;oBACrD,eAAe,GAAuB,IAAI,GAAG,CAAC,cAAc,CAChE;wBACI,QAAQ,EAAE,IAAI;qBACjB,CAAC,CAAC;oBACwC,qBAAM,GAAG,CAAC,cAAc,CAAC,eAAe,CAAC,EAAA;;oBAAhF,gBAAgB,GAAuB,SAAyC;oBACpF,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+DAA+D;AAC/D,SAAe,mBAAmB,CAAC,IAAY,EAAE,OAAgB;;;;;;oBAE7D,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,IAAI,OAAO,EACX;wBACI,OAAO,CAAC,GAAG,CAAC,2BAA2B,GAAG,IAAI,CAAC,CAAC;qBACnD;yBAED;wBACI,OAAO,CAAC,GAAG,CAAC,4BAA4B,GAAG,IAAI,CAAC,CAAC;qBACpD;oBACG,eAAe,GAAuB,IAAI,GAAG,CAAC,cAAc,CAChE;wBACI,QAAQ,EAAE,IAAI;wBACd,WAAW,EAAE,OAAO;qBACvB,CAAC,CAAC;oBACwC,qBAAM,GAAG,CAAC,cAAc,CAAC,eAAe,CAAC,EAAA;;oBAAhF,gBAAgB,GAAuB,SAAyC;oBACpF,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,sBAAsB;;;;;;oBAE7B,QAAQ,GAAW,WAAW,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,+BAA+B,CAAC,CAAC;oBAC7C,OAAO,CAAC,GAAG,CAAC,4CAA4C,GAAG,QAAQ,GAAG,IAAI,CAAC,CAAC;oBACxE,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,qBAAqB,EAAE,QAAQ;qBAClC,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,iBAAiB,CAAC,mBAAmB,CAAC,EAAA;;oBAA9F,oBAAoB,GAA0B,SAAgD;oBAClG,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBAC3C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,cAAc,EAAE,GAAG,CAAC,gBAAgB,CAAC,cAAc;wBACnD,WAAW,EAAE,CAAC;wBACd,SAAS,EAAG,CAAE,GAAG,EAAE,GAAG,EAAE,GAAG,EAAI;wBAC/B,WAAW,EAAE,SAAS;wBACtB,kBAAkB,EAAE,YAAY;wBAChC,2BAA2B,EAAE,WAAW;wBACxC,kBAAkB,EAAE,GAAG;wBACvB,UAAU,EAAE,GAAG;wBACf,mBAAmB,EAAE,KAAK;qBAC7B,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,cAAc,CAAC,WAAW,CAAC,EAAA;;oBAApE,YAAY,GAAmB,SAAqC;oBACxE,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACP,qBAAM,GAAG,CAAC,cAAc,EAAE,EAAA;;oBAAzD,YAAY,GAAmB,SAA0B;oBAC7D,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,gBAAgB,CAAC,EAAU;;;;;;oBAEtC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,MAAM,EAAE,EAAE;qBACb,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,WAAW,CAAC,gBAAgB,CAAC,EAAA;;oBAA/E,iBAAiB,GAAuB,SAAuC;oBACnF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+DAA+D;AAC/D,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACE,qBAAM,GAAG,CAAC,cAAc,EAAE,EAAA;;oBAAlE,iBAAiB,GAAuB,SAA0B;oBACtE,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,iBAAiB,EAAC;;;;CAC5B;AAED,6FAA6F;AAC7F,SAAe,4BAA4B;;;;;;oBAEvC,OAAO,CAAC,GAAG,CAAC,qCAAqC,CAAC,CAAC;oBACkB,qBAAM,GAAG,CAAC,uBAAuB,EAAE,EAAA;;oBAApG,8BAA8B,GAAmC,SAAmC;oBACxG,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,mCAAmC,CAAC,CAAC;oBACjD,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC9D;wBACI,QAAQ,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;wBAC33P,OAAO,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;qBACjhU,CAAC,CAAC;oBACuC,qBAAM,GAAG,CAAC,aAAa,CAAC,eAAe,CAAC,EAAA;;oBAA9E,gBAAgB,GAAsB,SAAwC;oBAClF,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACC,qBAAM,GAAG,CAAC,aAAa,EAAE,EAAA;;oBAA/D,gBAAgB,GAAsB,SAAyB;oBACnE,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yDAAyD;AACzD,SAAe,oBAAoB;;;;;;oBAE/B,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACV,qBAAM,GAAG,CAAC,eAAe,EAAE,EAAA;;oBAAxD,WAAW,GAAkB,SAA2B;oBAC5D,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uEAAuE;AACvE,SAAe,oBAAoB;;;;;;oBAE/B,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACvC,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,UAAU,EAAE,SAAS;qBACxB,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,eAAe,CAAC,UAAU,CAAC,EAAA;;oBAAlE,WAAW,GAAkB,SAAqC;oBACtE,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,6CAA6C;AAC7C,SAAe,cAAc;;;;;;oBAErB,QAAQ,GAAW,OAAO,GAAG,IAAI,CAAC,KAAK,CAAC,CAAC,IAAI,CAAC,MAAM,EAAE,GAAG,CAAC,MAAM,GAAG,MAAM,CAAC,CAAC,GAAG,MAAM,CAAC,CAAC;oBAC1F,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;wBACrB,WAAW,EAAE,GAAG,CAAC,aAAa,CAAC,UAAU;wBACzC,WAAW,EAAE,IAAI;wBACjB,0BAA0B,EAAE,WAAW;wBACvC,cAAc,EAAE,GAAG;wBACnB,WAAW,EAAE,KAAK;qBACrB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAA;;oBAAhF,kBAAkB,GAAwB,SAAsC;oBACpF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,QAAQ,EAAC;;;;CACnB;AAED,mDAAmD;AACnD,SAAe,WAAW;;;;;;oBAEtB,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;wBACrB,0BAA0B,EAAE,KAAK;wBACjC,WAAW,EAAE,GAAG,CAAC,aAAa,CAAC,UAAU;wBACzC,WAAW,EAAE,KAAK;wBAClB,cAAc,EAAE,GAAG;wBACnB,WAAW,EAAE,IAAI;qBACpB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,MAAM,CAAC,iBAAiB,CAAC,EAAA;;oBAA7E,kBAAkB,GAAwB,SAAmC;oBACjF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,mDAAmD;AACnD,SAAe,WAAW;;;;;;oBAEtB,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,MAAM,CAAC,iBAAiB,CAAC,EAAA;;oBAA7E,kBAAkB,GAAwB,SAAmC;oBACjF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,6CAA6C;AAC7C,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACO,qBAAM,GAAG,CAAC,OAAO,EAAE,EAAA;;oBAAzD,gBAAgB,GAAsB,SAAmB;oBAC7D,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,6CAA6C;AAC7C,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAA;;oBAAhF,kBAAkB,GAAwB,SAAsC;oBACpF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,YAAY,CAAC,aAAa,CAAC,EAAA;;oBAAxE,cAAc,GAAqB,SAAqC;oBAC5E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,WAAW,EAAE,QAAQ;wBACrB,oBAAoB,EAAE,SAAS;wBAC/B,cAAc,EAAE,IAAI;wBACpB,gBAAgB,EAAE,WAAW;wBAC7B,uBAAuB,EAAE,IAAI;qBAChC,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,YAAY,CAAC,aAAa,CAAC,EAAA;;oBAAxE,cAAc,GAAqB,SAAqC;oBAC5E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,2DAA2D;AAC3D,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACc,qBAAM,GAAG,CAAC,cAAc,EAAE,EAAA;;oBAA9E,uBAAuB,GAA6B,SAA0B;oBAClF,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,uBAAuB,EAAC;;;;CAClC;AAED,mEAAmE;AACnE,SAAe,yBAAyB,CAAC,aAAqB;;;;;;oBAE1D,OAAO,CAAC,GAAG,CAAC,kCAAkC,CAAC,CAAC;oBAC5C,4BAA4B,GAAmC,IAAI,GAAG,CAAC,0BAA0B,CACrG;wBACI,QAAQ,EAAE,aAAa;qBAC1B,CAAC,CAAC;oBACiE,qBAAM,GAAG,CAAC,oBAAoB,CAAC,4BAA4B,CAAC,EAAA;;oBAA5H,6BAA6B,GAAmC,SAA4D;oBAChI,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBAC3C,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC9C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,mEAAmE;AACnE,SAAe,sBAAsB,CAAC,IAAY;;;;;;oBAE9C,OAAO,CAAC,GAAG,CAAC,+BAA+B,CAAC,CAAC;oBACzC,sBAAsB,GAA6B,IAAI,GAAG,CAAC,oBAAoB,CACnF;wBACI,QAAQ,EAAE,IAAI;qBACjB,CAAC,CAAC;oBACqD,qBAAM,GAAG,CAAC,iBAAiB,CAAC,sBAAsB,CAAC,EAAA;;oBAAvG,uBAAuB,GAA6B,SAAmD;oBAC3G,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBAC3C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,qBAAqB,GAA2B,IAAI,GAAG,CAAC,kBAAkB,CAC9E;wBACI,WAAW,EAAE,QAAQ;wBACrB,WAAW,EAAE,IAAI;qBACpB,CAAC,CAAC;oBACkD,qBAAM,GAAG,CAAC,YAAY,CAAC,qBAAqB,CAAC,EAAA;;oBAA9F,sBAAsB,GAA2B,SAA6C;oBAClG,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kDAAkD;AAClD,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,YAAY,CAAC,iBAAiB,CAAC,EAAA;;oBAAnF,kBAAkB,GAAwB,SAAyC;oBACvF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uEAAuE;AACvE,SAAe,cAAc,CAAC,cAAgC;;;;;;oBAE1D,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACG,qBAAM,GAAG,CAAC,SAAS,CAAC,cAAc,CAAC,EAAA;;oBAAvE,eAAe,GAAqB,SAAmC;oBAC3E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qEAAqE;AACrE,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,cAAc,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC3D;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACqC,qBAAM,GAAG,CAAC,SAAS,CAAC,cAAc,CAAC,EAAA;;oBAAvE,eAAe,GAAqB,SAAmC;oBAC3E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,eAAe,EAAC;;;;CAC1B;AAED,uEAAuE;AACvE,SAAe,UAAU;;;;;;oBAErB,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBAC7B,iBAAiB,GAAuB,IAAI,GAAG,CAAC,cAAc,CAClE;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;qBAC93P,CAAC,CAAC;oBAC0C,qBAAM,GAAG,CAAC,KAAK,CAAC,iBAAiB,CAAC,EAAA;;oBAA3E,kBAAkB,GAAuB,SAAkC;oBAC/E,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4EAA4E;AAC5E,SAAe,WAAW;;;;;;oBAEtB,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,kBAAkB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACrE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC4C,qBAAM,GAAG,CAAC,MAAM,CAAC,kBAAkB,CAAC,EAAA;;oBAA/E,mBAAmB,GAAwB,SAAoC;oBACnF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,mBAAmB,EAAC;;;;CAC9B;AAED,+EAA+E;AAC/E,SAAe,UAAU,CAAC,GAAW;;;;;;oBAEjC,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBAC7B,iBAAiB,GAAuB,IAAI,GAAG,CAAC,cAAc,CAClE;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,GAAG;qBACf,CAAC,CAAC;oBAC0C,qBAAM,GAAG,CAAC,KAAK,CAAC,iBAAiB,CAAC,EAAA;;oBAA3E,kBAAkB,GAAuB,SAAkC;oBAC/E,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uFAAuF;AACvF,SAAe,aAAa,CAAC,GAAW;;;;;;oBAEpC,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,oBAAoB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC3E;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,GAAG;qBACf,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,QAAQ,CAAC,oBAAoB,CAAC,EAAA;;oBAAvF,qBAAqB,GAA0B,SAAwC;oBAC3F,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,6DAA6D;AAC7D,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,WAAW,EAAE,QAAQ;wBACrB,eAAe,EAAE,UAAU;qBAC9B,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,aAAa,CAAC,WAAW,CAAC,EAAA;;oBAAnE,YAAY,GAAmB,SAAoC;oBACvE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+DAA+D;AAC/D,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,WAAW,EAAE,QAAQ;wBACrB,eAAe,EAAE,UAAU;qBAC9B,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,cAAc,CAAC,WAAW,CAAC,EAAA;;oBAApE,YAAY,GAAmB,SAAqC;oBACxE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,WAAW,EAAE,QAAQ;wBACrB,eAAe,EAAE,WAAW;qBAC/B,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,UAAU,CAAC,WAAW,CAAC,EAAA;;oBAAhE,YAAY,GAAmB,SAAiC;oBACpE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACvE;wBACI,WAAW,EAAE,QAAQ;wBACrB,kBAAkB,EAAE,UAAU;wBAC9B,kBAAkB,EAAE,WAAW;qBAClC,CAAC,CAAC;oBAC6C,qBAAM,GAAG,CAAC,UAAU,CAAC,kBAAkB,CAAC,EAAA;;oBAApF,mBAAmB,GAAyB,SAAwC;oBACxF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB;4BAEnE,cAAc,EAAE,QAAQ;4BACxB,oBAAoB,EAAE,KAAK;4BAC3B,eAAe,EAAE,UAAU;4BAC3B,YAAY,EAAE,SAAS;4BACvB,QAAQ,EAAE,GAAG;4BACb,aAAa,EAAE,CAAC;4BAChB,WAAW,EAAE,KAAK;4BAClB,iBAAiB,EAAE,EAAE;4BACrB,eAAe,EAAE,IAAI;4BACrB,gBAAgB,EAAE,KAAK;4BACvB,mBAAmB,EAAE,IAAI;4BACzB,gCAAgC,EAAE,CAAC;4BACnC,4BAA4B,EAAE,EAAE;4BAChC,YAAY,EAAE,GAAG,CAAC,oBAAoB,CAAC,aAAa;4BACpD,YAAY,EAAE,QAAQ;4BACtB,iBAAiB,EAAE,WAAW;4BAC9B,kBAAkB,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BACzC,WAAW,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BAClC,WAAW,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,IAAI;wBAC/B,uBAAoB,GAAE,IAAI;wBAC1B,sBAAmB,GAAE,IAAI;wBACzB,GAAC,yBAAyB,IAAG,IAAI;wBACjC,GAAC,2BAA2B,IAAG,IAAI;wBACnC,GAAC,sBAAsB,IAAG,IAAI;wBAC9B,GAAC,gCAAgC,IAAG,IAAI;wBACxC,GAAC,mBAAmB,IAAG,EAAE;wBACzB,GAAC,kBAAkB,IAAG,EAAE;wBACxB,GAAC,sBAAsB,IAAG,MAAM;wBAChC,GAAC,wBAAwB,IAAG,OAAO;wBACnC,GAAC,2BAA2B,IAAG,IAAI;wBACnC,uBAAoB,GAAE,IAAI;wBAC1B,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,4BAA4B,IAAG,IAAI;wBACpC,wBAAqB,GAAE,IAAI;wBAC3B,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,oBAAoB,IAAG,GAAG;wBAC3B,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,yBAAyB,IAAG,IAAI;wBACjC,GAAC,qCAAqC,IAAG,IAAI;wBAC7C,GAAC,mBAAmB,IAAG,GAAG;wBAC1B,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBAC6C,qBAAM,GAAG,CAAC,UAAU,CAAC,kBAAkB,CAAC,EAAA;;oBAApF,mBAAmB,GAAyB,SAAwC;oBACxF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACvE;wBACI,cAAc,EAAE,QAAQ;wBACxB,eAAe,EAAE,UAAU;qBAC9B,CAAC,CAAC;oBAC6C,qBAAM,GAAG,CAAC,OAAO,CAAC,kBAAkB,CAAC,EAAA;;oBAAjF,mBAAmB,GAAyB,SAAqC;oBACrF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB;4BAEnE,cAAc,EAAE,QAAQ;4BACxB,oBAAoB,EAAE,KAAK;4BAC3B,eAAe,EAAE,UAAU;4BAC3B,YAAY,EAAE,SAAS;4BACvB,QAAQ,EAAE,GAAG;4BACb,aAAa,EAAE,CAAC;4BAChB,WAAW,EAAE,KAAK;4BAClB,iBAAiB,EAAE,EAAE;4BACrB,eAAe,EAAE,IAAI;4BACrB,gBAAgB,EAAE,KAAK;4BACvB,mBAAmB,EAAE,IAAI;4BACzB,gCAAgC,EAAE,CAAC;4BACnC,4BAA4B,EAAE,EAAE;4BAChC,YAAY,EAAE,GAAG,CAAC,oBAAoB,CAAC,aAAa;4BACpD,YAAY,EAAE,QAAQ;4BACtB,iBAAiB,EAAE,WAAW;4BAC9B,kBAAkB,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BACzC,WAAW,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BAClC,WAAW,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,IAAI;wBAC/B,uBAAoB,GAAE,IAAI;wBAC1B,sBAAmB,GAAE,IAAI;wBACzB,GAAC,yBAAyB,IAAG,IAAI;wBACjC,GAAC,2BAA2B,IAAG,IAAI;wBACnC,GAAC,sBAAsB,IAAG,IAAI;wBAC9B,GAAC,gCAAgC,IAAG,IAAI;wBACxC,GAAC,mBAAmB,IAAG,EAAE;wBACzB,GAAC,kBAAkB,IAAG,EAAE;wBACxB,GAAC,sBAAsB,IAAG,MAAM;wBAChC,GAAC,wBAAwB,IAAG,OAAO;wBACnC,GAAC,2BAA2B,IAAG,IAAI;wBACnC,uBAAoB,GAAE,IAAI;wBAC1B,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,4BAA4B,IAAG,IAAI;wBACpC,wBAAqB,GAAE,IAAI;wBAC3B,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,oBAAoB,IAAG,GAAG;wBAC3B,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,yBAAyB,IAAG,IAAI;wBACjC,GAAC,qCAAqC,IAAG,IAAI;wBAC7C,GAAC,mBAAmB,IAAG,GAAG;wBAC1B,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBAC6C,qBAAM,GAAG,CAAC,OAAO,CAAC,kBAAkB,CAAC,EAAA;;oBAAjF,mBAAmB,GAAyB,SAAqC;oBACrF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,iBAAiB,EAAC;;;;CAC5B;AAED,oDAAoD;AACpD,SAAe,kBAAkB,CAAC,IAAY;;;;;;oBAE1C,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACvE;wBACI,cAAc,EAAE,QAAQ;wBACxB,eAAe,EAAE,IAAI;qBACxB,CAAC,CAAC;oBAC6C,qBAAM,GAAG,CAAC,aAAa,CAAC,kBAAkB,CAAC,EAAA;;oBAAvF,mBAAmB,GAAyB,SAA2C;oBAC3F,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sDAAsD;AACtD,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,sBAAsB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACzE;wBACI,WAAW,EAAE,QAAQ;wBACrB,gBAAgB,EAAG,CAAE,IAAI,GAAG,CAAC,SAAS,CAClC;gCACI,QAAQ,EAAE,WAAW;gCACrB,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;gCACjB,YAAY,EAAE,IAAI;gCAClB,WAAW,EAAE,KAAK;gCAClB,eAAe,EAAE,aAAa;gCAC9B,gBAAgB,EAAE,eAAe;gCACjC,gBAAgB,EAAE,UAAU;gCAC5B,iBAAiB,EAAE,aAAa;gCAChC,YAAY,EAAE,GAAG,CAAC,mBAAmB,CAAC,GAAG;gCACzC,gBAAgB,EAAE,GAAG;gCACrB,cAAc,EAAE,GAAG;gCACnB,iBAAiB,EAAE,GAAG;gCACtB,eAAe,EAAE,GAAG;gCACpB,eAAe,EAAE,SAAS;gCAC1B,gBAAgB,EAAE,SAAS;gCAC3B,gBAAgB,EAAE,IAAI;gCACtB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC1D,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,GAAG,EAAE,GAAG,EAAE,GAAG,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC7D,kBAAkB,EAAE,IAAI;gCACxB,gBAAgB,EAAE,IAAI;gCACtB,SAAS,EAAE,EAAE;gCACb,UAAU,EAAE,EAAE;gCACd,QAAQ,EAAE,EAAE;gCACZ,eAAe,EAAE,KAAK;6BACzB,CAAC,EAAI;qBACb,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,SAAS,CAAC,sBAAsB,CAAC,EAAA;;oBAA1F,uBAAuB,GAAwB,SAA2C;oBAC1F,sBAAsB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACzE;wBACI,WAAW,EAAE,QAAQ;wBACrB,gBAAgB,EAAG,CAAE,IAAI,GAAG,CAAC,SAAS,CAClC;gCACI,QAAQ,EAAE,WAAW;gCACrB,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;gCACjB,YAAY,EAAE,IAAI;gCAClB,WAAW,EAAE,IAAI;gCACjB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC9F,kBAAkB,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC/F,YAAY,EAAE,GAAG,CAAC,mBAAmB,CAAC,GAAG;gCACzC,gBAAgB,EAAE,GAAG;gCACrB,cAAc,EAAE,GAAG;gCACnB,iBAAiB,EAAE,GAAG;gCACtB,eAAe,EAAE,GAAG;gCACpB,eAAe,EAAE,SAAS;gCAC1B,gBAAgB,EAAE,SAAS;gCAC3B,gBAAgB,EAAE,IAAI;gCACtB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC1D,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,GAAG,EAAE,GAAG,EAAE,GAAG,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC7D,kBAAkB,EAAE,IAAI;gCACxB,gBAAgB,EAAE,IAAI;gCACtB,SAAS,EAAE,EAAE;gCACb,UAAU,EAAE,EAAE;gCACd,QAAQ,EAAE,EAAE;gCACZ,eAAe,EAAE,KAAK;6BACzB,CAAC,EAAI;qBACb,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,SAAS,CAAC,sBAAsB,CAAC,EAAA;;oBAA1F,uBAAuB,GAAwB,SAA2C;oBAC9F,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,oBAAoB,GAA2B,IAAI,GAAG,CAAC,kBAAkB,CAC7E;wBACI,WAAW,EAAE,QAAQ;wBACrB,MAAM,EAAE,CAAC;qBACZ,CAAC,CAAC;oBACiD,qBAAM,GAAG,CAAC,YAAY,CAAC,oBAAoB,CAAC,EAAA;;oBAA5F,qBAAqB,GAA2B,SAA4C;oBAChG,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iDAAiD;AACjD,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,uBAAuB,GAA6B,IAAI,GAAG,CAAC,oBAAoB,CACpF;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACsD,qBAAM,GAAG,CAAC,UAAU,CAAC,uBAAuB,CAAC,EAAA;;oBAAlG,wBAAwB,GAA6B,SAA6C;oBACtG,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,oDAAoD;AACpD,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,uBAAuB,GAA6B,IAAI,GAAG,CAAC,oBAAoB,CACpF;wBACI,WAAW,EAAE,QAAQ;wBACrB,UAAU,EAAG,CAAE,IAAI,GAAG,CAAC,SAAS,CAC5B;gCACI,QAAQ,EAAE,aAAa;gCACvB,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;gCACjB,YAAY,EAAE,IAAI;gCAClB,WAAW,EAAE,KAAK;gCAClB,eAAe,EAAE,aAAa;gCAC9B,gBAAgB,EAAE,eAAe;gCACjC,gBAAgB,EAAE,UAAU;gCAC5B,iBAAiB,EAAE,aAAa;gCAChC,YAAY,EAAE,GAAG,CAAC,mBAAmB,CAAC,GAAG;gCACzC,gBAAgB,EAAE,GAAG;gCACrB,cAAc,EAAE,GAAG;gCACnB,iBAAiB,EAAE,GAAG;gCACtB,eAAe,EAAE,GAAG;gCACpB,eAAe,EAAE,SAAS;gCAC1B,gBAAgB,EAAE,SAAS;gCAC3B,gBAAgB,EAAE,IAAI;gCACtB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC1D,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,GAAG,EAAE,GAAG,EAAE,GAAG,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC7D,kBAAkB,EAAE,IAAI;gCACxB,gBAAgB,EAAE,IAAI;gCACtB,SAAS,EAAE,EAAE;gCACb,UAAU,EAAE,EAAE;gCACd,QAAQ,EAAE,EAAE;gCACZ,eAAe,EAAE,KAAK;6BACzB,CAAC,EAAE,IAAI,GAAG,CAAC,SAAS,CACrB;gCACI,QAAQ,EAAE,aAAa;gCACvB,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;gCACjB,YAAY,EAAE,IAAI;gCAClB,WAAW,EAAE,IAAI;gCACjB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC9F,kBAAkB,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC/F,YAAY,EAAE,GAAG,CAAC,mBAAmB,CAAC,GAAG;gCACzC,gBAAgB,EAAE,GAAG;gCACrB,cAAc,EAAE,GAAG;gCACnB,iBAAiB,EAAE,GAAG;gCACtB,eAAe,EAAE,GAAG;gCACpB,eAAe,EAAE,SAAS;gCAC1B,gBAAgB,EAAE,SAAS;gCAC3B,gBAAgB,EAAE,IAAI;gCACtB,iBAAiB,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC1D,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,GAAG,EAAE,GAAG,EAAE,GAAG,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;gCAC7D,kBAAkB,EAAE,IAAI;gCACxB,gBAAgB,EAAE,IAAI;gCACtB,SAAS,EAAE,EAAE;gCACb,UAAU,EAAE,EAAE;gCACd,QAAQ,EAAE,EAAE;gCACZ,eAAe,EAAE,KAAK;6BACzB,CAAC,EAAI;qBACb,CAAC,CAAC;oBACsD,qBAAM,GAAG,CAAC,aAAa,CAAC,uBAAuB,CAAC,EAAA;;oBAArG,wBAAwB,GAA6B,SAAgD;oBACzG,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa;4BAE1D,WAAW,EAAE,QAAQ;4BACrB,QAAQ,EAAE,OAAO;4BACjB,YAAY,EAAE,SAAS;4BACvB,QAAQ,EAAE,QAAQ;4BAClB,YAAY,EAAE,GAAG,CAAC,kBAAkB,CAAC,QAAQ;4BAC7C,iBAAiB,EAAE,WAAW;4BAC9B,SAAS,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BAChC,UAAU,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BACjC,cAAc,EAAE,EAAE;4BAClB,kBAAkB,EAAE,EAAE;4BACtB,cAAc,EAAE,EAAE;4BAClB,aAAa,EAAE,IAAI,IAAI,CAAC,IAAI,EAAE,CAAC,EAAE,CAAC,CAAC;4BACnC,cAAc,EAAE,IAAI;;wBACpB,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,qBAAqB,IAAG,KAAK;wBAC9B,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,gCAAgC,IAAG,KAAK;wBACzC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,0BAA0B,IAAG,EAAE;wBAChC,GAAC,oBAAoB,IAAG,EAAE;wBAC1B,GAAC,mBAAmB,IAAG,IAAI;wBAC3B,GAAC,kBAAkB,IAAG,IAAI;wBAC1B,GAAC,sBAAsB,IAAG,UAAU;wBACpC,GAAC,wBAAwB,IAAG,UAAU;wBACtC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,mBAAmB,IAAG,KAAK;wBAC5B,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,0BAA0B,IAAG,KAAK;wBACnC,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,2BAA2B,IAAG,CAAC;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,qCAAqC,IAAG,KAAK;wBAC9C,GAAC,6CAA6C,IAAG,KAAK;wBACtD,GAAC,mBAAmB,IAAG,CAAC;wBACxB,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBACuC,qBAAM,GAAG,CAAC,UAAU,CAAC,eAAe,CAAC,EAAA;;oBAA3E,gBAAgB,GAAsB,SAAqC;oBAC/E,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa;4BAE1D,WAAW,EAAE,QAAQ;4BACrB,QAAQ,EAAE,OAAO;4BACjB,YAAY,EAAE,SAAS;4BACvB,QAAQ,EAAE,QAAQ;4BAClB,aAAa,EAAE,QAAQ;4BACvB,YAAY,EAAE,GAAG,CAAC,kBAAkB,CAAC,SAAS;4BAC9C,iBAAiB,EAAE,EAAE;4BACrB,SAAS,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BAChC,UAAU,EAAG,IAAI,UAAU,CAAC,EAAI,CAAC;4BACjC,cAAc,EAAE,EAAE;4BAClB,kBAAkB,EAAE,EAAE;4BACtB,cAAc,EAAE,EAAE;4BAClB,aAAa,EAAE,IAAI,IAAI,CAAC,IAAI,EAAE,CAAC,EAAE,CAAC,CAAC;4BACnC,cAAc,EAAE,IAAI;;wBACpB,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,qBAAqB,IAAG,KAAK;wBAC9B,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,gCAAgC,IAAG,KAAK;wBACzC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,0BAA0B,IAAG,EAAE;wBAChC,GAAC,oBAAoB,IAAG,EAAE;wBAC1B,GAAC,mBAAmB,IAAG,IAAI;wBAC3B,GAAC,kBAAkB,IAAG,IAAI;wBAC1B,GAAC,sBAAsB,IAAG,UAAU;wBACpC,GAAC,wBAAwB,IAAG,UAAU;wBACtC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,mBAAmB,IAAG,KAAK;wBAC5B,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,0BAA0B,IAAG,KAAK;wBACnC,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,2BAA2B,IAAG,CAAC;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,qCAAqC,IAAG,KAAK;wBAC9C,GAAC,6CAA6C,IAAG,KAAK;wBACtD,GAAC,mBAAmB,IAAG,CAAC;wBACxB,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBACuC,qBAAM,GAAG,CAAC,OAAO,CAAC,eAAe,CAAC,EAAA;;oBAAxE,gBAAgB,GAAsB,SAAkC;oBAC5E,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC9D;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACuC,qBAAM,GAAG,CAAC,OAAO,CAAC,eAAe,CAAC,EAAA;;oBAAxE,gBAAgB,GAAsB,SAAkC;oBAC5E,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACvE;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBAC6C,qBAAM,GAAG,CAAC,UAAU,CAAC,kBAAkB,CAAC,EAAA;;oBAApF,mBAAmB,GAAyB,SAAwC;oBACxF,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iDAAiD;AACjD,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc;4BAE7D,WAAW,EAAE,QAAQ;4BACrB,QAAQ,EAAE,QAAQ;4BAClB,YAAY,EAAE,WAAW;4BACzB,QAAQ,EAAE,0BAA0B;4BACpC,cAAc,EAAE,IAAI;;wBACpB,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,qBAAqB,IAAG,KAAK;wBAC9B,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,gCAAgC,IAAG,KAAK;wBACzC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,0BAA0B,IAAG,EAAE;wBAChC,GAAC,oBAAoB,IAAG,EAAE;wBAC1B,GAAC,mBAAmB,IAAG,IAAI;wBAC3B,GAAC,kBAAkB,IAAG,IAAI;wBAC1B,GAAC,sBAAsB,IAAG,UAAU;wBACpC,GAAC,wBAAwB,IAAG,UAAU;wBACtC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,mBAAmB,IAAG,KAAK;wBAC5B,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,0BAA0B,IAAG,KAAK;wBACnC,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,2BAA2B,IAAG,CAAC;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,qCAAqC,IAAG,KAAK;wBAC9C,GAAC,6CAA6C,IAAG,KAAK;wBACtD,GAAC,mBAAmB,IAAG,CAAC;wBACxB,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBACyC,qBAAM,GAAG,CAAC,WAAW,CAAC,gBAAgB,CAAC,EAAA;;oBAA/E,iBAAiB,GAAuB,SAAuC;oBACnF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iDAAiD;AACjD,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc;4BAE7D,WAAW,EAAE,QAAQ;4BACrB,QAAQ,EAAE,QAAQ;4BAClB,YAAY,EAAE,aAAa;4BAC3B,QAAQ,EAAE,4BAA4B;4BACtC,cAAc,EAAE,IAAI;;wBACpB,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,0BAA0B,IAAG,IAAI;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,qBAAqB,IAAG,KAAK;wBAC9B,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,gCAAgC,IAAG,KAAK;wBACzC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,0BAA0B,IAAG,EAAE;wBAChC,GAAC,oBAAoB,IAAG,EAAE;wBAC1B,GAAC,mBAAmB,IAAG,IAAI;wBAC3B,GAAC,kBAAkB,IAAG,IAAI;wBAC1B,GAAC,sBAAsB,IAAG,UAAU;wBACpC,GAAC,wBAAwB,IAAG,UAAU;wBACtC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,wBAAwB,IAAG,IAAI;wBAChC,GAAC,mBAAmB,IAAG,KAAK;wBAC5B,GAAC,2BAA2B,IAAG,KAAK;wBACpC,GAAC,sBAAsB,IAAG,KAAK;wBAC/B,GAAC,0BAA0B,IAAG,KAAK;wBACnC,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,uBAAuB,IAAG,KAAK;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,oBAAoB,IAAG,IAAI;wBAC5B,GAAC,4BAA4B,IAAG,KAAK;wBACrC,GAAC,2BAA2B,IAAG,CAAC;wBAChC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,wBAAwB,IAAG,KAAK;wBACjC,GAAC,yBAAyB,IAAG,KAAK;wBAClC,GAAC,qCAAqC,IAAG,KAAK;wBAC9C,GAAC,6CAA6C,IAAG,KAAK;wBACtD,GAAC,mBAAmB,IAAG,CAAC;wBACxB,GAAC,kBAAkB,IAAG,IAAI;4BAC5B,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,QAAQ;qBACrB,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iDAAiD;AACjD,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,kBAAkB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACvE;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,QAAQ;qBACrB,CAAC,CAAC;oBAC6C,qBAAM,GAAG,CAAC,WAAW,CAAC,kBAAkB,CAAC,EAAA;;oBAArF,mBAAmB,GAAyB,SAAyC;oBACzF,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iDAAiD;AACjD,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAA;;oBAAhF,kBAAkB,GAAwB,SAAsC;oBACpF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,WAAW,CAAC,mBAAmB,CAAC,EAAA;;oBAAxF,oBAAoB,GAA0B,SAA0C;oBAC5F,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,oBAAoB,EAAC;;;;CAC/B;AAED,0DAA0D;AAC1D,SAAe,qBAAqB,CAAC,YAAoB;;;;;;oBAErD,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACxC,qBAAqB,GAA4B,IAAI,GAAG,CAAC,mBAAmB,CAChF;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,YAAY;qBACzB,CAAC,CAAC;oBACmD,qBAAM,GAAG,CAAC,gBAAgB,CAAC,qBAAqB,CAAC,EAAA;;oBAAnG,sBAAsB,GAA4B,SAAiD;oBACvG,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,kBAAkB,CAAC,UAAkB;;;;;;oBAEhD,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,qBAAqB,GAA4B,IAAI,GAAG,CAAC,mBAAmB,CAChF;wBACI,WAAW,EAAE,QAAQ;wBACrB,QAAQ,EAAE,UAAU;qBACvB,CAAC,CAAC;oBACmD,qBAAM,GAAG,CAAC,aAAa,CAAC,qBAAqB,CAAC,EAAA;;oBAAhG,sBAAsB,GAA4B,SAA8C;oBACpG,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yDAAyD;AACzD,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,qBAAqB,GAA2B,IAAI,GAAG,CAAC,kBAAkB,CAC9E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACkD,qBAAM,GAAG,CAAC,YAAY,CAAC,qBAAqB,CAAC,EAAA;;oBAA9F,sBAAsB,GAA2B,SAA6C;oBAClG,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,sBAAsB,EAAC;;;;CACjC;AAED,oEAAoE;AACpE,SAAe,mBAAmB,CAAC,KAAa;;;;;;oBAE5C,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,KAAK;qBACjB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,cAAc,CAAC,mBAAmB,CAAC,EAAA;;oBAA3F,oBAAoB,GAA0B,SAA6C;oBAC/F,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uDAAuD;AACvD,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,oBAAoB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC3E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,WAAW,CAAC,oBAAoB,CAAC,EAAA;;oBAA1F,qBAAqB,GAA0B,SAA2C;oBAC9F,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,qBAAqB,EAAC;;;;CAChC;AAED,kEAAkE;AAClE,SAAe,kBAAkB,CAAC,KAAa;;;;;;oBAE3C,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,KAAK;qBACjB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,aAAa,CAAC,mBAAmB,CAAC,EAAA;;oBAA1F,oBAAoB,GAA0B,SAA4C;oBAC9F,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,mBAAmB,EAAE,IAAI;wBACzB,mBAAmB,EAAE,mBAAmB;wBACxC,mBAAmB,EAAE,GAAG;wBACxB,uBAAuB,EAAE,GAAG,CAAC,uBAAuB,CAAC,GAAG;wBACxD,uBAAuB,EAAE,CAAC;qBAC7B,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,OAAO,CAAC,WAAW,CAAC,EAAA;;oBAA7D,YAAY,GAAmB,SAA8B;oBACjE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD,EACC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,OAAO,CAAC,WAAW,CAAC,EAAA;;oBAA7D,YAAY,GAAmB,SAA8B;oBACjE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,2EAA2E;AAC3E,SAAe,oBAAoB;;;;;;oBAE/B,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACvC,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,eAAe,CAAC,UAAU,CAAC,EAAA;;oBAAlE,WAAW,GAAkB,SAAqC;oBACtE,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iFAAiF;AACjF,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACxC,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,gBAAgB,CAAC,UAAU,CAAC,EAAA;;oBAAnE,WAAW,GAAkB,SAAsC;oBACvE,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+DAA+D;AAC/D,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,YAAY,GAAoB,IAAI,GAAG,CAAC,WAAW,CACvD;wBACI,cAAc,EAAE,QAAQ;wBACxB,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;wBACzE,KAAK,EAAE,YAAY;wBACnB,OAAO,EAAE,eAAe;wBACxB,WAAW,EAAE,IAAI;wBACjB,OAAO,EAAE,IAAI;wBACb,iBAAiB,EAAE,GAAG;wBACtB,iBAAiB,EAAE,EAAE;wBACrB,YAAY,EAAE,IAAI;wBAClB,mBAAmB,EAAE,YAAY;wBACjC,iBAAiB,EAAE,YAAY;wBAC/B,iBAAiB,EAAE,eAAe;wBAClC,sBAAsB,EAAE,IAAI;wBAC5B,qBAAqB,EAAE,YAAY;wBACnC,uBAAuB,EAAE,YAAY;wBACrC,wBAAwB,EAAE,SAAS;wBACnC,kBAAkB,EAAE,eAAe;wBACnC,YAAY,EAAE,IAAI;wBAClB,wBAAwB,EAAE,KAAK;wBAC/B,kBAAkB,EAAE,EAAE;qBACzB,CAAC,CAAC;oBACkC,qBAAM,GAAG,CAAC,kBAAkB,CAAC,YAAY,CAAC,EAAA;;oBAA3E,aAAa,GAAoB,SAA0C;oBAC/E,OAAO,CAAC,GAAG,CAAC,aAAa,CAAC,CAAC;oBAC3B,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+DAA+D;AAC/D,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,YAAY,GAAoB,IAAI,GAAG,CAAC,WAAW,CACvD;wBACI,cAAc,EAAE,QAAQ;qBAC3B,CAAC,CAAC;oBACkC,qBAAM,GAAG,CAAC,kBAAkB,CAAC,YAAY,CAAC,EAAA;;oBAA3E,aAAa,GAAoB,SAA0C;oBAC/E,OAAO,CAAC,GAAG,CAAC,aAAa,CAAC,CAAC;oBAC3B,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qEAAqE;AACrE,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC9D;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACuC,qBAAM,GAAG,CAAC,OAAO,CAAC,eAAe,CAAC,EAAA;;oBAAxE,gBAAgB,GAAsB,SAAkC;oBAC5E,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sDAAsD;AACtD,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qEAAqE;AACrE,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,iBAAiB,GAAwB,IAAI,GAAG,CAAC,eAAe,CACpE;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC2C,qBAAM,GAAG,CAAC,kBAAkB,CAAC,iBAAiB,CAAC,EAAA;;oBAAzF,kBAAkB,GAAwB,SAA+C;oBAC7F,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACE,qBAAM,GAAG,CAAC,YAAY,EAAE,EAAA;;oBAA9D,gBAAgB,GAAsB,SAAwB;oBAClE,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,kBAAkB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CACzE;wBACI,cAAc,EAAE,yDAAyD;wBACzE,aAAa,EAAE,QAAQ;qBAC1B,CAAC,CAAC;oBAC8C,qBAAM,GAAG,CAAC,cAAc,CAAC,kBAAkB,CAAC,EAAA;;oBAAzF,mBAAmB,GAA0B,SAA4C;oBAC7F,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,sBAAsB;;;;;;oBAEjC,OAAO,CAAC,GAAG,CAAC,+BAA+B,CAAC,CAAC;oBACzC,kBAAkB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CACzE;wBACI,cAAc,EAAE,yDAAyD;wBACzE,aAAa,EAAE,QAAQ;qBAC1B,CAAC,CAAC;oBAC8C,qBAAM,GAAG,CAAC,iBAAiB,CAAC,kBAAkB,CAAC,EAAA;;oBAA5F,mBAAmB,GAA0B,SAA+C;oBAChG,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBAC3C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,oBAAoB;;;;;;oBAE/B,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACe,qBAAM,GAAG,CAAC,eAAe,EAAE,EAAA;;oBAAjF,wBAAwB,GAA8B,SAA2B;oBACrF,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,gFAAgF;AAChF,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACU,qBAAM,GAAG,CAAC,gBAAgB,EAAE,EAAA;;oBAA9E,sBAAsB,GAA4B,SAA4B;oBAClF,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wDAAwD;AACxD,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD,EACC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,YAAY,CAAC,WAAW,CAAC,EAAA;;oBAAlE,YAAY,GAAmB,SAAmC;oBACtE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+CAA+C;AAC/C,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACC,qBAAM,GAAG,CAAC,OAAO,EAAE,EAAA;;oBAAnD,YAAY,GAAoB,SAAmB;oBACvD,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACE,qBAAM,GAAG,CAAC,SAAS,EAAE,EAAA;;oBAAxD,cAAc,GAAqB,SAAqB;oBAC5D,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,+EAA+E;AAC/E,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,YAAY,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;qBACtF,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,SAAS,CAAC,aAAa,CAAC,EAAA;;oBAArE,cAAc,GAAqB,SAAkC;oBACzE,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uFAAuF;AACvF,SAAe,8BAA8B;;;;;;oBAEzC,OAAO,CAAC,GAAG,CAAC,uCAAuC,CAAC,CAAC;oBACjD,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,yBAAyB,CAAC,mBAAmB,CAAC,EAAA;;oBAAtG,oBAAoB,GAA0B,SAAwD;oBAC1G,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,qCAAqC,CAAC,CAAC;oBACnD,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wEAAwE;AACxE,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,kBAAkB,CAAC,mBAAmB,CAAC,EAAA;;oBAA/F,oBAAoB,GAA0B,SAAiD;oBACnG,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wEAAwE;AACxE,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;wBACrB,eAAe,EAAG,CAAE,IAAI,GAAG,CAAC,cAAc,CACtC;gCACI,QAAQ,EAAE,wBAAwB;gCAClC,SAAS,EAAE,CAAC;6BACf,CAAC,EAAI;qBACb,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,kBAAkB,CAAC,mBAAmB,CAAC,EAAA;;oBAA/F,oBAAoB,GAA0B,SAAiD;oBACnG,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,gEAAgE;AAChE,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACxC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,gBAAgB,CAAC,mBAAmB,CAAC,EAAA;;oBAA7F,oBAAoB,GAA0B,SAA+C;oBACjG,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,gEAAgE;AAChE,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACxC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,WAAW,EAAE,QAAQ;wBACrB,eAAe,EAAG,CAAE,IAAI,GAAG,CAAC,cAAc,CACtC;gCACI,QAAQ,EAAE,6BAA6B;gCACvC,SAAS,EAAE,CAAC;6BACf,CAAC,EAAI;qBACb,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,gBAAgB,CAAC,mBAAmB,CAAC,EAAA;;oBAA7F,oBAAoB,GAA0B,SAA+C;oBACjG,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,mEAAmE;AACnE,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,WAAW,CAAC,WAAW,CAAC,EAAA;;oBAAjE,YAAY,GAAmB,SAAkC;oBACrE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,WAAW,CAAC,WAAW,CAAC,EAAA;;oBAAjE,YAAY,GAAmB,SAAkC;oBACrE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sEAAsE;AACtE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACI,qBAAM,GAAG,CAAC,YAAY,EAAE,EAAA;;oBAAhE,iBAAiB,GAAuB,SAAwB;oBACpE,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,mEAAmE;AACnE,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACrC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,aAAa,CAAC,WAAW,CAAC,EAAA;;oBAAnE,YAAY,GAAmB,SAAoC;oBACvE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,YAAY,CAAC,WAAW,CAAC,EAAA;;oBAAlE,YAAY,GAAmB,SAAmC;oBACtE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,6EAA6E;AAC7E,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;wBACjB,WAAW,EAAE,QAAQ;wBACrB,YAAY,EAAE,aAAa;wBAC3B,aAAa,EAAE,eAAe;qBACjC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,OAAO,CAAC,WAAW,CAAC,EAAA;;oBAA7D,YAAY,GAAmB,SAA8B;oBACjE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8EAA8E;AAC9E,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,QAAQ,EAAE,OAAO;wBACjB,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,OAAO,CAAC,WAAW,CAAC,EAAA;;oBAA7D,YAAY,GAAmB,SAA8B;oBACjE,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iFAAiF;AACjF,SAAe,aAAa;;;;;;oBAExB,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBAChC,gBAAgB,GAAuB,IAAI,GAAG,CAAC,cAAc,CACjE;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBACyC,qBAAM,GAAG,CAAC,QAAQ,CAAC,gBAAgB,CAAC,EAAA;;oBAA5E,iBAAiB,GAAuB,SAAoC;oBAChF,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kFAAkF;AAClF,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,cAAc,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC7D;wBACI,QAAQ,EAAE,OAAO;wBACjB,iBAAiB,EAAE,UAAU;wBAC7B,aAAa,EAAE,WAAW;wBAC1B,iBAAiB,EAAE,aAAa;wBAChC,UAAU,EAAE,EAAE;qBACjB,CAAC,CAAC;oBACsC,qBAAM,GAAG,CAAC,UAAU,CAAC,cAAc,CAAC,EAAA;;oBAAzE,eAAe,GAAsB,SAAoC;oBAC7E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iFAAiF;AACjF,SAAe,eAAe;;;;;;oBAE1B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBAClC,cAAc,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC7D;wBACI,QAAQ,EAAE,OAAO;wBACjB,iBAAiB,EAAE,UAAU;wBAC7B,aAAa,EAAE,WAAW;wBAC1B,iBAAiB,EAAE,aAAa;wBAChC,UAAU,EAAE,EAAE;qBACjB,CAAC,CAAC;oBACsC,qBAAM,GAAG,CAAC,UAAU,CAAC,cAAc,CAAC,EAAA;;oBAAzE,eAAe,GAAsB,SAAoC;oBAC7E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yEAAyE;AACzE,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,QAAQ,EAAE,OAAO;qBACpB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,WAAW,CAAC,mBAAmB,CAAC,EAAA;;oBAAxF,oBAAoB,GAA0B,SAA0C;oBAC5F,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,0EAA0E;AAC1E,SAAe,YAAY;;;;;;oBAEvB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBAC/B,eAAe,GAAsB,IAAI,GAAG,CAAC,aAAa,CAC9D;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACuC,qBAAM,GAAG,CAAC,OAAO,CAAC,eAAe,CAAC,EAAA;;oBAAxE,gBAAgB,GAAsB,SAAkC;oBAC5E,OAAO,CAAC,GAAG,CAAC,gBAAgB,CAAC,CAAC;oBAC9B,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBACjC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,gBAAgB,EAAC;;;;CAC3B;AAED,6EAA6E;AAC7E,SAAe,WAAW;;;;;;oBAEtB,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;wBACrB,cAAc,EAAE,IAAI;wBACpB,gBAAgB,EAAE,KAAK;wBACvB,QAAQ,EAAE,QAAQ;wBAClB,WAAW,EAAE,IAAI;wBACjB,SAAS,EAAE,SAAS;wBACpB,SAAS,EAAE,SAAS;wBACpB,UAAU,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAI,CAAC;wBAChD,aAAa,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAI,CAAC;wBAC1F,cAAc,EAAG,IAAI,UAAU,CAAC,CAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,CAAC,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAE,EAAI,CAAC;qBAC9G,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,MAAM,CAAC,UAAU,CAAC,EAAA;;oBAAzD,WAAW,GAAkB,SAA4B;oBAC7D,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4EAA4E;AAC5E,SAAe,WAAW,CAAC,GAAW;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,GAAG;qBACf,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,MAAM,CAAC,UAAU,CAAC,EAAA;;oBAAzD,WAAW,GAAkB,SAA4B;oBAC7D,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yEAAyE;AACzE,SAAe,WAAW,CAAC,GAAW;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAC9B,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAE,GAAG;qBACf,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,MAAM,CAAC,UAAU,CAAC,EAAA;;oBAAzD,WAAW,GAAkB,SAA4B;oBAC7D,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,WAAW,EAAC;;;;CACtB;AAED,yEAAyE;AACzE,SAAe,WAAW,CAAC,GAAkB;;;;;;oBAEzC,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBACD,qBAAM,GAAG,CAAC,MAAM,CAAC,GAAG,CAAC,EAAA;;oBAAlD,WAAW,GAAkB,SAAqB;oBACtD,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wDAAwD;AACxD,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,cAAc,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC3D;wBACI,WAAW,EAAE,QAAQ;wBACrB,MAAM,EAAG,CAAE,IAAI,GAAG,CAAC,KAAK,CACpB;gCACI,SAAS,EAAE,IAAI;gCACf,YAAY,EAAE,aAAa;gCAC3B,aAAa,EAAE,aAAa;gCAC5B,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;6BACpB,CAAC,EAAE,IAAI,GAAG,CAAC,KAAK,CACjB;gCACI,SAAS,EAAE,KAAK;gCAChB,YAAY,EAAE,QAAQ;gCACtB,aAAa,EAAE,GAAG;gCAClB,WAAW,EAAE,IAAI;gCACjB,YAAY,EAAE,GAAG;6BACpB,CAAC,EAAI;qBACb,CAAC,CAAC;oBACqC,qBAAM,GAAG,CAAC,SAAS,CAAC,cAAc,CAAC,EAAA;;oBAAvE,eAAe,GAAqB,SAAmC;oBAC3E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,wDAAwD;AACxD,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,cAAc,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC3D;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBACqC,qBAAM,GAAG,CAAC,SAAS,CAAC,cAAc,CAAC,EAAA;;oBAAvE,eAAe,GAAqB,SAAmC;oBAC3E,OAAO,CAAC,GAAG,CAAC,eAAe,CAAC,CAAC;oBAC7B,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sDAAsD;AACtD,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACY,qBAAM,GAAG,CAAC,WAAW,EAAE,EAAA;;oBAAtE,qBAAqB,GAA0B,SAAuB;oBAC1E,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,qBAAqB,EAAC;;;;CAChC;AAED,kDAAkD;AAClD,SAAe,gBAAgB,CAAC,QAAgB;;;;;;oBAE5C,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACnC,oBAAoB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC3E;wBACI,YAAY,EAAE,QAAQ;qBACzB,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,WAAW,CAAC,oBAAoB,CAAC,EAAA;;oBAA1F,qBAAqB,GAA0B,SAA2C;oBAC9F,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,cAAc,CAAC,IAAa;;;;;;oBAEvC,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,iBAAiB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACtE;wBACI,YAAY,EAAE,IAAI,CAAC,CAAC,CAAC,GAAG,CAAC,iBAAiB,CAAC,kBAAkB,CAAC,CAAC,CAAC,GAAG,CAAC,iBAAiB,CAAC,IAAI;wBAC1F,YAAY,EAAE,SAAS;wBACvB,QAAQ,EAAE,GAAG;qBAChB,CAAC,CAAC;oBAC4C,qBAAM,GAAG,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAA;;oBAAjF,kBAAkB,GAAyB,SAAsC;oBACrF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,iBAAiB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACtE,EACC,CAAC,CAAC;oBAC4C,qBAAM,GAAG,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAA;;oBAAjF,kBAAkB,GAAyB,SAAsC;oBACrF,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;wBACrB,OAAO,EAAG,IAAI,UAAU,CAAC,CAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAE,IAAI,EAAI,CAAC;qBAC71B,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,SAAS,CAAC,UAAU,CAAC,EAAA;;oBAA5D,WAAW,GAAkB,SAA+B;oBAChE,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,4DAA4D;AAC5D,SAAe,cAAc;;;;;;oBAEzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACjC,UAAU,GAAkB,IAAI,GAAG,CAAC,SAAS,CACjD;wBACI,WAAW,EAAE,QAAQ;qBACxB,CAAC,CAAC;oBAC8B,qBAAM,GAAG,CAAC,SAAS,CAAC,UAAU,CAAC,EAAA;;oBAA5D,WAAW,GAAkB,SAA+B;oBAChE,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qCAAqC;AACrC,SAAe,UAAU;;;;;;oBAErB,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBAC7B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD,EACC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,KAAK,CAAC,WAAW,CAAC,EAAA;;oBAA3D,YAAY,GAAmB,SAA4B;oBAC/D,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iEAAiE;AACjE,SAAe,gBAAgB;;;;;;oBAE3B,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACN,qBAAM,GAAG,CAAC,WAAW,EAAE,EAAA;;oBAApD,WAAW,GAAkB,SAAuB;oBACxD,OAAO,CAAC,GAAG,CAAC,WAAW,CAAC,CAAC;oBACzB,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qDAAqD;AACrD,SAAe,UAAU;;;;;;oBAErB,OAAO,CAAC,GAAG,CAAC,mBAAmB,CAAC,CAAC;oBAC7B,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD,EACC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,KAAK,CAAC,WAAW,CAAC,EAAA;;oBAA3D,YAAY,GAAmB,SAA4B;oBAC/D,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,iBAAiB,CAAC,CAAC;oBAC/B,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uEAAuE;AACvE,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACxC,iBAAiB,GAAyB,IAAI,GAAG,CAAC,gBAAgB,CACtE;wBACI,aAAa,EAAE,KAAK;wBACpB,eAAe,EAAE,KAAK;wBACtB,kBAAkB,EAAE,KAAK;wBACzB,gBAAgB,EAAE,KAAK;wBACvB,mBAAmB,EAAE,SAAS;qBACjC,CAAC,CAAC;oBAC4C,qBAAM,GAAG,CAAC,gBAAgB,CAAC,iBAAiB,CAAC,EAAA;;oBAAxF,kBAAkB,GAAyB,SAA6C;oBAC5F,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,uEAAuE;AACvE,SAAe,qBAAqB;;;;;;oBAEhC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBACG,qBAAM,GAAG,CAAC,gBAAgB,EAAE,EAAA;;oBAAvE,kBAAkB,GAAyB,SAA4B;oBAC3E,OAAO,CAAC,GAAG,CAAC,kBAAkB,CAAC,CAAC;oBAChC,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBAC1C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,0DAA0D;AAC1D,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,MAAM,EAAE,QAAQ;wBAChB,WAAW,EAAE,QAAQ;wBACrB,YAAY,EAAE,SAAS;wBACvB,YAAY,EAAE,SAAS;qBAC1B,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,YAAY,CAAC,aAAa,CAAC,EAAA;;oBAAxE,cAAc,GAAqB,SAAqC;oBAC5E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,0DAA0D;AAC1D,SAAe,iBAAiB,CAAC,EAAU;;;;;;oBAEvC,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,MAAM,EAAE,EAAE;qBACb,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,YAAY,CAAC,aAAa,CAAC,EAAA;;oBAAxE,cAAc,GAAqB,SAAqC;oBAC5E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,gEAAgE;AAChE,SAAe,oBAAoB,CAAC,EAAU;;;;;;oBAE1C,OAAO,CAAC,GAAG,CAAC,6BAA6B,CAAC,CAAC;oBACvC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,MAAM,EAAE,EAAE;qBACb,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,eAAe,CAAC,aAAa,CAAC,EAAA;;oBAA3E,cAAc,GAAqB,SAAwC;oBAC/E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACzC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,kEAAkE;AAClE,SAAe,kBAAkB;;;;;;oBAE7B,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;oBACc,qBAAM,GAAG,CAAC,aAAa,EAAE,EAAA;;oBAA5E,uBAAuB,GAA4B,SAAyB;oBAChF,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,yBAAyB,CAAC,CAAC;oBACvC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;oBACd,sBAAO,uBAAuB,EAAC;;;;CAClC;AAED,mFAAmF;AACnF,SAAe,yBAAyB;;;;;;oBAEpC,OAAO,CAAC,GAAG,CAAC,kCAAkC,CAAC,CAAC;oBAC5C,sBAAsB,GAA6B,IAAI,GAAG,CAAC,oBAAoB,CACnF;wBACI,kBAAkB,EAAE,IAAI;wBACxB,mBAAmB,EAAE,WAAW;wBAChC,eAAe,EAAE,IAAI;qBACxB,CAAC,CAAC;oBACqD,qBAAM,GAAG,CAAC,oBAAoB,CAAC,sBAAsB,CAAC,EAAA;;oBAA1G,uBAAuB,GAA6B,SAAsD;oBAC9G,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC9C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,mFAAmF;AACnF,SAAe,yBAAyB;;;;;;oBAEpC,OAAO,CAAC,GAAG,CAAC,kCAAkC,CAAC,CAAC;oBACQ,qBAAM,GAAG,CAAC,oBAAoB,EAAE,EAAA;;oBAApF,uBAAuB,GAA6B,SAAgC;oBACxF,OAAO,CAAC,GAAG,CAAC,uBAAuB,CAAC,CAAC;oBACrC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC9C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,oEAAoE;AACpE,SAAe,wBAAwB;;;;;;oBAEnC,OAAO,CAAC,GAAG,CAAC,iCAAiC,CAAC,CAAC;oBACO,qBAAM,GAAG,CAAC,mBAAmB,EAAE,EAAA;;oBAAjF,sBAAsB,GAA4B,SAA+B;oBACrF,OAAO,CAAC,GAAG,CAAC,sBAAsB,CAAC,CAAC;oBACpC,OAAO,CAAC,GAAG,CAAC,+BAA+B,CAAC,CAAC;oBAC7C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,gFAAgF;AAChF,SAAe,6BAA6B;;;;;;oBAExC,OAAO,CAAC,GAAG,CAAC,sCAAsC,CAAC,CAAC;oBAChD,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,YAAY,EAAE,UAAU,GAAG,IAAI,CAAC,KAAK,CAAC,CAAC,IAAI,CAAC,MAAM,EAAE,GAAG,CAAC,UAAU,GAAG,UAAU,CAAC,CAAC,GAAG,UAAU,CAAC;qBAClG,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,wBAAwB,CAAC,WAAW,CAAC,EAAA;;oBAA9E,YAAY,GAAmB,SAA+C;oBAClF,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,oCAAoC,CAAC,CAAC;oBAClD,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,2EAA2E;AAC3E,SAAe,yBAAyB;;;;;;oBAEpC,OAAO,CAAC,GAAG,CAAC,kCAAkC,CAAC,CAAC;oBAC5C,WAAW,GAAmB,IAAI,GAAG,CAAC,UAAU,CACpD;wBACI,YAAY,EAAE,iBAAiB;qBAClC,CAAC,CAAC;oBACgC,qBAAM,GAAG,CAAC,oBAAoB,CAAC,WAAW,CAAC,EAAA;;oBAA1E,YAAY,GAAmB,SAA2C;oBAC9E,OAAO,CAAC,GAAG,CAAC,YAAY,CAAC,CAAC;oBAC1B,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC9C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,iFAAiF;AACjF,SAAe,0BAA0B;;;;;;oBAErC,OAAO,CAAC,GAAG,CAAC,mCAAmC,CAAC,CAAC;oBACE,qBAAM,GAAG,CAAC,qBAAqB,EAAE,EAAA;;oBAAhF,qBAAqB,GAA0B,SAAiC;oBACpF,OAAO,CAAC,GAAG,CAAC,qBAAqB,CAAC,CAAC;oBACnC,OAAO,CAAC,GAAG,CAAC,iCAAiC,CAAC,CAAC;oBAC/C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qEAAqE;AACrE,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBAC1C,uBAAuB,GAA8B,IAAI,GAAG,CAAC,qBAAqB,CACtF;wBACI,uBAAuB,EAAE,IAAI;wBAC7B,wBAAwB,EAAE,IAAI;qBACjC,CAAC,CAAC;oBACuD,qBAAM,GAAG,CAAC,kBAAkB,CAAC,uBAAuB,CAAC,EAAA;;oBAA3G,wBAAwB,GAA8B,SAAqD;oBAC/G,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,qEAAqE;AACrE,SAAe,uBAAuB;;;;;;oBAElC,OAAO,CAAC,GAAG,CAAC,gCAAgC,CAAC,CAAC;oBACY,qBAAM,GAAG,CAAC,kBAAkB,EAAE,EAAA;;oBAApF,wBAAwB,GAA8B,SAA8B;oBACxF,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,8BAA8B,CAAC,CAAC;oBAC5C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sDAAsD;AACtD,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACQ,qBAAM,GAAG,CAAC,cAAc,EAAE,EAAA;;oBAAxE,oBAAoB,GAA0B,SAA0B;oBAC5E,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,sDAAsD;AACtD,SAAe,mBAAmB;;;;;;oBAE9B,OAAO,CAAC,GAAG,CAAC,4BAA4B,CAAC,CAAC;oBACtC,mBAAmB,GAA0B,IAAI,GAAG,CAAC,iBAAiB,CAC1E;wBACI,cAAc,EAAE,IAAI;qBACvB,CAAC,CAAC;oBAC+C,qBAAM,GAAG,CAAC,cAAc,CAAC,mBAAmB,CAAC,EAAA;;oBAA3F,oBAAoB,GAA0B,SAA6C;oBAC/F,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACxC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yEAAyE;AACzE,SAAe,0BAA0B;;;;;;oBAErC,OAAO,CAAC,GAAG,CAAC,mCAAmC,CAAC,CAAC;oBACE,qBAAM,GAAG,CAAC,qBAAqB,EAAE,EAAA;;oBAAhF,oBAAoB,GAA2B,SAAiC;oBACpF,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,iCAAiC,CAAC,CAAC;oBAC/C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yEAAyE;AACzE,SAAe,0BAA0B;;;;;;oBAErC,OAAO,CAAC,GAAG,CAAC,mCAAmC,CAAC,CAAC;oBAC7C,mBAAmB,GAA2B,IAAI,GAAG,CAAC,kBAAkB,CAC5E;wBACI,aAAa,EAAE,GAAG,CAAC,eAAe,CAAC,MAAM;wBACzC,iBAAiB,EAAE,SAAS;wBAC5B,aAAa,EAAE,IAAI;wBACnB,iBAAiB,EAAE,MAAM;wBACzB,iBAAiB,EAAE,KAAK;qBAC3B,CAAC,CAAC;oBACgD,qBAAM,GAAG,CAAC,qBAAqB,CAAC,mBAAmB,CAAC,EAAA;;oBAAnG,oBAAoB,GAA2B,SAAoD;oBACvG,OAAO,CAAC,GAAG,CAAC,oBAAoB,CAAC,CAAC;oBAClC,OAAO,CAAC,GAAG,CAAC,iCAAiC,CAAC,CAAC;oBAC/C,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,yEAAyE;AACzE,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACpC,aAAa,GAAqB,IAAI,GAAG,CAAC,YAAY,CAC1D;wBACI,cAAc,EAAE,KAAK;wBACrB,WAAW,EAAE,aAAa;wBAC1B,SAAS,EAAE,aAAa;wBACxB,SAAS,EAAE,yBAAyB;wBACpC,UAAU,EAAE,KAAK;wBACjB,iBAAiB,EAAE,IAAI;wBACvB,eAAe,EAAE,IAAI;qBACxB,CAAC,CAAC;oBACoC,qBAAM,GAAG,CAAC,YAAY,CAAC,aAAa,CAAC,EAAA;;oBAAxE,cAAc,GAAqB,SAAqC;oBAC5E,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB;AAED,8DAA8D;AAC9D,SAAe,iBAAiB;;;;;;oBAE5B,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;oBACD,qBAAM,GAAG,CAAC,YAAY,EAAE,EAAA;;oBAA3D,cAAc,GAAqB,SAAwB;oBAC/D,OAAO,CAAC,GAAG,CAAC,cAAc,CAAC,CAAC;oBAC5B,OAAO,CAAC,GAAG,CAAC,wBAAwB,CAAC,CAAC;oBACtC,OAAO,CAAC,GAAG,CAAC,OAAO,CAAC,CAAC;oBACrB,OAAO,CAAC,GAAG,EAAE,CAAC;;;;;CACjB"} \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts new file mode 100644 index 00000000..6b839ce9 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts @@ -0,0 +1,2721 @@ +/** VPN Server RPC Stubs */ +export declare class VpnServerRpc { + /** Determine if this JavaScript environment is on the Node.js or not. */ + static IsNodeJS(): boolean; + /** Set the debug mode flag */ + static SetDebugMode(flag: boolean): void; + private rpc_url; + private rpc_client; + /** + * Constructor of the VpnServerRpc class + * @param vpnserver_hostname The hostname or IP address of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param vpnserver_port The port number of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param hubname The name of the Virtual Hub if you want to connect to the VPN Server as a Virtual Hub Admin Mode. Specify null if you want to connect to the VPN Server as the Entire VPN Server Admin Mode. + * @param password Specify the administration password. This value is valid only if vpnserver_hostname is sepcified. + * @param nodejs_https_client_reject_untrusted_server_cert In Node.js set this true to check the SSL server certificate on the destination VPN Server. Set this false to ignore the SSL server certification. + */ + constructor(vpnserver_hostname?: string, vpnserver_port?: number, hubname?: string, password?: string, nodejs_https_client_reject_untrusted_server_cert?: boolean); + /** Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field. */ + Test: (in_param: VpnRpcTest) => Promise; + /** Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on. */ + GetServerInfo: () => Promise; + /** Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS. */ + GetServerStatus: () => Promise; + /** Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges. */ + CreateListener: (in_param: VpnRpcListener) => Promise; + /** Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges. */ + EnumListener: () => Promise; + /** Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + DeleteListener: (in_param: VpnRpcListener) => Promise; + /** Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + EnableListener: (in_param: VpnRpcListener) => Promise; + /** Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges. */ + SetServerPassword: (in_param: VpnRpcSetPassword) => Promise; + /** Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge. */ + SetFarmSetting: (in_param: VpnRpcFarm) => Promise; + /** Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges. */ + GetFarmSetting: () => Promise; + /** Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge. */ + GetFarmInfo: (in_param: VpnRpcFarmInfo) => Promise; + /** Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge. */ + EnumFarmMember: () => Promise; + /** Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge. */ + GetFarmConnectionStatus: () => Promise; + /** Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges. */ + SetServerCert: (in_param: VpnRpcKeyPair) => Promise; + /** Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges. */ + GetServerCert: () => Promise; + /** Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server. */ + GetServerCipher: () => Promise; + /** Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges. */ + SetServerCipher: (in_param: VpnRpcStr) => Promise; + /** Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + CreateHub: (in_param: VpnRpcCreateHub) => Promise; + /** Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API. */ + SetHub: (in_param: VpnRpcCreateHub) => Promise; + /** Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API. */ + GetHub: (in_param: VpnRpcCreateHub) => Promise; + /** Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed. */ + EnumHub: () => Promise; + /** Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + DeleteHub: (in_param: VpnRpcDeleteHub) => Promise; + /** Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetHubRadius: (in_param: VpnRpcRadius) => Promise; + /** Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetHubRadius: (in_param: VpnRpcRadius) => Promise; + /** Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges. */ + EnumConnection: () => Promise; + /** Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges. */ + DisconnectConnection: (in_param: VpnRpcDisconnectConnection) => Promise; + /** Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges. */ + GetConnectionInfo: (in_param: VpnRpcConnectionInfo) => Promise; + /** Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetHubOnline: (in_param: VpnRpcSetHubOnline) => Promise; + /** Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data. */ + GetHubStatus: (in_param: VpnRpcHubStatus) => Promise; + /** Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API. */ + SetHubLog: (in_param: VpnRpcHubLog) => Promise; + /** Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API. */ + GetHubLog: (in_param: VpnRpcHubLog) => Promise; + /** Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + AddCa: (in_param: VpnRpcHubAddCA) => Promise; + /** Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + EnumCa: (in_param: VpnRpcHubEnumCA) => Promise; + /** Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + GetCa: (in_param: VpnRpcHubGetCA) => Promise; + /** Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + DeleteCa: (in_param: VpnRpcHubDeleteCA) => Promise; + /** Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + CreateLink: (in_param: VpnRpcCreateLink) => Promise; + /** Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetLink: (in_param: VpnRpcCreateLink) => Promise; + /** Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub. */ + SetLink: (in_param: VpnRpcCreateLink) => Promise; + /** Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnumLink: (in_param: VpnRpcEnumLink) => Promise; + /** Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetLinkOnline: (in_param: VpnRpcLink) => Promise; + /** Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetLinkOffline: (in_param: VpnRpcLink) => Promise; + /** Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + DeleteLink: (in_param: VpnRpcLink) => Promise; + /** Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + RenameLink: (in_param: VpnRpcRenameLink) => Promise; + /** Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetLinkStatus: (in_param: VpnRpcLinkStatus) => Promise; + /** Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + AddAccess: (in_param: VpnRpcAddAccess) => Promise; + /** Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + DeleteAccess: (in_param: VpnRpcDeleteAccess) => Promise; + /** Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + EnumAccess: (in_param: VpnRpcEnumAccessList) => Promise; + /** Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter. */ + SetAccessList: (in_param: VpnRpcEnumAccessList) => Promise; + /** Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "*" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "*" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + CreateUser: (in_param: VpnRpcSetUser) => Promise; + /** Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + SetUser: (in_param: VpnRpcSetUser) => Promise; + /** Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + GetUser: (in_param: VpnRpcSetUser) => Promise; + /** Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + DeleteUser: (in_param: VpnRpcDeleteUser) => Promise; + /** Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + EnumUser: (in_param: VpnRpcEnumUser) => Promise; + /** Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + CreateGroup: (in_param: VpnRpcSetGroup) => Promise; + /** Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + SetGroup: (in_param: VpnRpcSetGroup) => Promise; + /** Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + GetGroup: (in_param: VpnRpcSetGroup) => Promise; + /** Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + DeleteGroup: (in_param: VpnRpcDeleteUser) => Promise; + /** Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + EnumGroup: (in_param: VpnRpcEnumGroup) => Promise; + /** Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained. */ + EnumSession: (in_param: VpnRpcEnumSession) => Promise; + /** Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API. */ + GetSessionStatus: (in_param: VpnRpcSessionStatus) => Promise; + /** Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API. */ + DeleteSession: (in_param: VpnRpcDeleteSession) => Promise; + /** Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication. */ + EnumMacTable: (in_param: VpnRpcEnumMacTable) => Promise; + /** Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API. */ + DeleteMacTable: (in_param: VpnRpcDeleteTable) => Promise; + /** Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session. */ + EnumIpTable: (in_param: VpnRpcEnumIpTable) => Promise; + /** Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API. */ + DeleteIpTable: (in_param: VpnRpcDeleteTable) => Promise; + /** Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges. */ + SetKeep: (in_param: VpnRpcKeep) => Promise; + /** Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function. */ + GetKeep: (in_param: VpnRpcKeep) => Promise; + /** Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnableSecureNAT: (in_param: VpnRpcHub) => Promise; + /** Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + DisableSecureNAT: (in_param: VpnRpcHub) => Promise; + /** Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetSecureNATOption: (in_param: VpnVhOption) => Promise; + /** Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API. */ + GetSecureNATOption: (in_param: VpnVhOption) => Promise; + /** Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnumNAT: (in_param: VpnRpcEnumNat) => Promise; + /** Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnumDHCP: (in_param: VpnRpcEnumDhcp) => Promise; + /** Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetSecureNATStatus: (in_param: VpnRpcNatStatus) => Promise; + /** Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + EnumEthernet: () => Promise; + /** Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges. */ + AddLocalBridge: (in_param: VpnRpcLocalBridge) => Promise; + /** Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + DeleteLocalBridge: (in_param: VpnRpcLocalBridge) => Promise; + /** Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status. */ + EnumLocalBridge: () => Promise; + /** Get whether the localbridge function is supported on the current system. */ + GetBridgeSupport: () => Promise; + /** Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges. */ + RebootServer: (in_param: VpnRpcTest) => Promise; + /** Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it. */ + GetCaps: () => Promise; + /** Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges. */ + GetConfig: () => Promise; + /** Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges. */ + SetConfig: (in_param: VpnRpcConfig) => Promise; + /** Get Virtual Hub Administration Option default values. */ + GetDefaultHubAdminOptions: (in_param: VpnRpcAdminOption) => Promise; + /** Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + GetHubAdminOptions: (in_param: VpnRpcAdminOption) => Promise; + /** Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + SetHubAdminOptions: (in_param: VpnRpcAdminOption) => Promise; + /** Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + GetHubExtOptions: (in_param: VpnRpcAdminOption) => Promise; + /** Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + SetHubExtOptions: (in_param: VpnRpcAdminOption) => Promise; + /** Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + AddL3Switch: (in_param: VpnRpcL3Sw) => Promise; + /** Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + DelL3Switch: (in_param: VpnRpcL3Sw) => Promise; + /** Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + EnumL3Switch: () => Promise; + /** Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + StartL3Switch: (in_param: VpnRpcL3Sw) => Promise; + /** Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. */ + StopL3Switch: (in_param: VpnRpcL3Sw) => Promise; + /** Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + AddL3If: (in_param: VpnRpcL3If) => Promise; + /** Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + DelL3If: (in_param: VpnRpcL3If) => Promise; + /** Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + EnumL3If: (in_param: VpnRpcEnumL3If) => Promise; + /** Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + AddL3Table: (in_param: VpnRpcL3Table) => Promise; + /** Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + DelL3Table: (in_param: VpnRpcL3Table) => Promise; + /** Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + EnumL3Table: (in_param: VpnRpcEnumL3Table) => Promise; + /** Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnumCrl: (in_param: VpnRpcEnumCrl) => Promise; + /** Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + AddCrl: (in_param: VpnRpcCrl) => Promise; + /** Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + DelCrl: (in_param: VpnRpcCrl) => Promise; + /** Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetCrl: (in_param: VpnRpcCrl) => Promise; + /** Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetCrl: (in_param: VpnRpcCrl) => Promise; + /** Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetAcList: (in_param: VpnRpcAcList) => Promise; + /** Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetAcList: (in_param: VpnRpcAcList) => Promise; + /** Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + EnumLogFile: () => Promise; + /** Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + ReadLogFile: (in_param: VpnRpcReadLogFile) => Promise; + /** Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use. */ + SetSysLog: (in_param: VpnSyslogSetting) => Promise; + /** Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use. */ + GetSysLog: (in_param: VpnSyslogSetting) => Promise; + /** Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + SetHubMsg: (in_param: VpnRpcMsg) => Promise; + /** Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + GetHubMsg: (in_param: VpnRpcMsg) => Promise; + /** Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + Crash: (in_param: VpnRpcTest) => Promise; + /** Get the message for administrators. */ + GetAdminMsg: () => Promise; + /** Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + Flush: (in_param: VpnRpcTest) => Promise; + /** Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetIPsecServices: (in_param: VpnIPsecServices) => Promise; + /** Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetIPsecServices: () => Promise; + /** Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + AddEtherIpId: (in_param: VpnEtherIpId) => Promise; + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetEtherIpId: (in_param: VpnEtherIpId) => Promise; + /** Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + DeleteEtherIpId: (in_param: VpnEtherIpId) => Promise; + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + EnumEtherIpId: () => Promise; + /** Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetOpenVpnSstpConfig: (in_param: VpnOpenVpnSstpConfig) => Promise; + /** Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetOpenVpnSstpConfig: () => Promise; + /** Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + GetDDnsClientStatus: () => Promise; + /** Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + ChangeDDnsClientHostname: (in_param: VpnRpcTest) => Promise; + /** Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + RegenerateServerCert: (in_param: VpnRpcTest) => Promise; + /** Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + MakeOpenVpnConfigFile: () => Promise; + /** Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + SetSpecialListener: (in_param: VpnRpcSpecialListener) => Promise; + /** Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + GetSpecialListener: () => Promise; + /** Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + GetAzureStatus: () => Promise; + /** Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + SetAzureStatus: (in_param: VpnRpcAzureStatus) => Promise; + /** Get the Proxy Settings for Connecting to the DDNS server. */ + GetDDnsInternetSettng: () => Promise; + /** Set the Proxy Settings for Connecting to the DDNS server. */ + SetDDnsInternetSettng: (in_param: VpnInternetSetting) => Promise; + /** Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + SetVgsConfig: (in_param: VpnVgsConfig) => Promise; + /** Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + GetVgsConfig: () => Promise; + /** Call a RPC procedure */ + CallAsync(method_name: string, request: T): Promise; +} +/** IP Protocol Numbers */ +export declare enum VpnIpProtocolNumber { + /** ICMP for IPv4 */ + ICMPv4 = 1, + /** TCP */ + TCP = 6, + /** UDP */ + UDP = 17, + /** ICMP for IPv6 */ + ICMPv6 = 58 +} +/** The body of the Access list */ +export declare class VpnAccess { + /** ID */ + Id_u32: number; + /** Specify a description (note) for this rule */ + Note_utf: string; + /** Enabled flag (true: enabled, false: disabled) */ + Active_bool: boolean; + /** Specify an integer of 1 or higher to indicate the priority of the rule. Higher priority is given to rules with the lower priority values. */ + Priority_u32: number; + /** The flag if the rule is DISCARD operation or PASS operation. When a packet matches this rule condition, this operation is decided. When the operation of the rule is PASS, the packet is allowed to pass, otherwise the packet will be discarded. */ + Discard_bool: boolean; + /** The flag if the rule is for IPv6. Specify false for IPv4, or specify true for IPv6. */ + IsIPv6_bool: boolean; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 address as a rule condition. You must also specify the SrcSubnetMask_ip field. */ + SrcIpAddress_ip: string; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + SrcSubnetMask_ip: string; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 address as a rule condition. You must also specify the DestSubnetMask_ip field. */ + DestIpAddress_ip: string; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + DestSubnetMask_ip: string; + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the SrcSubnetMask6_bin field. */ + SrcIpAddress6_bin: Uint8Array; + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + SrcSubnetMask6_bin: Uint8Array; + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the DestSubnetMask6_bin field. */ + DestIpAddress6_bin: Uint8Array; + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + DestSubnetMask6_bin: Uint8Array; + /** The IP protocol number */ + Protocol_u32: VpnIpProtocolNumber; + /** The Start Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + SrcPortStart_u32: number; + /** The End Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + SrcPortEnd_u32: number; + /** The Start Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + DestPortStart_u32: number; + /** The End Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + DestPortEnd_u32: number; + /** Source user name. You can apply this rule to only the packets sent by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + SrcUsername_str: string; + /** Destination user name. You can apply this rule to only the packets received by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + DestUsername_str: string; + /** Specify true if you want to check the source MAC address. */ + CheckSrcMac_bool: boolean; + /** Source MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + SrcMacAddress_bin: Uint8Array; + /** Source MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + SrcMacMask_bin: Uint8Array; + /** Specify true if you want to check the destination MAC address. */ + CheckDstMac_bool: boolean; + /** Destination MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + DstMacAddress_bin: Uint8Array; + /** Destination MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + DstMacMask_bin: Uint8Array; + /** Specify true if you want to check the state of the TCP connection. */ + CheckTcpState_bool: boolean; + /** Valid only if CheckTcpState_bool == true. Set this field true to match only TCP-established packets. Set this field false to match only TCP-non established packets. */ + Established_bool: boolean; + /** Set this value to generate delays when packets is passing. Specify the delay period in milliseconds. Specify 0 means no delays to generate. The delays must be 10000 milliseconds at most. */ + Delay_u32: number; + /** Set this value to generate jitters when packets is passing. Specify the ratio of fluctuation of jitters within 0% to 100% range. Specify 0 means no jitters to generate. */ + Jitter_u32: number; + /** Set this value to generate packet losses when packets is passing. Specify the ratio of packet losses within 0% to 100% range. Specify 0 means no packet losses to generate. */ + Loss_u32: number; + /** The specified URL will be mandatory replied to the client as a response for TCP connecting request packets which matches the conditions of this access list entry via this Virtual Hub. To use this setting, you can enforce the web browser of the VPN Client computer to show the specified web site when that web browser tries to access the specific IP address. */ + RedirectUrl_str: string; + /** Constructor for the 'VpnAccess' class: The body of the Access list */ + constructor(init?: Partial); +} +/** Add an item to Access List */ +export declare class VpnRpcAddAccess { + /** The Virtual Hub name */ + HubName_str: string; + /** Access list (Must be a single item) */ + AccessListSingle: VpnAccess[]; + /** Constructor for the 'VpnRpcAddAccess' class: Add an item to Access List */ + constructor(init?: Partial); +} +/** Add CA to HUB */ +export declare class VpnRpcHubAddCA { + /** The Virtual Hub name */ + HubName_str: string; + /** The body of the X.509 certificate */ + Cert_bin: Uint8Array; + /** Constructor for the 'VpnRpcHubAddCA' class: Add CA to HUB */ + constructor(init?: Partial); +} +/** CRL entry */ +export declare class VpnRpcCrl { + /** The Virtual Hub name */ + HubName_str: string; + /** Key ID */ + Key_u32: number; + /** CN, optional */ + CommonName_utf: string; + /** O, optional */ + Organization_utf: string; + /** OU, optional */ + Unit_utf: string; + /** C, optional */ + Country_utf: string; + /** ST, optional */ + State_utf: string; + /** L, optional */ + Local_utf: string; + /** Serial, optional */ + Serial_bin: Uint8Array; + /** MD5 Digest, optional */ + DigestMD5_bin: Uint8Array; + /** SHA1 Digest, optional */ + DigestSHA1_bin: Uint8Array; + /** Constructor for the 'VpnRpcCrl' class: CRL entry */ + constructor(init?: Partial); +} +/** EtherIP key list entry */ +export declare class VpnEtherIpId { + /** Specify an ISAKMP Phase 1 ID. The ID must be exactly same as a ID in the configuration of the EtherIP / L2TPv3 Client. You can specify IP address as well as characters as ID, if the EtherIP Client uses IP address as Phase 1 ID. If you specify '*' (asterisk), it will be a wildcard to match any clients which doesn't match other explicit rules. */ + Id_str: string; + /** Specify the name of the Virtual Hub to connect. */ + HubName_str: string; + /** Specify the username to login to the destination Virtual Hub. */ + UserName_str: string; + /** Specify the password to login to the destination Virtual Hub. */ + Password_str: string; + /** Constructor for the 'VpnEtherIpId' class: EtherIP key list entry */ + constructor(init?: Partial); +} +/** Layer-3 virtual interface */ +export declare class VpnRpcL3If { + /** L3 switch name */ + Name_str: string; + /** Virtual HUB name */ + HubName_str: string; + /** IP address */ + IpAddress_ip: string; + /** Subnet mask */ + SubnetMask_ip: string; + /** Constructor for the 'VpnRpcL3If' class: Layer-3 virtual interface */ + constructor(init?: Partial); +} +/** Layer-3 switch */ +export declare class VpnRpcL3Sw { + /** Layer-3 Switch name */ + Name_str: string; + /** Constructor for the 'VpnRpcL3Sw' class: Layer-3 switch */ + constructor(init?: Partial); +} +/** Routing table */ +export declare class VpnRpcL3Table { + /** L3 switch name */ + Name_str: string; + /** Network address */ + NetworkAddress_ip: string; + /** Subnet mask */ + SubnetMask_ip: string; + /** Gateway address */ + GatewayAddress_ip: string; + /** Metric */ + Metric_u32: number; + /** Constructor for the 'VpnRpcL3Table' class: Routing table */ + constructor(init?: Partial); +} +/** Generic parameter to contain u32, u64, ascii_string and unicode string */ +export declare class VpnRpcTest { + /** A 32-bit integer field */ + IntValue_u32: number; + /** A 64-bit integer field */ + Int64Value_u64: number; + /** An Ascii string field */ + StrValue_str: string; + /** An UTF-8 string field */ + UniStrValue_utf: string; + /** Constructor for the 'VpnRpcTest' class: Generic parameter to contain u32, u64, ascii_string and unicode string */ + constructor(init?: Partial); +} +/** Local Bridge list item */ +export declare class VpnRpcLocalBridge { + /** Physical Ethernet device name */ + DeviceName_str: string; + /** The Virtual Hub name */ + HubNameLB_str: string; + /** Online flag */ + Online_bool: boolean; + /** Running flag */ + Active_bool: boolean; + /** Specify true if you are using a tap device rather than a network adapter for the bridge destination (only supported for Linux versions). */ + TapMode_bool: boolean; + /** Constructor for the 'VpnRpcLocalBridge' class: Local Bridge list item */ + constructor(init?: Partial); +} +/** Create, configure, and get the group */ +export declare class VpnRpcSetGroup { + /** The Virtual Hub name */ + HubName_str: string; + /** The group name */ + Name_str: string; + /** Optional real name (full name) of the group, allow using any Unicode characters */ + Realname_utf: string; + /** Optional, specify a description of the group */ + Note_utf: string; + /** Number of broadcast packets (Recv) */ + ["Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastCount_u64"]: number; + /** The flag whether to use security policy */ + UsePolicy_bool: boolean; + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + ["policy:Access_bool"]: boolean; + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPFilter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + ["policy:DHCPNoServer_bool"]: boolean; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + ["policy:DHCPForce_bool"]: boolean; + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + ["policy:NoBridge_bool"]: boolean; + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + ["policy:NoRouting_bool"]: boolean; + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckMac_bool"]: boolean; + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckIP_bool"]: boolean; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + ["policy:ArpDhcpOnly_bool"]: boolean; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + ["policy:PrivacyFilter_bool"]: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + ["policy:NoServer_bool"]: boolean; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + ["policy:NoBroadcastLimiter_bool"]: boolean; + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + ["policy:MonitorPort_bool"]: boolean; + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + ["policy:MaxConnection_u32"]: number; + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + ["policy:TimeOut_u32"]: number; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + ["policy:MaxMac_u32"]: number; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + ["policy:MaxIP_u32"]: number; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + ["policy:MaxUpload_u32"]: number; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + ["policy:MaxDownload_u32"]: number; + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + ["policy:FixPassword_bool"]: boolean; + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + ["policy:MultiLogins_u32"]: number; + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + ["policy:NoQoS_bool"]: boolean; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + ["policy:RSandRAFilter_bool"]: boolean; + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + ["policy:RAFilter_bool"]: boolean; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPv6Filter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + ["policy:DHCPv6NoServer_bool"]: boolean; + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + ["policy:NoRoutingV6_bool"]: boolean; + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckIPv6_bool"]: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + ["policy:NoServerV6_bool"]: boolean; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + ["policy:MaxIPv6_u32"]: number; + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + ["policy:NoSavePassword_bool"]: boolean; + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + ["policy:AutoDisconnect_u32"]: number; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv4_bool"]: boolean; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv6_bool"]: boolean; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + ["policy:FilterNonIP_bool"]: boolean; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean; + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: boolean; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + ["policy:VLanId_u32"]: number; + /** Security policy: Whether version 3.0 (must be true) */ + ["policy:Ver3_bool"]: boolean; + /** Constructor for the 'VpnRpcSetGroup' class: Create, configure, and get the group */ + constructor(init?: Partial); +} +/** Hub types */ +export declare enum VpnRpcHubType { + /** Stand-alone HUB */ + Standalone = 0, + /** Static HUB */ + FarmStatic = 1, + /** Dynamic HUB */ + FarmDynamic = 2 +} +/** Create a HUB */ +export declare class VpnRpcCreateHub { + /** Specify the name of the Virtual Hub to create / update. */ + HubName_str: string; + /** Specify an administrator password when the administrator password is going to be set for the Virtual Hub. On the update, leave it to empty string if you don't want to change the password. */ + AdminPasswordPlainText_str: string; + /** Online flag */ + Online_bool: boolean; + /** Maximum number of VPN sessions */ + MaxSession_u32: number; + /** No Enum flag. By enabling this option, the VPN Client user will be unable to enumerate this Virtual Hub even if they send a Virtual Hub enumeration request to the VPN Server. */ + NoEnum_bool: boolean; + /** Type of the Virtual Hub (Valid only for Clustered VPN Servers) */ + HubType_u32: VpnRpcHubType; + /** Constructor for the 'VpnRpcCreateHub' class: Create a HUB */ + constructor(init?: Partial); +} +export declare enum VpnRpcClientAuthType { + /** Anonymous authentication */ + Anonymous = 0, + /** SHA-0 hashed password authentication */ + SHA0_Hashed_Password = 1, + /** Plain password authentication */ + PlainPassword = 2, + /** Certificate authentication */ + Cert = 3 +} +/** Create and set of link */ +export declare class VpnRpcCreateLink { + /** The Virtual Hub name */ + HubName_Ex_str: string; + /** Online flag */ + Online_bool: boolean; + /** The flag to enable validation for the server certificate */ + CheckServerCert_bool: boolean; + /** The body of server X.509 certificate to compare. Valid only if the CheckServerCert_bool flag is true. */ + ServerCert_bin: Uint8Array; + /** Client Option Parameters: Specify the name of the Cascade Connection */ + AccountName_utf: string; + /** Client Option Parameters: Specify the hostname of the destination VPN Server. You can also specify by IP address. */ + Hostname_str: string; + /** Client Option Parameters: Specify the port number of the destination VPN Server. */ + Port_u32: number; + /** Client Option Parameters: The type of the proxy server */ + ProxyType_u32: VpnRpcProxyType; + /** Client Option Parameters: The hostname or IP address of the proxy server name */ + ProxyName_str: string; + /** Client Option Parameters: The port number of the proxy server */ + ProxyPort_u32: number; + /** Client Option Parameters: The username to connect to the proxy server */ + ProxyUsername_str: string; + /** Client Option Parameters: The password to connect to the proxy server */ + ProxyPassword_str: string; + /** Client Option Parameters: The Virtual Hub on the destination VPN Server */ + HubName_str: string; + /** Client Option Parameters: Number of TCP Connections to Use in VPN Communication */ + MaxConnection_u32: number; + /** Client Option Parameters: The flag to enable the encryption on the communication */ + UseEncrypt_bool: boolean; + /** Client Option Parameters: Enable / Disable Data Compression when Communicating by Cascade Connection */ + UseCompress_bool: boolean; + /** Client Option Parameters: Specify true when enabling half duplex mode. When using two or more TCP connections for VPN communication, it is possible to use Half Duplex Mode. By enabling half duplex mode it is possible to automatically fix data transmission direction as half and half for each TCP connection. In the case where a VPN using 8 TCP connections is established, for example, when half-duplex is enabled, communication can be fixes so that 4 TCP connections are dedicated to the upload direction and the other 4 connections are dedicated to the download direction. */ + HalfConnection_bool: boolean; + /** Client Option Parameters: Connection attempt interval when additional connection will be established */ + AdditionalConnectionInterval_u32: number; + /** Client Option Parameters: Connection Life of Each TCP Connection (0 for no keep-alive) */ + ConnectionDisconnectSpan_u32: number; + /** Client Option Parameters: Disable QoS Control Function if the value is true */ + DisableQoS_bool: boolean; + /** Client Option Parameters: Do not use TLS 1.x of the value is true */ + NoTls1_bool: boolean; + /** Client Option Parameters: Do not use UDP acceleration mode if the value is true */ + NoUdpAcceleration_bool: boolean; + /** Authentication type */ + AuthType_u32: VpnRpcClientAuthType; + /** User name */ + Username_str: string; + /** SHA-0 Hashed password. Valid only if ClientAuth_AuthType_u32 == SHA0_Hashed_Password (1). The SHA-0 hashed password must be caluclated by the SHA0(UpperCase(username_ascii_string) + password_ascii_string). */ + HashedPassword_bin: Uint8Array; + /** Plaintext Password. Valid only if ClientAuth_AuthType_u32 == PlainPassword (2). */ + PlainPassword_str: string; + /** Client certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + ClientX_bin: Uint8Array; + /** Client private key of the certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + ClientK_bin: Uint8Array; + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPFilter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + ["policy:DHCPNoServer_bool"]: boolean; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + ["policy:DHCPForce_bool"]: boolean; + /** Security policy: Prohibit the duplicate MAC address */ + SecPol_CheckMac_bool: boolean; + /** Security policy: Prohibit a duplicate IP address (IPv4) */ + SecPol_CheckIP_bool: boolean; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + ["policy:ArpDhcpOnly_bool"]: boolean; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + ["policy:PrivacyFilter_bool"]: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + ["policy:NoServer_bool"]: boolean; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + ["policy:NoBroadcastLimiter_bool"]: boolean; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + ["policy:MaxMac_u32"]: number; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + ["policy:MaxIP_u32"]: number; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + ["policy:MaxUpload_u32"]: number; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + ["policy:MaxDownload_u32"]: number; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + ["policy:RSandRAFilter_bool"]: boolean; + /** Security policy: Filter the router advertisement packet (IPv6) */ + SecPol_RAFilter_bool: boolean; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPv6Filter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + ["policy:DHCPv6NoServer_bool"]: boolean; + /** Security policy: Prohibit the duplicate IP address (IPv6) */ + SecPol_CheckIPv6_bool: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + ["policy:NoServerV6_bool"]: boolean; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + ["policy:MaxIPv6_u32"]: number; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv4_bool"]: boolean; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv6_bool"]: boolean; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + ["policy:FilterNonIP_bool"]: boolean; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + ["policy:VLanId_u32"]: number; + /** Security policy: Whether version 3.0 (must be true) */ + ["policy:Ver3_bool"]: boolean; + /** Constructor for the 'VpnRpcCreateLink' class: Create and set of link */ + constructor(init?: Partial); +} +/** Listener */ +export declare class VpnRpcListener { + /** Port number (Range: 1 - 65535) */ + Port_u32: number; + /** Active state */ + Enable_bool: boolean; + /** Constructor for the 'VpnRpcListener' class: Listener */ + constructor(init?: Partial); +} +/** User authentication type (server side) */ +export declare enum VpnRpcUserAuthType { + /** Anonymous authentication */ + Anonymous = 0, + /** Password authentication */ + Password = 1, + /** User certificate authentication */ + UserCert = 2, + /** Root certificate which is issued by trusted Certificate Authority */ + RootCert = 3, + /** Radius authentication */ + Radius = 4, + /** Windows NT authentication */ + NTDomain = 5 +} +/** Create, configure, and get the user */ +export declare class VpnRpcSetUser { + /** The Virtual Hub name */ + HubName_str: string; + /** Specify the user name of the user */ + Name_str: string; + /** Assigned group name for the user */ + GroupName_str: string; + /** Optional real name (full name) of the user, allow using any Unicode characters */ + Realname_utf: string; + /** Optional User Description */ + Note_utf: string; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Last modified date and time */ + UpdatedTime_dt: Date; + /** Expiration date and time */ + ExpireTime_dt: Date; + /** Authentication method of the user */ + AuthType_u32: VpnRpcUserAuthType; + /** User password, valid only if AuthType_u32 == Password(1). Valid only to create or set operations. */ + Auth_Password_str: string; + /** User certificate, valid only if AuthType_u32 == UserCert(2). */ + UserX_bin: Uint8Array; + /** Certificate Serial Number, optional, valid only if AuthType_u32 == RootCert(3). */ + Serial_bin: Uint8Array; + /** Certificate Common Name, optional, valid only if AuthType_u32 == RootCert(3). */ + CommonName_utf: string; + /** Username in RADIUS server, optional, valid only if AuthType_u32 == Radius(4). */ + RadiusUsername_utf: string; + /** Username in NT Domain server, optional, valid only if AuthType_u32 == NT(5). */ + NtUsername_utf: string; + /** Number of total logins of the user */ + NumLogin_u32: number; + /** Number of broadcast packets (Recv) */ + ["Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastCount_u64"]: number; + /** The flag whether to use security policy */ + UsePolicy_bool: boolean; + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + ["policy:Access_bool"]: boolean; + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPFilter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + ["policy:DHCPNoServer_bool"]: boolean; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + ["policy:DHCPForce_bool"]: boolean; + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + ["policy:NoBridge_bool"]: boolean; + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + ["policy:NoRouting_bool"]: boolean; + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckMac_bool"]: boolean; + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckIP_bool"]: boolean; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + ["policy:ArpDhcpOnly_bool"]: boolean; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + ["policy:PrivacyFilter_bool"]: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + ["policy:NoServer_bool"]: boolean; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + ["policy:NoBroadcastLimiter_bool"]: boolean; + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + ["policy:MonitorPort_bool"]: boolean; + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + ["policy:MaxConnection_u32"]: number; + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + ["policy:TimeOut_u32"]: number; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + ["policy:MaxMac_u32"]: number; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + ["policy:MaxIP_u32"]: number; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + ["policy:MaxUpload_u32"]: number; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + ["policy:MaxDownload_u32"]: number; + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + ["policy:FixPassword_bool"]: boolean; + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + ["policy:MultiLogins_u32"]: number; + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + ["policy:NoQoS_bool"]: boolean; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + ["policy:RSandRAFilter_bool"]: boolean; + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + ["policy:RAFilter_bool"]: boolean; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + ["policy:DHCPv6Filter_bool"]: boolean; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + ["policy:DHCPv6NoServer_bool"]: boolean; + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + ["policy:NoRoutingV6_bool"]: boolean; + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + ["policy:CheckIPv6_bool"]: boolean; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + ["policy:NoServerV6_bool"]: boolean; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + ["policy:MaxIPv6_u32"]: number; + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + ["policy:NoSavePassword_bool"]: boolean; + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + ["policy:AutoDisconnect_u32"]: number; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv4_bool"]: boolean; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + ["policy:FilterIPv6_bool"]: boolean; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + ["policy:FilterNonIP_bool"]: boolean; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean; + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: boolean; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + ["policy:VLanId_u32"]: number; + /** Security policy: Whether version 3.0 (must be true) */ + ["policy:Ver3_bool"]: boolean; + /** Constructor for the 'VpnRpcSetUser' class: Create, configure, and get the user */ + constructor(init?: Partial); +} +/** Delete the access list */ +export declare class VpnRpcDeleteAccess { + /** The Virtual Hub name */ + HubName_str: string; + /** ID */ + Id_u32: number; + /** Constructor for the 'VpnRpcDeleteAccess' class: Delete the access list */ + constructor(init?: Partial); +} +/** Delete the CA of HUB */ +export declare class VpnRpcHubDeleteCA { + /** The Virtual Hub name */ + HubName_str: string; + /** Certificate key id to be deleted */ + Key_u32: number; + /** Constructor for the 'VpnRpcHubDeleteCA' class: Delete the CA of HUB */ + constructor(init?: Partial); +} +/** Deleting a user or group */ +export declare class VpnRpcDeleteUser { + /** The Virtual Hub name */ + HubName_str: string; + /** User or group name */ + Name_str: string; + /** Constructor for the 'VpnRpcDeleteUser' class: Deleting a user or group */ + constructor(init?: Partial); +} +/** Delete the HUB */ +export declare class VpnRpcDeleteHub { + /** The Virtual Hub name */ + HubName_str: string; + /** Constructor for the 'VpnRpcDeleteHub' class: Delete the HUB */ + constructor(init?: Partial); +} +/** Delete the table */ +export declare class VpnRpcDeleteTable { + /** The Virtual Hub name */ + HubName_str: string; + /** Key ID */ + Key_u32: number; + /** Constructor for the 'VpnRpcDeleteTable' class: Delete the table */ + constructor(init?: Partial); +} +/** Specify the Link */ +export declare class VpnRpcLink { + /** The Virtual Hub name */ + HubName_str: string; + /** The name of the cascade connection */ + AccountName_utf: string; + /** Constructor for the 'VpnRpcLink' class: Specify the Link */ + constructor(init?: Partial); +} +/** Disconnect the session */ +export declare class VpnRpcDeleteSession { + /** The Virtual Hub name */ + HubName_str: string; + /** Session name */ + Name_str: string; + /** Constructor for the 'VpnRpcDeleteSession' class: Disconnect the session */ + constructor(init?: Partial); +} +/** Specify the HUB */ +export declare class VpnRpcHub { + /** The Virtual Hub name */ + HubName_str: string; + /** Constructor for the 'VpnRpcHub' class: Specify the HUB */ + constructor(init?: Partial); +} +/** Disconnect a connection */ +export declare class VpnRpcDisconnectConnection { + /** Connection name */ + Name_str: string; + /** Constructor for the 'VpnRpcDisconnectConnection' class: Disconnect a connection */ + constructor(init?: Partial); +} +/** Enumeration of the access list */ +export declare class VpnRpcEnumAccessList { + /** The Virtual Hub name */ + HubName_str: string; + /** Access list */ + AccessList: VpnAccess[]; + /** Constructor for the 'VpnRpcEnumAccessList' class: Enumeration of the access list */ + constructor(init?: Partial); +} +/** CA enumeration items of HUB */ +export declare class VpnRpcHubEnumCAItem { + /** The key id of the item */ + Key_u32: number; + /** Subject */ + SubjectName_utf: string; + /** Issuer */ + IssuerName_utf: string; + /** Expiration date */ + Expires_dt: Date; + /** Constructor for the 'VpnRpcHubEnumCAItem' class: CA enumeration items of HUB */ + constructor(init?: Partial); +} +/** CA enumeration of HUB */ +export declare class VpnRpcHubEnumCA { + /** The Virtual Hub name */ + HubName_str: string; + /** The list of CA */ + CAList: VpnRpcHubEnumCAItem[]; + /** Constructor for the 'VpnRpcHubEnumCA' class: CA enumeration of HUB */ + constructor(init?: Partial); +} +/** Type of connection */ +export declare enum VpnRpcConnectionType { + /** VPN Client */ + Client = 0, + /** During initialization */ + Init = 1, + /** Login connection */ + Login = 2, + /** Additional connection */ + Additional = 3, + /** RPC for server farm */ + FarmRpc = 4, + /** RPC for Management */ + AdminRpc = 5, + /** HUB enumeration */ + EnumHub = 6, + /** Password change */ + Password = 7, + /** SSTP */ + SSTP = 8, + /** OpenVPN */ + OpenVPN = 9 +} +/** Connection enumeration items */ +export declare class VpnRpcEnumConnectionItem { + /** Connection name */ + Name_str: string; + /** Host name */ + Hostname_str: string; + /** IP address */ + Ip_ip: string; + /** Port number */ + Port_u32: number; + /** Connected time */ + ConnectedTime_dt: Date; + /** Connection type */ + Type_u32: VpnRpcConnectionType; + /** Constructor for the 'VpnRpcEnumConnectionItem' class: Connection enumeration items */ + constructor(init?: Partial); +} +/** Connection enumeration */ +export declare class VpnRpcEnumConnection { + /** Number of connections */ + NumConnection_u32: number; + /** Connection list */ + ConnectionList: VpnRpcEnumConnectionItem[]; + /** Constructor for the 'VpnRpcEnumConnection' class: Connection enumeration */ + constructor(init?: Partial); +} +/** Enum CRL Item */ +export declare class VpnRpcEnumCrlItem { + /** Key ID */ + Key_u32: number; + /** The contents of the CRL item */ + CrlInfo_utf: string; + /** Constructor for the 'VpnRpcEnumCrlItem' class: Enum CRL Item */ + constructor(init?: Partial); +} +/** Enum CRL */ +export declare class VpnRpcEnumCrl { + /** The Virtual Hub name */ + HubName_str: string; + /** CRL list */ + CRLList: VpnRpcEnumCrlItem[]; + /** Constructor for the 'VpnRpcEnumCrl' class: Enum CRL */ + constructor(init?: Partial); +} +/** RPC_ENUM_DHCP_ITEM */ +export declare class VpnRpcEnumDhcpItem { + /** ID */ + Id_u32: number; + /** Lease time */ + LeasedTime_dt: Date; + /** Expiration date */ + ExpireTime_dt: Date; + /** MAC address */ + MacAddress_bin: Uint8Array; + /** IP address */ + IpAddress_ip: string; + /** Subnet mask */ + Mask_u32: number; + /** Host name */ + Hostname_str: string; + /** Constructor for the 'VpnRpcEnumDhcpItem' class: RPC_ENUM_DHCP_ITEM */ + constructor(init?: Partial); +} +/** RPC_ENUM_DHCP */ +export declare class VpnRpcEnumDhcp { + /** Virtual Hub Name */ + HubName_str: string; + /** DHCP Item */ + DhcpTable: VpnRpcEnumDhcpItem[]; + /** Constructor for the 'VpnRpcEnumDhcp' class: RPC_ENUM_DHCP */ + constructor(init?: Partial); +} +/** EtherIP setting list */ +export declare class VpnRpcEnumEtherIpId { + /** Setting list */ + Settings: VpnEtherIpId[]; + /** Constructor for the 'VpnRpcEnumEtherIpId' class: EtherIP setting list */ + constructor(init?: Partial); +} +/** Ethernet Network Adapters list item */ +export declare class VpnRpcEnumEthItem { + /** Device name */ + DeviceName_str: string; + /** Network connection name (description) */ + NetworkConnectionName_utf: string; + /** Constructor for the 'VpnRpcEnumEthItem' class: Ethernet Network Adapters list item */ + constructor(init?: Partial); +} +/** Ethernet Network Adapters list */ +export declare class VpnRpcEnumEth { + /** Ethernet Network Adapters list */ + EthList: VpnRpcEnumEthItem[]; + /** Constructor for the 'VpnRpcEnumEth' class: Ethernet Network Adapters list */ + constructor(init?: Partial); +} +/** Server farm members enumeration items */ +export declare class VpnRpcEnumFarmItem { + /** ID */ + Id_u32: number; + /** Controller */ + Controller_bool: boolean; + /** Connection time */ + ConnectedTime_dt: Date; + /** IP address */ + Ip_ip: string; + /** Host name */ + Hostname_str: string; + /** Point */ + Point_u32: number; + /** Number of sessions */ + NumSessions_u32: number; + /** Number of TCP connections */ + NumTcpConnections_u32: number; + /** Number of HUBs */ + NumHubs_u32: number; + /** Number of assigned client licenses */ + AssignedClientLicense_u32: number; + /** Number of assigned bridge licenses */ + AssignedBridgeLicense_u32: number; + /** Constructor for the 'VpnRpcEnumFarmItem' class: Server farm members enumeration items */ + constructor(init?: Partial); +} +/** Server farm member enumeration */ +export declare class VpnRpcEnumFarm { + /** Number of Cluster Members */ + NumFarm_u32: number; + /** Cluster Members list */ + FarmMemberList: VpnRpcEnumFarmItem[]; + /** Constructor for the 'VpnRpcEnumFarm' class: Server farm member enumeration */ + constructor(init?: Partial); +} +/** Enumeration items in the group */ +export declare class VpnRpcEnumGroupItem { + /** User name */ + Name_str: string; + /** Real name */ + Realname_utf: string; + /** Note */ + Note_utf: string; + /** Number of users */ + NumUsers_u32: number; + /** Access denied */ + DenyAccess_bool: boolean; + /** Constructor for the 'VpnRpcEnumGroupItem' class: Enumeration items in the group */ + constructor(init?: Partial); +} +/** Group enumeration */ +export declare class VpnRpcEnumGroup { + /** The Virtual Hub name */ + HubName_str: string; + /** Group list */ + GroupList: VpnRpcEnumGroupItem[]; + /** Constructor for the 'VpnRpcEnumGroup' class: Group enumeration */ + constructor(init?: Partial); +} +/** Enumeration items of HUB */ +export declare class VpnRpcEnumHubItem { + /** The name of the Virtual Hub */ + HubName_str: string; + /** Online state */ + Online_bool: boolean; + /** Type of HUB (Valid only for Clustered VPN Servers) */ + HubType_u32: VpnRpcHubType; + /** Number of users */ + NumUsers_u32: number; + /** Number of registered groups */ + NumGroups_u32: number; + /** Number of registered sessions */ + NumSessions_u32: number; + /** Number of current MAC table entries */ + NumMacTables_u32: number; + /** Number of current IP table entries */ + NumIpTables_u32: number; + /** Last communication date and time */ + LastCommTime_dt: Date; + /** Last login date and time */ + LastLoginTime_dt: Date; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Number of accumulated logins */ + NumLogin_u32: number; + /** Whether the traffic information is provided */ + IsTrafficFilled_bool: boolean; + /** Number of broadcast packets (Recv) */ + ["Ex.Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Ex.Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Ex.Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Ex.Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Ex.Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Ex.Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Ex.Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Ex.Send.UnicastCount_u64"]: number; + /** Constructor for the 'VpnRpcEnumHubItem' class: Enumeration items of HUB */ + constructor(init?: Partial); +} +/** Enumeration of HUB */ +export declare class VpnRpcEnumHub { + /** Number of Virtual Hubs */ + NumHub_u32: number; + /** Virtual Hubs */ + HubList: VpnRpcEnumHubItem[]; + /** Constructor for the 'VpnRpcEnumHub' class: Enumeration of HUB */ + constructor(init?: Partial); +} +/** Enumeration items of IP table */ +export declare class VpnRpcEnumIpTableItem { + /** Key ID */ + Key_u32: number; + /** Session name */ + SessionName_str: string; + /** IP address */ + IpAddress_ip: string; + /** Assigned by the DHCP */ + DhcpAllocated_bool: boolean; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Updating date */ + UpdatedTime_dt: Date; + /** Remote items */ + RemoteItem_bool: boolean; + /** Remote host name */ + RemoteHostname_str: string; + /** Constructor for the 'VpnRpcEnumIpTableItem' class: Enumeration items of IP table */ + constructor(init?: Partial); +} +/** Enumeration of IP table */ +export declare class VpnRpcEnumIpTable { + /** The Virtual Hub name */ + HubName_str: string; + /** MAC table */ + IpTable: VpnRpcEnumIpTableItem[]; + /** Constructor for the 'VpnRpcEnumIpTable' class: Enumeration of IP table */ + constructor(init?: Partial); +} +/** Layer-3 interface enumeration */ +export declare class VpnRpcEnumL3If { + /** Layer-3 switch name */ + Name_str: string; + /** Layer-3 interface list */ + L3IFList: VpnRpcL3If[]; + /** Constructor for the 'VpnRpcEnumL3If' class: Layer-3 interface enumeration */ + constructor(init?: Partial); +} +/** Layer-3 switch enumeration item */ +export declare class VpnRpcEnumL3SwItem { + /** Name of the layer-3 switch */ + Name_str: string; + /** Number of layer-3 switch virtual interfaces */ + NumInterfaces_u32: number; + /** Number of routing tables */ + NumTables_u32: number; + /** Activated flag */ + Active_bool: boolean; + /** Online flag */ + Online_bool: boolean; + /** Constructor for the 'VpnRpcEnumL3SwItem' class: Layer-3 switch enumeration item */ + constructor(init?: Partial); +} +/** Layer-3 switch enumeration */ +export declare class VpnRpcEnumL3Sw { + /** Layer-3 switch list */ + L3SWList: VpnRpcEnumL3SwItem[]; + /** Constructor for the 'VpnRpcEnumL3Sw' class: Layer-3 switch enumeration */ + constructor(init?: Partial); +} +/** Routing table enumeration */ +export declare class VpnRpcEnumL3Table { + /** L3 switch name */ + Name_str: string; + /** Routing table item list */ + L3Table: VpnRpcL3Table[]; + /** Constructor for the 'VpnRpcEnumL3Table' class: Routing table enumeration */ + constructor(init?: Partial); +} +/** Cascade Connection Enumeration */ +export declare class VpnRpcEnumLinkItem { + /** The name of cascade connection */ + AccountName_utf: string; + /** Online flag */ + Online_bool: boolean; + /** The flag indicates whether the cascade connection is established */ + Connected_bool: boolean; + /** The error last occurred if the cascade connection is in the fail state */ + LastError_u32: number; + /** Connection completion time */ + ConnectedTime_dt: Date; + /** Host name of the destination VPN server */ + Hostname_str: string; + /** The Virtual Hub name */ + TargetHubName_str: string; + /** Constructor for the 'VpnRpcEnumLinkItem' class: Cascade Connection Enumeration */ + constructor(init?: Partial); +} +/** Enumeration of the link */ +export declare class VpnRpcEnumLink { + /** The Virtual Hub name */ + HubName_str: string; + /** Number of cascade connections */ + NumLink_u32: number; + /** The list of cascade connections */ + LinkList: VpnRpcEnumLinkItem[]; + /** Constructor for the 'VpnRpcEnumLink' class: Enumeration of the link */ + constructor(init?: Partial); +} +/** List of listeners item */ +export declare class VpnRpcListenerListItem { + /** TCP port number (range: 1 - 65535) */ + Ports_u32: number; + /** Active state */ + Enables_bool: boolean; + /** The flag to indicate if the error occurred on the listener port */ + Errors_bool: boolean; + /** Constructor for the 'VpnRpcListenerListItem' class: List of listeners item */ + constructor(init?: Partial); +} +/** List of listeners */ +export declare class VpnRpcListenerList { + /** List of listener items */ + ListenerList: VpnRpcListenerListItem[]; + /** Constructor for the 'VpnRpcListenerList' class: List of listeners */ + constructor(init?: Partial); +} +/** Local Bridge enumeration */ +export declare class VpnRpcEnumLocalBridge { + /** Local Bridge list */ + LocalBridgeList: VpnRpcLocalBridge[]; + /** Constructor for the 'VpnRpcEnumLocalBridge' class: Local Bridge enumeration */ + constructor(init?: Partial); +} +/** Log file enumeration */ +export declare class VpnRpcEnumLogFileItem { + /** Server name */ + ServerName_str: string; + /** File path */ + FilePath_str: string; + /** File size */ + FileSize_u32: number; + /** Last write date */ + UpdatedTime_dt: Date; + /** Constructor for the 'VpnRpcEnumLogFileItem' class: Log file enumeration */ + constructor(init?: Partial); +} +/** Log file enumeration */ +export declare class VpnRpcEnumLogFile { + /** Log file list */ + LogFiles: VpnRpcEnumLogFileItem[]; + /** Constructor for the 'VpnRpcEnumLogFile' class: Log file enumeration */ + constructor(init?: Partial); +} +/** Enumeration items of the MAC table */ +export declare class VpnRpcEnumMacTableItem { + /** Key ID */ + Key_u32: number; + /** Session name */ + SessionName_str: string; + /** MAC address */ + MacAddress_bin: Uint8Array; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Updating date */ + UpdatedTime_dt: Date; + /** Remote items */ + RemoteItem_bool: boolean; + /** Remote host name */ + RemoteHostname_str: string; + /** VLAN ID */ + VlanId_u32: number; + /** Constructor for the 'VpnRpcEnumMacTableItem' class: Enumeration items of the MAC table */ + constructor(init?: Partial); +} +/** Enumeration of the MAC table */ +export declare class VpnRpcEnumMacTable { + /** The Virtual Hub name */ + HubName_str: string; + /** MAC table */ + MacTable: VpnRpcEnumMacTableItem[]; + /** Constructor for the 'VpnRpcEnumMacTable' class: Enumeration of the MAC table */ + constructor(init?: Partial); +} +/** NAT Entry Protocol Number */ +export declare enum VpnRpcNatProtocol { + /** TCP */ + TCP = 0, + /** UDP */ + UDP = 1, + /** DNS */ + DNS = 2, + /** ICMP */ + ICMP = 3 +} +/** State of NAT session (TCP) */ +export declare enum VpnRpcNatTcpState { + /** Connecting */ + Connecting = 0, + /** Send the RST (Connection failure or disconnected) */ + SendReset = 1, + /** Connection complete */ + Connected = 2, + /** Connection established */ + Established = 3, + /** Wait for socket disconnection */ + WaitDisconnect = 4 +} +/** VpnRpcEnumNat List Item */ +export declare class VpnRpcEnumNatItem { + /** ID */ + Id_u32: number; + /** Protocol */ + Protocol_u32: VpnRpcNatProtocol; + /** Source IP address */ + SrcIp_ip: string; + /** Source host name */ + SrcHost_str: string; + /** Source port number */ + SrcPort_u32: number; + /** Destination IP address */ + DestIp_ip: string; + /** Destination host name */ + DestHost_str: string; + /** Destination port number */ + DestPort_u32: number; + /** Connection time */ + CreatedTime_dt: Date; + /** Last communication time */ + LastCommTime_dt: Date; + /** Transmission size */ + SendSize_u64: number; + /** Receive size */ + RecvSize_u64: number; + /** TCP state */ + TcpStatus_u32: VpnRpcNatTcpState; + /** Constructor for the 'VpnRpcEnumNatItem' class: VpnRpcEnumNat List Item */ + constructor(init?: Partial); +} +/** RPC_ENUM_NAT */ +export declare class VpnRpcEnumNat { + /** Virtual Hub Name */ + HubName_str: string; + /** NAT item */ + NatTable: VpnRpcEnumNatItem[]; + /** Constructor for the 'VpnRpcEnumNat' class: RPC_ENUM_NAT */ + constructor(init?: Partial); +} +/** Enumeration item of VPN session */ +export declare class VpnRpcEnumSessionItem { + /** Session name */ + Name_str: string; + /** Remote session */ + RemoteSession_bool: boolean; + /** Remote server name */ + RemoteHostname_str: string; + /** User name */ + Username_str: string; + /** IP address */ + ClientIP_ip: string; + /** Host name */ + Hostname_str: string; + /** Maximum number of underlying TCP connections */ + MaxNumTcp_u32: number; + /** Number of current underlying TCP connections */ + CurrentNumTcp_u32: number; + /** Packet size transmitted */ + PacketSize_u64: number; + /** Number of packets transmitted */ + PacketNum_u64: number; + /** Is a Cascade VPN session */ + LinkMode_bool: boolean; + /** Is a SecureNAT VPN session */ + SecureNATMode_bool: boolean; + /** Is the VPN session for Local Bridge */ + BridgeMode_bool: boolean; + /** Is a Layer-3 Switch VPN session */ + Layer3Mode_bool: boolean; + /** Is in Bridge Mode */ + Client_BridgeMode_bool: boolean; + /** Is in Monitor Mode */ + Client_MonitorMode_bool: boolean; + /** VLAN ID */ + VLanId_u32: number; + /** Unique ID of the VPN Session */ + UniqueId_bin: Uint8Array; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Last communication date and time */ + LastCommTime_dt: Date; + /** Constructor for the 'VpnRpcEnumSessionItem' class: Enumeration item of VPN session */ + constructor(init?: Partial); +} +/** Enumerate VPN sessions */ +export declare class VpnRpcEnumSession { + /** The Virtual Hub name */ + HubName_str: string; + /** VPN sessions list */ + SessionList: VpnRpcEnumSessionItem[]; + /** Constructor for the 'VpnRpcEnumSession' class: Enumerate VPN sessions */ + constructor(init?: Partial); +} +/** Enumeration item of user */ +export declare class VpnRpcEnumUserItem { + /** User name */ + Name_str: string; + /** Group name */ + GroupName_str: string; + /** Real name */ + Realname_utf: string; + /** Note */ + Note_utf: string; + /** Authentication method */ + AuthType_u32: VpnRpcUserAuthType; + /** Number of logins */ + NumLogin_u32: number; + /** Last login date and time */ + LastLoginTime_dt: Date; + /** Access denied */ + DenyAccess_bool: boolean; + /** Flag of whether the traffic variable is set */ + IsTrafficFilled_bool: boolean; + /** Flag of whether expiration date variable is set */ + IsExpiresFilled_bool: boolean; + /** Expiration date */ + Expires_dt: Date; + /** Number of broadcast packets (Recv) */ + ["Ex.Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Ex.Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Ex.Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Ex.Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Ex.Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Ex.Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Ex.Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Ex.Send.UnicastCount_u64"]: number; + /** Constructor for the 'VpnRpcEnumUserItem' class: Enumeration item of user */ + constructor(init?: Partial); +} +/** Enumeration of user */ +export declare class VpnRpcEnumUser { + /** The Virtual Hub name */ + HubName_str: string; + /** User list */ + UserList: VpnRpcEnumUserItem[]; + /** Constructor for the 'VpnRpcEnumUser' class: Enumeration of user */ + constructor(init?: Partial); +} +/** Source IP Address Limit List Item */ +export declare class VpnAc { + /** ID */ + Id_u32: number; + /** Priority */ + Priority_u32: number; + /** Deny access */ + Deny_bool: boolean; + /** Set true if you want to specify the SubnetMask_ip item. */ + Masked_bool: boolean; + /** IP address */ + IpAddress_ip: string; + /** Subnet mask, valid only if Masked_bool == true */ + SubnetMask_ip: string; + /** Constructor for the 'VpnAc' class: Source IP Address Limit List Item */ + constructor(init?: Partial); +} +/** Source IP Address Limit List */ +export declare class VpnRpcAcList { + /** The Virtual Hub name */ + HubName_str: string; + /** Source IP Address Limit List */ + ACList: VpnAc[]; + /** Constructor for the 'VpnRpcAcList' class: Source IP Address Limit List */ + constructor(init?: Partial); +} +/** Message */ +export declare class VpnRpcMsg { + /** The Virtual Hub name */ + HubName_str: string; + /** Message (Unicode strings acceptable) */ + Msg_bin: Uint8Array; + /** Constructor for the 'VpnRpcMsg' class: Message */ + constructor(init?: Partial); +} +/** Get / Set the Azure state */ +export declare class VpnRpcAzureStatus { + /** Whether VPN Azure Function is Enabled */ + IsEnabled_bool: boolean; + /** Whether connection to VPN Azure Cloud Server is established */ + IsConnected_bool: boolean; + /** Constructor for the 'VpnRpcAzureStatus' class: Get / Set the Azure state */ + constructor(init?: Partial); +} +/** Local Bridge support information */ +export declare class VpnRpcBridgeSupport { + /** Whether the OS supports the Local Bridge function */ + IsBridgeSupportedOs_bool: boolean; + /** Whether WinPcap is necessary to install */ + IsWinPcapNeeded_bool: boolean; + /** Constructor for the 'VpnRpcBridgeSupport' class: Local Bridge support information */ + constructor(init?: Partial); +} +/** Get the CA of HUB */ +export declare class VpnRpcHubGetCA { + /** The Virtual Hub name */ + HubName_str: string; + /** The key id of the certificate */ + Key_u32: number; + /** The body of the X.509 certificate */ + Cert_bin: Uint8Array; + /** Constructor for the 'VpnRpcHubGetCA' class: Get the CA of HUB */ + constructor(init?: Partial); +} +/** Caps item of the VPN Server */ +export declare class VpnCaps { + /** Name */ + CapsName_str: string; + /** Value */ + CapsValue_u32: number; + /** Descrption */ + CapsDescrption_utf: string; + /** Constructor for the 'VpnCaps' class: Caps item of the VPN Server */ + constructor(init?: Partial); +} +/** Caps list of the VPN Server */ +export declare class VpnCapslist { + /** Caps list of the VPN Server */ + CapsList: VpnCaps[]; + /** Constructor for the 'VpnCapslist' class: Caps list of the VPN Server */ + constructor(init?: Partial); +} +/** Config operation */ +export declare class VpnRpcConfig { + /** File name (valid only for returning from the server) */ + FileName_str: string; + /** File data */ + FileData_bin: Uint8Array; + /** Constructor for the 'VpnRpcConfig' class: Config operation */ + constructor(init?: Partial); +} +/** Connection information */ +export declare class VpnRpcConnectionInfo { + /** Connection name */ + Name_str: string; + /** Type */ + Type_u32: VpnRpcConnectionType; + /** Host name */ + Hostname_str: string; + /** IP address */ + Ip_ip: string; + /** Port number */ + Port_u32: number; + /** Connected time */ + ConnectedTime_dt: Date; + /** Server string */ + ServerStr_str: string; + /** Server version */ + ServerVer_u32: number; + /** Server build number */ + ServerBuild_u32: number; + /** Client string */ + ClientStr_str: string; + /** Client version */ + ClientVer_u32: number; + /** Client build number */ + ClientBuild_u32: number; + /** Constructor for the 'VpnRpcConnectionInfo' class: Connection information */ + constructor(init?: Partial); +} +/** Proxy type */ +export declare enum VpnRpcProxyType { + /** Direct TCP connection */ + Direct = 0, + /** Connection via HTTP proxy server */ + HTTP = 1, + /** Connection via SOCKS proxy server */ + SOCKS = 2 +} +/** The current status of the DDNS */ +export declare class VpnDDnsClientStatus { + /** Last error code (IPv4) */ + Err_IPv4_u32: number; + /** Last error string (IPv4) */ + ErrStr_IPv4_utf: string; + /** Last error code (IPv6) */ + Err_IPv6_u32: number; + /** Last error string (IPv6) */ + ErrStr_IPv6_utf: string; + /** Current DDNS host name */ + CurrentHostName_str: string; + /** Current FQDN of the DDNS hostname */ + CurrentFqdn_str: string; + /** DDNS suffix */ + DnsSuffix_str: string; + /** Current IPv4 address of the VPN Server */ + CurrentIPv4_str: string; + /** Current IPv6 address of the VPN Server */ + CurrentIPv6_str: string; + /** Constructor for the 'VpnDDnsClientStatus' class: The current status of the DDNS */ + constructor(init?: Partial); +} +/** Internet connection settings */ +export declare class VpnInternetSetting { + /** Type of proxy server */ + ProxyType_u32: VpnRpcProxyType; + /** Proxy server host name */ + ProxyHostName_str: string; + /** Proxy server port number */ + ProxyPort_u32: number; + /** Proxy server user name */ + ProxyUsername_str: string; + /** Proxy server password */ + ProxyPassword_str: string; + /** Constructor for the 'VpnInternetSetting' class: Internet connection settings */ + constructor(init?: Partial); +} +/** Administration options */ +export declare class VpnAdminOption { + /** Name */ + Name_str: string; + /** Data */ + Value_u32: number; + /** Descrption */ + Descrption_utf: string; + /** Constructor for the 'VpnAdminOption' class: Administration options */ + constructor(init?: Partial); +} +/** Administration options list */ +export declare class VpnRpcAdminOption { + /** Virtual HUB name */ + HubName_str: string; + /** List data */ + AdminOptionList: VpnAdminOption[]; + /** Constructor for the 'VpnRpcAdminOption' class: Administration options list */ + constructor(init?: Partial); +} +/** Connection state to the controller */ +export declare class VpnRpcFarmConnectionStatus { + /** IP address */ + Ip_ip: string; + /** Port number */ + Port_u32: number; + /** Online state */ + Online_bool: boolean; + /** Last error code */ + LastError_u32: number; + /** Connection start time */ + StartedTime_dt: Date; + /** First connection time */ + FirstConnectedTime_dt: Date; + /** Connection time of this time */ + CurrentConnectedTime_dt: Date; + /** Number of retries */ + NumTry_u32: number; + /** Number of connection count */ + NumConnected_u32: number; + /** Connection failure count */ + NumFailed_u32: number; + /** Constructor for the 'VpnRpcFarmConnectionStatus' class: Connection state to the controller */ + constructor(init?: Partial); +} +/** HUB item of each farm member */ +export declare class VpnRpcFarmHub { + /** The Virtual Hub name */ + HubName_str: string; + /** Dynamic HUB */ + DynamicHub_bool: boolean; + /** Constructor for the 'VpnRpcFarmHub' class: HUB item of each farm member */ + constructor(init?: Partial); +} +/** Server farm member information acquisition */ +export declare class VpnRpcFarmInfo { + /** ID */ + Id_u32: number; + /** The flag if the server is Cluster Controller (false: Cluster Member servers) */ + Controller_bool: boolean; + /** Connection Established Time */ + ConnectedTime_dt: Date; + /** IP address */ + Ip_ip: string; + /** Host name */ + Hostname_str: string; + /** Point */ + Point_u32: number; + /** Number of Public Ports */ + NumPort_u32: number; + /** Public Ports */ + Ports_u32: number[]; + /** Server certificate */ + ServerCert_bin: Uint8Array; + /** Number of farm HUB */ + NumFarmHub_u32: number; + /** The hosted Virtual Hub list */ + HubsList: VpnRpcFarmHub[]; + /** Number of hosted VPN sessions */ + NumSessions_u32: number; + /** Number of TCP connections */ + NumTcpConnections_u32: number; + /** Performance Standard Ratio */ + Weight_u32: number; + /** Constructor for the 'VpnRpcFarmInfo' class: Server farm member information acquisition */ + constructor(init?: Partial); +} +/** Server farm configuration */ +export declare class VpnRpcFarm { + /** Type of server */ + ServerType_u32: VpnRpcServerType; + /** Valid only for Cluster Member servers. Number of the Ports_u32 element. */ + NumPort_u32: number; + /** Valid only for Cluster Member servers. Specify the list of public port numbers on this server. The list must have at least one public port number set, and it is also possible to set multiple public port numbers. */ + Ports_u32: number[]; + /** Valid only for Cluster Member servers. Specify the public IP address of this server. If you wish to leave public IP address unspecified, specify the empty string. When a public IP address is not specified, the IP address of the network interface used when connecting to the cluster controller will be automatically used. */ + PublicIp_ip: string; + /** Valid only for Cluster Member servers. Specify the host name or IP address of the destination cluster controller. */ + ControllerName_str: string; + /** Valid only for Cluster Member servers. Specify the TCP port number of the destination cluster controller. */ + ControllerPort_u32: number; + /** Valid only for Cluster Member servers. Specify the password required to connect to the destination controller. It needs to be the same as an administrator password on the destination controller. */ + MemberPasswordPlaintext_str: string; + /** This sets a value for the performance standard ratio of this VPN Server. This is the standard value for when load balancing is performed in the cluster. For example, making only one machine 200 while the other members have a status of 100, will regulate that machine to receive twice as many connections as the other members. Specify 1 or higher for the value. If this parameter is left unspecified, 100 will be used. */ + Weight_u32: number; + /** Valid only for Cluster Controller server. By specifying true, the VPN Server will operate only as a controller on the cluster and it will always distribute general VPN Client connections to members other than itself. This function is used in high-load environments. */ + ControllerOnly_bool: boolean; + /** Constructor for the 'VpnRpcFarm' class: Server farm configuration */ + constructor(init?: Partial); +} +/** Log switch type */ +export declare enum VpnRpcLogSwitchType { + /** No switching */ + No = 0, + /** Secondly basis */ + Second = 1, + /** Minutely basis */ + Minute = 2, + /** Hourly basis */ + Hour = 3, + /** Daily basis */ + Day = 4, + /** Monthly basis */ + Month = 5 +} +/** Packet log settings */ +export declare enum VpnRpcPacketLogSetting { + /** Not save */ + None = 0, + /** Only header */ + Header = 1, + /** All payloads */ + All = 2 +} +/** Packet log settings array index */ +export declare enum VpnRpcPacketLogSettingIndex { + /** TCP connection log */ + TcpConnection = 0, + /** TCP packet log */ + TcpAll = 1, + /** DHCP Log */ + Dhcp = 2, + /** UDP log */ + Udp = 3, + /** ICMP log */ + Icmp = 4, + /** IP log */ + Ip = 5, + /** ARP log */ + Arp = 6, + /** Ethernet log */ + Ethernet = 7 +} +/** HUB log settings */ +export declare class VpnRpcHubLog { + /** The Virtual Hub name */ + HubName_str: string; + /** The flag to enable / disable saving the security log */ + SaveSecurityLog_bool: boolean; + /** The log filename switching setting of the security log */ + SecurityLogSwitchType_u32: VpnRpcLogSwitchType; + /** The flag to enable / disable saving the security log */ + SavePacketLog_bool: boolean; + /** The log filename switching settings of the packet logs */ + PacketLogSwitchType_u32: VpnRpcLogSwitchType; + /** Specify the save contents of the packet logs (uint * 16 array). The index numbers: TcpConnection = 0, TcpAll = 1, DHCP = 2, UDP = 3, ICMP = 4, IP = 5, ARP = 6, Ethernet = 7. */ + PacketLogConfig_u32: VpnRpcPacketLogSetting[]; + /** Constructor for the 'VpnRpcHubLog' class: HUB log settings */ + constructor(init?: Partial); +} +/** RADIUS server options */ +export declare class VpnRpcRadius { + /** The Virtual Hub name */ + HubName_str: string; + /** RADIUS server name */ + RadiusServerName_str: string; + /** RADIUS port number */ + RadiusPort_u32: number; + /** Secret key */ + RadiusSecret_str: string; + /** Radius retry interval */ + RadiusRetryInterval_u32: number; + /** Constructor for the 'VpnRpcRadius' class: RADIUS server options */ + constructor(init?: Partial); +} +/** Get the state HUB */ +export declare class VpnRpcHubStatus { + /** The Virtual Hub name */ + HubName_str: string; + /** Online */ + Online_bool: boolean; + /** Type of HUB */ + HubType_u32: VpnRpcHubType; + /** Number of sessions */ + NumSessions_u32: number; + /** Number of sessions (client mode) */ + NumSessionsClient_u32: number; + /** Number of sessions (bridge mode) */ + NumSessionsBridge_u32: number; + /** Number of Access list entries */ + NumAccessLists_u32: number; + /** Number of users */ + NumUsers_u32: number; + /** Number of groups */ + NumGroups_u32: number; + /** Number of MAC table entries */ + NumMacTables_u32: number; + /** Number of IP table entries */ + NumIpTables_u32: number; + /** Number of broadcast packets (Recv) */ + ["Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastCount_u64"]: number; + /** Whether SecureNAT is enabled */ + SecureNATEnabled_bool: boolean; + /** Last communication date and time */ + LastCommTime_dt: Date; + /** Last login date and time */ + LastLoginTime_dt: Date; + /** Creation date and time */ + CreatedTime_dt: Date; + /** Number of logins */ + NumLogin_u32: number; + /** Constructor for the 'VpnRpcHubStatus' class: Get the state HUB */ + constructor(init?: Partial); +} +/** List of services provided by IPsec server */ +export declare class VpnIPsecServices { + /** Enable or Disable the L2TP Server Function (Raw L2TP with No Encryptions). To accept special VPN clients, enable this option. */ + L2TP_Raw_bool: boolean; + /** Enable or Disable the L2TP over IPsec Server Function. To accept VPN connections from iPhone, iPad, Android, Windows or Mac OS X, enable this option. */ + L2TP_IPsec_bool: boolean; + /** Enable or Disable the EtherIP / L2TPv3 over IPsec Server Function (for site-to-site VPN Server function). Router Products which are compatible with EtherIP over IPsec can connect to Virtual Hubs on the VPN Server and establish Layer-2 (Ethernet) Bridging. */ + EtherIP_IPsec_bool: boolean; + /** Specify the IPsec Pre-Shared Key. An IPsec Pre-Shared Key is also called as "PSK" or "secret". Specify it equal or less than 8 letters, and distribute it to every users who will connect to the VPN Server. Please note: Google Android 4.0 has a bug which a Pre-Shared Key with 10 or more letters causes a unexpected behavior. For that reason, the letters of a Pre-Shared Key should be 9 or less characters. */ + IPsec_Secret_str: string; + /** Specify the default Virtual HUB in a case of omitting the name of HUB on the Username. Users should specify their username such as "Username@Target Virtual HUB Name" to connect this L2TP Server. If the designation of the Virtual Hub is omitted, the above HUB will be used as the target. */ + L2TP_DefaultHub_str: string; + /** Constructor for the 'VpnIPsecServices' class: List of services provided by IPsec server */ + constructor(init?: Partial); +} +/** Keep alive protocol */ +export declare enum VpnRpcKeepAliveProtocol { + /** TCP */ + TCP = 0, + /** UDP */ + UDP = 1 +} +/** Keep Alive settings */ +export declare class VpnRpcKeep { + /** The flag to enable keep-alive to the Internet */ + UseKeepConnect_bool: boolean; + /** Specify the host name or IP address of the destination */ + KeepConnectHost_str: string; + /** Specify the port number of the destination */ + KeepConnectPort_u32: number; + /** Protocol type */ + KeepConnectProtocol_u32: VpnRpcKeepAliveProtocol; + /** Interval Between Packets Sends (Seconds) */ + KeepConnectInterval_u32: number; + /** Constructor for the 'VpnRpcKeep' class: Keep Alive settings */ + constructor(init?: Partial); +} +/** State of the client session */ +export declare enum VpnRpcClientSessionStatus { + /** Connecting */ + Connecting = 0, + /** Negotiating */ + Negotiation = 1, + /** During user authentication */ + Auth = 2, + /** Connection complete */ + Established = 3, + /** Wait to retry */ + Retry = 4, + /** Idle state */ + Idle = 5 +} +/** Get the link state */ +export declare class VpnRpcLinkStatus { + /** The Virtual Hub name */ + HubName_Ex_str: string; + /** The name of the cascade connection */ + AccountName_utf: string; + /** The flag whether the cascade connection is enabled */ + Active_bool: boolean; + /** The flag whether the cascade connection is established */ + Connected_bool: boolean; + /** The session status */ + SessionStatus_u32: VpnRpcClientSessionStatus; + /** The destination VPN server name */ + ServerName_str: string; + /** The port number of the server */ + ServerPort_u32: number; + /** Server product name */ + ServerProductName_str: string; + /** Server product version */ + ServerProductVer_u32: number; + /** Server product build number */ + ServerProductBuild_u32: number; + /** Server's X.509 certificate */ + ServerX_bin: Uint8Array; + /** Client certificate */ + ClientX_bin: Uint8Array; + /** Connection start time */ + StartTime_dt: Date; + /** Connection completion time of the first connection */ + FirstConnectionEstablisiedTime_dt: Date; + /** Connection completion time of this connection */ + CurrentConnectionEstablishTime_dt: Date; + /** Number of connections have been established so far */ + NumConnectionsEatablished_u32: number; + /** Half-connection */ + HalfConnection_bool: boolean; + /** VoIP / QoS */ + QoS_bool: boolean; + /** Maximum number of the underlying TCP connections */ + MaxTcpConnections_u32: number; + /** Number of current underlying TCP connections */ + NumTcpConnections_u32: number; + /** Number of underlying inbound TCP connections */ + NumTcpConnectionsUpload_u32: number; + /** Number of underlying outbound TCP connections */ + NumTcpConnectionsDownload_u32: number; + /** Use of encryption */ + UseEncrypt_bool: boolean; + /** Cipher algorithm name */ + CipherName_str: string; + /** Use of compression */ + UseCompress_bool: boolean; + /** The flag whether this is a R-UDP session */ + IsRUDPSession_bool: boolean; + /** Underlying physical communication protocol */ + UnderlayProtocol_str: string; + /** The UDP acceleration is enabled */ + IsUdpAccelerationEnabled_bool: boolean; + /** The UDP acceleration is being actually used */ + IsUsingUdpAcceleration_bool: boolean; + /** Session name */ + SessionName_str: string; + /** Connection name */ + ConnectionName_str: string; + /** Session key */ + SessionKey_bin: Uint8Array; + /** Total transmitted data size */ + TotalSendSize_u64: number; + /** Total received data size */ + TotalRecvSize_u64: number; + /** Total transmitted data size (no compression) */ + TotalSendSizeReal_u64: number; + /** Total received data size (no compression) */ + TotalRecvSizeReal_u64: number; + /** The flag whether the VPN session is Bridge Mode */ + IsBridgeMode_bool: boolean; + /** The flag whether the VPN session is Monitor mode */ + IsMonitorMode_bool: boolean; + /** VLAN ID */ + VLanId_u32: number; + /** Constructor for the 'VpnRpcLinkStatus' class: Get the link state */ + constructor(init?: Partial); +} +/** Setting of SSTP and OpenVPN */ +export declare class VpnOpenVpnSstpConfig { + /** Specify true to enable the OpenVPN Clone Server Function. Specify false to disable. */ + EnableOpenVPN_bool: boolean; + /** Specify UDP ports to listen for OpenVPN. Multiple UDP ports can be specified with splitting by space or comma letters, for example: "1194, 2001, 2010, 2012". The default port for OpenVPN is UDP 1194. You can specify any other UDP ports. */ + OpenVPNPortList_str: string; + /** pecify true to enable the Microsoft SSTP VPN Clone Server Function. Specify false to disable. */ + EnableSSTP_bool: boolean; + /** Constructor for the 'VpnOpenVpnSstpConfig' class: Setting of SSTP and OpenVPN */ + constructor(init?: Partial); +} +/** Virtual host option */ +export declare class VpnVhOption { + /** Target Virtual HUB name */ + RpcHubName_str: string; + /** MAC address */ + MacAddress_bin: Uint8Array; + /** IP address */ + Ip_ip: string; + /** Subnet mask */ + Mask_ip: string; + /** Use flag of the Virtual NAT function */ + UseNat_bool: boolean; + /** MTU value (Standard: 1500) */ + Mtu_u32: number; + /** NAT TCP timeout in seconds */ + NatTcpTimeout_u32: number; + /** NAT UDP timeout in seconds */ + NatUdpTimeout_u32: number; + /** Using flag of DHCP function */ + UseDhcp_bool: boolean; + /** Specify the start point of the address band to be distributed to the client. (Example: 192.168.30.10) */ + DhcpLeaseIPStart_ip: string; + /** Specify the end point of the address band to be distributed to the client. (Example: 192.168.30.200) */ + DhcpLeaseIPEnd_ip: string; + /** Specify the subnet mask to be specified for the client. (Example: 255.255.255.0) */ + DhcpSubnetMask_ip: string; + /** Specify the expiration date in second units for leasing an IP address to a client. */ + DhcpExpireTimeSpan_u32: number; + /** Specify the IP address of the default gateway to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify 0 or none, then the client will not be notified of the default gateway. */ + DhcpGatewayAddress_ip: string; + /** Specify the IP address of the primary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + DhcpDnsServerAddress_ip: string; + /** Specify the IP address of the secondary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + DhcpDnsServerAddress2_ip: string; + /** Specify the domain name to be notified to the client. If you specify none, then the client will not be notified of the domain name. */ + DhcpDomainName_str: string; + /** Specify whether or not to save the Virtual DHCP Server operation in the Virtual Hub security log. Specify true to save it. This value is interlinked with the Virtual NAT Function log save setting. */ + SaveLog_bool: boolean; + /** The flag to enable the DhcpPushRoutes_str field. */ + ApplyDhcpPushRoutes_bool: boolean; + /** Specify the static routing table to push. Example: "192.168.5.0/255.255.255.0/192.168.4.254, 10.0.0.0/255.0.0.0/192.168.4.253" Split multiple entries (maximum: 64 entries) by comma or space characters. Each entry must be specified in the "IP network address/subnet mask/gateway IP address" format. This Virtual DHCP Server can push the classless static routes (RFC 3442) with DHCP reply messages to VPN clients. Whether or not a VPN client can recognize the classless static routes (RFC 3442) depends on the target VPN client software. SoftEther VPN Client and OpenVPN Client are supporting the classless static routes. On L2TP/IPsec and MS-SSTP protocols, the compatibility depends on the implementation of the client software. You can realize the split tunneling if you clear the default gateway field on the Virtual DHCP Server options. On the client side, L2TP/IPsec and MS-SSTP clients need to be configured not to set up the default gateway for the split tunneling usage. You can also push the classless static routes (RFC 3442) by your existing external DHCP server. In that case, disable the Virtual DHCP Server function on SecureNAT, and you need not to set up the classless routes on this API. See the RFC 3442 to understand the classless routes. */ + DhcpPushRoutes_str: string; + /** Constructor for the 'VpnVhOption' class: Virtual host option */ + constructor(init?: Partial); +} +/** RPC_NAT_STATUS */ +export declare class VpnRpcNatStatus { + /** Virtual Hub Name */ + HubName_str: string; + /** Number of TCP sessions */ + NumTcpSessions_u32: number; + /** Ntmber of UDP sessions */ + NumUdpSessions_u32: number; + /** Nymber of ICMP sessions */ + NumIcmpSessions_u32: number; + /** Number of DNS sessions */ + NumDnsSessions_u32: number; + /** Number of DHCP clients */ + NumDhcpClients_u32: number; + /** Whether the NAT is operating in the Kernel Mode */ + IsKernelMode_bool: boolean; + /** Whether the NAT is operating in the Raw IP Mode */ + IsRawIpMode_bool: boolean; + /** Constructor for the 'VpnRpcNatStatus' class: RPC_NAT_STATUS */ + constructor(init?: Partial); +} +/** Key pair */ +export declare class VpnRpcKeyPair { + /** The body of the certificate */ + Cert_bin: Uint8Array; + /** The body of the private key */ + Key_bin: Uint8Array; + /** Constructor for the 'VpnRpcKeyPair' class: Key pair */ + constructor(init?: Partial); +} +/** Single string value */ +export declare class VpnRpcStr { + /** A string value */ + String_str: string; + /** Constructor for the 'VpnRpcStr' class: Single string value */ + constructor(init?: Partial); +} +/** Type of VPN Server */ +export declare enum VpnRpcServerType { + /** Stand-alone server */ + Standalone = 0, + /** Farm controller server */ + FarmController = 1, + /** Farm member server */ + FarmMember = 2 +} +/** Operating system type */ +export declare enum VpnRpcOsType { + /** Windows 95 */ + WINDOWS_95 = 1100, + /** Windows 98 */ + WINDOWS_98 = 1200, + /** Windows Me */ + WINDOWS_ME = 1300, + /** Windows (unknown) */ + WINDOWS_UNKNOWN = 1400, + /** Windows NT 4.0 Workstation */ + WINDOWS_NT_4_WORKSTATION = 2100, + /** Windows NT 4.0 Server */ + WINDOWS_NT_4_SERVER = 2110, + /** Windows NT 4.0 Server, Enterprise Edition */ + WINDOWS_NT_4_SERVER_ENTERPRISE = 2111, + /** Windows NT 4.0 Terminal Server */ + WINDOWS_NT_4_TERMINAL_SERVER = 2112, + /** BackOffice Server 4.5 */ + WINDOWS_NT_4_BACKOFFICE = 2113, + /** Small Business Server 4.5 */ + WINDOWS_NT_4_SMS = 2114, + /** Windows 2000 Professional */ + WINDOWS_2000_PROFESSIONAL = 2200, + /** Windows 2000 Server */ + WINDOWS_2000_SERVER = 2211, + /** Windows 2000 Advanced Server */ + WINDOWS_2000_ADVANCED_SERVER = 2212, + /** Windows 2000 Datacenter Server */ + WINDOWS_2000_DATACENTER_SERVER = 2213, + /** BackOffice Server 2000 */ + WINDOWS_2000_BACKOFFICE = 2214, + /** Small Business Server 2000 */ + WINDOWS_2000_SBS = 2215, + /** Windows XP Home Edition */ + WINDOWS_XP_HOME = 2300, + /** Windows XP Professional */ + WINDOWS_XP_PROFESSIONAL = 2301, + /** Windows Server 2003 Web Edition */ + WINDOWS_2003_WEB = 2410, + /** Windows Server 2003 Standard Edition */ + WINDOWS_2003_STANDARD = 2411, + /** Windows Server 2003 Enterprise Edition */ + WINDOWS_2003_ENTERPRISE = 2412, + /** Windows Server 2003 DataCenter Edition */ + WINDOWS_2003_DATACENTER = 2413, + /** BackOffice Server 2003 */ + WINDOWS_2003_BACKOFFICE = 2414, + /** Small Business Server 2003 */ + WINDOWS_2003_SBS = 2415, + /** Windows Vista */ + WINDOWS_LONGHORN_PROFESSIONAL = 2500, + /** Windows Server 2008 */ + WINDOWS_LONGHORN_SERVER = 2510, + /** Windows 7 */ + WINDOWS_7 = 2600, + /** Windows Server 2008 R2 */ + WINDOWS_SERVER_2008_R2 = 2610, + /** Windows 8 */ + WINDOWS_8 = 2700, + /** Windows Server 2012 */ + WINDOWS_SERVER_8 = 2710, + /** Windows 8.1 */ + WINDOWS_81 = 2701, + /** Windows Server 2012 R2 */ + WINDOWS_SERVER_81 = 2711, + /** Windows 10 */ + WINDOWS_10 = 2702, + /** Windows Server 10 */ + WINDOWS_SERVER_10 = 2712, + /** Windows 11 or later */ + WINDOWS_11 = 2800, + /** Windows Server 11 or later */ + WINDOWS_SERVER_11 = 2810, + /** Unknown UNIX */ + UNIX_UNKNOWN = 3000, + /** Linux */ + LINUX = 3100, + /** Solaris */ + SOLARIS = 3200, + /** Cygwin */ + CYGWIN = 3300, + /** BSD */ + BSD = 3400, + /** MacOS X */ + MACOS_X = 3500 +} +/** VPN Server Information */ +export declare class VpnRpcServerInfo { + /** Server product name */ + ServerProductName_str: string; + /** Server version string */ + ServerVersionString_str: string; + /** Server build information string */ + ServerBuildInfoString_str: string; + /** Server version integer value */ + ServerVerInt_u32: number; + /** Server build number integer value */ + ServerBuildInt_u32: number; + /** Server host name */ + ServerHostName_str: string; + /** Type of server */ + ServerType_u32: VpnRpcServerType; + /** Build date and time of the server */ + ServerBuildDate_dt: Date; + /** Family name */ + ServerFamilyName_str: string; + /** OS type */ + OsType_u32: VpnRpcOsType; + /** Service pack number */ + OsServicePack_u32: number; + /** OS system name */ + OsSystemName_str: string; + /** OS product name */ + OsProductName_str: string; + /** OS vendor name */ + OsVendorName_str: string; + /** OS version */ + OsVersion_str: string; + /** Kernel name */ + KernelName_str: string; + /** Kernel version */ + KernelVersion_str: string; + /** Constructor for the 'VpnRpcServerInfo' class: VPN Server Information */ + constructor(init?: Partial); +} +/** Server status */ +export declare class VpnRpcServerStatus { + /** Type of server */ + ServerType_u32: VpnRpcServerType; + /** Total number of TCP connections */ + NumTcpConnections_u32: number; + /** Number of Local TCP connections */ + NumTcpConnectionsLocal_u32: number; + /** Number of remote TCP connections */ + NumTcpConnectionsRemote_u32: number; + /** Total number of HUBs */ + NumHubTotal_u32: number; + /** Nymber of stand-alone HUB */ + NumHubStandalone_u32: number; + /** Number of static HUBs */ + NumHubStatic_u32: number; + /** Number of Dynamic HUBs */ + NumHubDynamic_u32: number; + /** Total number of sessions */ + NumSessionsTotal_u32: number; + /** Number of local VPN sessions */ + NumSessionsLocal_u32: number; + /** The number of remote sessions */ + NumSessionsRemote_u32: number; + /** Number of MAC table entries (total sum of all Virtual Hubs) */ + NumMacTables_u32: number; + /** Number of IP table entries (total sum of all Virtual Hubs) */ + NumIpTables_u32: number; + /** Number of users (total sum of all Virtual Hubs) */ + NumUsers_u32: number; + /** Number of groups (total sum of all Virtual Hubs) */ + NumGroups_u32: number; + /** Number of assigned bridge licenses (Useful to make a commercial version) */ + AssignedBridgeLicenses_u32: number; + /** Number of assigned client licenses (Useful to make a commercial version) */ + AssignedClientLicenses_u32: number; + /** Number of Assigned bridge license (cluster-wide), useful to make a commercial version */ + AssignedBridgeLicensesTotal_u32: number; + /** Number of assigned client licenses (cluster-wide), useful to make a commercial version */ + AssignedClientLicensesTotal_u32: number; + /** Number of broadcast packets (Recv) */ + ["Recv.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Recv) */ + ["Recv.BroadcastCount_u64"]: number; + /** Unicast count (Recv) */ + ["Recv.UnicastBytes_u64"]: number; + /** Unicast bytes (Recv) */ + ["Recv.UnicastCount_u64"]: number; + /** Number of broadcast packets (Send) */ + ["Send.BroadcastBytes_u64"]: number; + /** Broadcast bytes (Send) */ + ["Send.BroadcastCount_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastBytes_u64"]: number; + /** Unicast bytes (Send) */ + ["Send.UnicastCount_u64"]: number; + /** Current time */ + CurrentTime_dt: Date; + /** 64 bit High-Precision Logical System Clock */ + CurrentTick_u64: number; + /** VPN Server Start-up time */ + StartTime_dt: Date; + /** Memory information: Total Memory */ + TotalMemory_u64: number; + /** Memory information: Used Memory */ + UsedMemory_u64: number; + /** Memory information: Free Memory */ + FreeMemory_u64: number; + /** Memory information: Total Phys */ + TotalPhys_u64: number; + /** Memory information: Used Phys */ + UsedPhys_u64: number; + /** Memory information: Free Phys */ + FreePhys_u64: number; + /** Constructor for the 'VpnRpcServerStatus' class: Server status */ + constructor(init?: Partial); +} +/** VPN Session status */ +export declare class VpnRpcSessionStatus { + /** The Virtual Hub name */ + HubName_str: string; + /** VPN session name */ + Name_str: string; + /** User name */ + Username_str: string; + /** Real user name which was used for the authentication */ + RealUsername_str: string; + /** Group name */ + GroupName_str: string; + /** Is Cascade Session */ + LinkMode_bool: boolean; + /** Client IP address */ + Client_Ip_Address_ip: string; + /** Client host name */ + SessionStatus_ClientHostName_str: string; + /** Operation flag */ + Active_bool: boolean; + /** Connected flag */ + Connected_bool: boolean; + /** State of the client session */ + SessionStatus_u32: VpnRpcClientSessionStatus; + /** Server name */ + ServerName_str: string; + /** Port number of the server */ + ServerPort_u32: number; + /** Server product name */ + ServerProductName_str: string; + /** Server product version */ + ServerProductVer_u32: number; + /** Server product build number */ + ServerProductBuild_u32: number; + /** Connection start time */ + StartTime_dt: Date; + /** Connection completion time of the first connection */ + FirstConnectionEstablisiedTime_dt: Date; + /** Connection completion time of this connection */ + CurrentConnectionEstablishTime_dt: Date; + /** Number of connections have been established so far */ + NumConnectionsEatablished_u32: number; + /** Half-connection */ + HalfConnection_bool: boolean; + /** VoIP / QoS */ + QoS_bool: boolean; + /** Maximum number of the underlying TCP connections */ + MaxTcpConnections_u32: number; + /** Number of current underlying TCP connections */ + NumTcpConnections_u32: number; + /** Number of inbound underlying connections */ + NumTcpConnectionsUpload_u32: number; + /** Number of outbound underlying connections */ + NumTcpConnectionsDownload_u32: number; + /** Use of encryption */ + UseEncrypt_bool: boolean; + /** Cipher algorithm name */ + CipherName_str: string; + /** Use of compression */ + UseCompress_bool: boolean; + /** Is R-UDP session */ + IsRUDPSession_bool: boolean; + /** Physical underlying communication protocol */ + UnderlayProtocol_str: string; + /** The UDP acceleration is enabled */ + IsUdpAccelerationEnabled_bool: boolean; + /** Using the UDP acceleration function */ + IsUsingUdpAcceleration_bool: boolean; + /** VPN session name */ + SessionName_str: string; + /** Connection name */ + ConnectionName_str: string; + /** Session key */ + SessionKey_bin: Uint8Array; + /** Total transmitted data size */ + TotalSendSize_u64: number; + /** Total received data size */ + TotalRecvSize_u64: number; + /** Total transmitted data size (no compression) */ + TotalSendSizeReal_u64: number; + /** Total received data size (no compression) */ + TotalRecvSizeReal_u64: number; + /** Is Bridge Mode */ + IsBridgeMode_bool: boolean; + /** Is Monitor mode */ + IsMonitorMode_bool: boolean; + /** VLAN ID */ + VLanId_u32: number; + /** Client product name */ + ClientProductName_str: string; + /** Client version */ + ClientProductVer_u32: number; + /** Client build number */ + ClientProductBuild_u32: number; + /** Client OS name */ + ClientOsName_str: string; + /** Client OS version */ + ClientOsVer_str: string; + /** Client OS Product ID */ + ClientOsProductId_str: string; + /** Client host name */ + ClientHostname_str: string; + /** Unique ID */ + UniqueId_bin: Uint8Array; + /** Constructor for the 'VpnRpcSessionStatus' class: VPN Session status */ + constructor(init?: Partial); +} +/** Set the special listener */ +export declare class VpnRpcSpecialListener { + /** The flag to activate the VPN over ICMP server function */ + VpnOverIcmpListener_bool: boolean; + /** The flag to activate the VPN over DNS function */ + VpnOverDnsListener_bool: boolean; + /** Constructor for the 'VpnRpcSpecialListener' class: Set the special listener */ + constructor(init?: Partial); +} +/** Syslog configuration */ +export declare enum VpnSyslogSaveType { + /** Do not use syslog */ + None = 0, + /** Only server log */ + ServerLog = 1, + /** Server and Virtual HUB security log */ + ServerAndHubSecurityLog = 2, + /** Server, Virtual HUB security, and packet log */ + ServerAndHubAllLog = 3 +} +/** Syslog configuration */ +export declare class VpnSyslogSetting { + /** The behavior of the syslog function */ + SaveType_u32: VpnSyslogSaveType; + /** Specify the host name or IP address of the syslog server */ + Hostname_str: string; + /** Specify the port number of the syslog server */ + Port_u32: number; + /** Constructor for the 'VpnSyslogSetting' class: Syslog configuration */ + constructor(init?: Partial); +} +/** VPN Gate Server Config */ +export declare class VpnVgsConfig { + /** Active flag */ + IsEnabled_bool: boolean; + /** Message */ + Message_utf: string; + /** Owner name */ + Owner_utf: string; + /** Abuse email */ + Abuse_utf: string; + /** Log save flag */ + NoLog_bool: boolean; + /** Save log permanently */ + LogPermanent_bool: boolean; + /** Enable the L2TP VPN function */ + EnableL2TP_bool: boolean; + /** Constructor for the 'VpnVgsConfig' class: VPN Gate Server Config */ + constructor(init?: Partial); +} +/** Read a Log file */ +export declare class VpnRpcReadLogFile { + /** Server name */ + ServerName_str: string; + /** File Path */ + FilePath_str: string; + /** Offset to download. You have to call the ReadLogFile API multiple times to download the entire log file with requesting a part of the file by specifying the Offset_u32 field. */ + Offset_u32: number; + /** Received buffer */ + Buffer_bin: Uint8Array; + /** Constructor for the 'VpnRpcReadLogFile' class: Read a Log file */ + constructor(init?: Partial); +} +/** Rename link */ +export declare class VpnRpcRenameLink { + /** The Virtual Hub name */ + HubName_str: string; + /** The old name of the cascade connection */ + OldAccountName_utf: string; + /** The new name of the cascade connection */ + NewAccountName_utf: string; + /** Constructor for the 'VpnRpcRenameLink' class: Rename link */ + constructor(init?: Partial); +} +/** Online or offline the HUB */ +export declare class VpnRpcSetHubOnline { + /** The Virtual Hub name */ + HubName_str: string; + /** Online / offline flag */ + Online_bool: boolean; + /** Constructor for the 'VpnRpcSetHubOnline' class: Online or offline the HUB */ + constructor(init?: Partial); +} +/** Set Password */ +export declare class VpnRpcSetPassword { + /** The plaintext password */ + PlainTextPassword_str: string; + /** Constructor for the 'VpnRpcSetPassword' class: Set Password */ + constructor(init?: Partial); +} +/** JSON-RPC request class. See https://www.jsonrpc.org/specification */ +export declare class JsonRpcRequest { + jsonrpc: string; + method: string; + params: any; + id: string; + constructor(method?: string, param?: any, id?: string); +} +/** JSON-RPC error class. See https://www.jsonrpc.org/specification */ +export declare class JsonRpcError { + code: number; + message: string; + data: any; + constructor(code?: number, message?: string, data?: any); +} +/** JSON-RPC response class with generics */ +export declare class JsonRpcResponse { + jsonrpc: string; + result: TResult; + error: JsonRpcError; + id: string; +} +/** JSON-RPC client class. See https://www.jsonrpc.org/specification */ +export declare class JsonRpcClient { + /** A utility function to convert any object to JSON string */ + static ObjectToJson(obj: any): string; + /** A utility function to convert JSON string to object */ + static JsonToObject(str: string): any; + /** Base URL */ + BaseUrl: string; + /** The instance of HTTP client */ + private client; + /** Additional HTTP headers */ + private headers; + /** + * JSON-RPC client class constructor + * @param url The URL + * @param headers Additional HTTP headers + * @param send_credential Set true to use the same credential with the browsing web site. Valid only if the code is running on the web browser. + */ + constructor(url: string, headers: { + [name: string]: string; + }, send_credential: boolean, nodejs_https_client_reject_untrusted_server_cert: boolean); + /** + * Call a single RPC call (without error check). You can wait for the response with Promise or await statement. + * @param method_name The name of RPC method + * @param param The parameters + */ + CallInternalAsync(method_name: string, param: any): Promise; + /** + * Call a single RPC call (with error check). You can wait for the response with Promise or await statement. In the case of error, it will be thrown. + * @param method_name The name of RPC method + * @param param The parameters + */ + CallAsync(method_name: string, param: any): Promise; +} +/** JSON-RPC exception class */ +export declare class JsonRpcException extends Error { + Error: JsonRpcError; + constructor(error: JsonRpcError); +} +/** HTTP client exception class */ +export declare class HttpClientException extends Error { + constructor(message: string); +} +/** HTTP client response class */ +export declare class HttpClientResponse { + Body: string; +} +/** An HTTP client which can be used in both web browsers and Node.js */ +export declare class HttpClient { + TimeoutMsecs: number; + SendCredential: boolean; + NodeJS_HTTPS_Client_Reject_Unauthorized: boolean; + /** Post method. In web browsers this function will process the request by itself. In Node.js this function will call PostAsync_NodeJS() instead. */ + PostAsync(url: string, headers: { + [name: string]: string; + }, req_body: string, req_media_type: string): Promise; + /** Post method for Node.js. */ + PostAsync_NodeJS(url: string, headers: { + [name: string]: string; + }, req_body: string, req_media_type: string): Promise; +} +export declare function Util_Base64_Decode(b64: any): Uint8Array; +export declare function Util_Base64_Encode(uint8: any): string; +//# sourceMappingURL=vpnrpc.d.ts.map \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts.map b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts.map new file mode 100644 index 00000000..0be9a0ad --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.d.ts.map @@ -0,0 +1 @@ +{"version":3,"file":"vpnrpc.d.ts","sourceRoot":"","sources":["../src/vpnrpc.ts"],"names":[],"mappings":"AAiBA,2BAA2B;AAC3B,qBAAa,YAAY;IAErB,yEAAyE;WAC3D,QAAQ,IAAI,OAAO;IAKjC,8BAA8B;WAChB,YAAY,CAAC,IAAI,EAAE,OAAO,GAAG,IAAI;IAK/C,OAAO,CAAC,OAAO,CAAS;IACxB,OAAO,CAAC,UAAU,CAAgB;IAElC;;;;;;;OAOG;gBACS,kBAAkB,CAAC,EAAE,MAAM,EAAE,cAAc,CAAC,EAAE,MAAM,EAAE,OAAO,CAAC,EAAE,MAAM,EAAE,QAAQ,CAAC,EAAE,MAAM,EAAE,gDAAgD,CAAC,EAAE,OAAO;IA4BjK,qLAAqL;IAC9K,IAAI,gDAGV;IAED,iXAAiX;IAC1W,aAAa,kCAGnB;IAED,6WAA6W;IACtW,eAAe,oCAGrB;IAED,2cAA2c;IACpc,cAAc,wDAGpB;IAED,4RAA4R;IACrR,YAAY,oCAGlB;IAED,8XAA8X;IACvX,cAAc,wDAGpB;IAED,6RAA6R;IACtR,cAAc,wDAGpB;IAED,gNAAgN;IACzM,iBAAiB,8DAGvB;IAED,qiCAAqiC;IAC9hC,cAAc,gDAGpB;IAED,mNAAmN;IAC5M,cAAc,4BAGpB;IAED,qhBAAqhB;IAC9gB,WAAW,wDAGjB;IAED,wfAAwf;IACjf,cAAc,gCAGpB;IAED,0fAA0f;IACnf,uBAAuB,4CAG7B;IAED,yVAAyV;IAClV,aAAa,sDAGnB;IAED,oOAAoO;IAC7N,aAAa,+BAGnB;IAED,sUAAsU;IAC/T,eAAe,2BAGrB;IAED,meAAme;IAC5d,eAAe,8CAGrB;IAED,unBAAunB;IAChnB,SAAS,0DAGf;IAED,sfAAsf;IAC/e,MAAM,0DAGZ;IAED,mMAAmM;IAC5L,MAAM,0DAGZ;IAED,g+BAAg+B;IACz9B,OAAO,+BAGb;IAED,gmBAAgmB;IACzlB,SAAS,0DAGf;IAED,kWAAkW;IAC3V,YAAY,oDAGlB;IAED,ulBAAulB;IAChlB,YAAY,oDAGlB;IAED,ogBAAogB;IAC7f,cAAc,sCAGpB;IAED,yOAAyO;IAClO,oBAAoB,gFAG1B;IAED,wgBAAwgB;IACjgB,iBAAiB,oEAGvB;IAED,gdAAgd;IACzc,YAAY,gEAGlB;IAED,0TAA0T;IACnT,YAAY,0DAGlB;IAED,2wBAA2wB;IACpwB,SAAS,oDAGf;IAED,+aAA+a;IACxa,SAAS,oDAGf;IAED,klBAAklB;IAC3kB,KAAK,wDAGX;IAED,2dAA2d;IACpd,MAAM,0DAGZ;IAED,gVAAgV;IACzU,KAAK,wDAGX;IAED,sXAAsX;IAC/W,QAAQ,8DAGd;IAED,6rCAA6rC;IACtrC,UAAU,4DAGhB;IAED,4YAA4Y;IACrY,OAAO,4DAGb;IAED,gJAAgJ;IACzI,OAAO,4DAGb;IAED,guBAAguB;IACztB,QAAQ,wDAGd;IAED,onBAAonB;IAC7mB,aAAa,gDAGnB;IAED,mcAAmc;IAC5b,cAAc,gDAGpB;IAED,8XAA8X;IACvX,UAAU,gDAGhB;IAED,6QAA6Q;IACtQ,UAAU,4DAGhB;IAED,sUAAsU;IAC/T,aAAa,4DAGnB;IAED,mzBAAmzB;IAC5yB,SAAS,0DAGf;IAED,2hBAA2hB;IACphB,YAAY,gEAGlB;IAED,0wBAA0wB;IACnwB,UAAU,oEAGhB;IAED,oMAAoM;IAC7L,aAAa,oEAGnB;IAED,w/BAAw/B;IACj/B,UAAU,sDAGhB;IAED,siBAAsiB;IAC/hB,OAAO,sDAGb;IAED,kmBAAkmB;IAC3lB,OAAO,sDAGb;IAED,mlBAAmlB;IAC5kB,UAAU,4DAGhB;IAED,qSAAqS;IAC9R,QAAQ,wDAGd;IAED,yWAAyW;IAClW,WAAW,wDAGjB;IAED,2WAA2W;IACpW,QAAQ,wDAGd;IAED,8XAA8X;IACvX,QAAQ,wDAGd;IAED,ocAAoc;IAC7b,WAAW,4DAGjB;IAED,uSAAuS;IAChS,SAAS,0DAGf;IAED,yrBAAyrB;IAClrB,WAAW,8DAGjB;IAED,seAAse;IAC/d,gBAAgB,kEAGtB;IAED,ibAAib;IAC1a,aAAa,kEAGnB;IAED,mfAAmf;IAC5e,YAAY,gEAGlB;IAED,iSAAiS;IAC1R,cAAc,8DAGpB;IAED,shBAAshB;IAC/gB,WAAW,8DAGjB;IAED,4RAA4R;IACrR,aAAa,8DAGnB;IAED,m7BAAm7B;IAC56B,OAAO,gDAGb;IAED,mVAAmV;IAC5U,OAAO,gDAGb;IAED,mwCAAmwC;IAC5vC,eAAe,8CAGrB;IAED,gcAAgc;IACzb,gBAAgB,8CAGtB;IAED,0yCAA0yC;IACnyC,kBAAkB,kDAGxB;IAED,sJAAsJ;IAC/I,kBAAkB,kDAGxB;IAED,4VAA4V;IACrV,OAAO,sDAGb;IAED,uWAAuW;IAChW,QAAQ,wDAGd;IAED,sVAAsV;IAC/U,kBAAkB,0DAGxB;IAED,4YAA4Y;IACrY,YAAY,+BAGlB;IAED,6vBAA6vB;IACtvB,cAAc,8DAGpB;IAED,kPAAkP;IAC3O,iBAAiB,8DAGvB;IAED,qSAAqS;IAC9R,eAAe,uCAGrB;IAED,+EAA+E;IACxE,gBAAgB,qCAGtB;IAED,suBAAsuB;IAC/tB,YAAY,gDAGlB;IAED,wWAAwW;IACjW,OAAO,6BAGb;IAED,wcAAwc;IACjc,SAAS,8BAGf;IAED,shCAAshC;IAC/gC,SAAS,oDAGf;IAED,4DAA4D;IACrD,yBAAyB,8DAG/B;IAED,07BAA07B;IACn7B,kBAAkB,8DAGxB;IAED,m8BAAm8B;IAC57B,kBAAkB,8DAGxB;IAED,isBAAisB;IAC1rB,gBAAgB,8DAGtB;IAED,itBAAitB;IAC1sB,gBAAgB,8DAGtB;IAED,64BAA64B;IACt4B,WAAW,gDAGjB;IAED,gbAAgb;IACza,WAAW,gDAGjB;IAED,g5BAAg5B;IACz4B,YAAY,gCAGlB;IAED,miCAAmiC;IAC5hC,aAAa,gDAGnB;IAED,uUAAuU;IAChU,YAAY,gDAGlB;IAED,y8CAAy8C;IACl8C,OAAO,gDAGb;IAED,4gBAA4gB;IACrgB,OAAO,gDAGb;IAED,wuBAAwuB;IACjuB,QAAQ,wDAGd;IAED,k5BAAk5B;IAC34B,UAAU,sDAGhB;IAED,mhBAAmhB;IAC5gB,UAAU,sDAGhB;IAED,ugBAAugB;IAChgB,WAAW,8DAGjB;IAED,izBAAizB;IAC1yB,OAAO,sDAGb;IAED,8rCAA8rC;IACvrC,MAAM,8CAGZ;IAED,uZAAuZ;IAChZ,MAAM,8CAGZ;IAED,kaAAka;IAC3Z,MAAM,8CAGZ;IAED,ouCAAouC;IAC7tC,MAAM,8CAGZ;IAED,4gCAA4gC;IACrgC,SAAS,oDAGf;IAED,mqBAAmqB;IAC5pB,SAAS,oDAGf;IAED,snBAAsnB;IAC/mB,WAAW,mCAGjB;IAED,slBAAslB;IAC/kB,WAAW,8DAGjB;IAED,kHAAkH;IAC3G,SAAS,4DAGf;IAED,qOAAqO;IAC9N,SAAS,4DAGf;IAED,qJAAqJ;IAC9I,SAAS,8CAGf;IAED,qJAAqJ;IAC9I,SAAS,8CAGf;IAED,u2BAAu2B;IACh2B,KAAK,gDAGX;IAED,0CAA0C;IACnC,WAAW,2BAGjB;IAED,g/BAAg/B;IACz+B,KAAK,gDAGX;IAED,iqBAAiqB;IAC1pB,gBAAgB,4DAGtB;IAED,0TAA0T;IACnT,gBAAgB,kCAGtB;IAED,8lCAA8lC;IACvlC,YAAY,oDAGlB;IAED,8XAA8X;IACvX,YAAY,oDAGlB;IAED,wVAAwV;IACjV,eAAe,oDAGrB;IAED,8XAA8X;IACvX,aAAa,qCAGnB;IAED,kkBAAkkB;IAC3jB,oBAAoB,oEAG1B;IAED,wUAAwU;IACjU,oBAAoB,sCAG1B;IAED,ykCAAykC;IAClkC,mBAAmB,qCAGzB;IAED,stCAAstC;IAC/sC,wBAAwB,gDAG9B;IAED,k7BAAk7B;IAC36B,oBAAoB,gDAG1B;IAED,wfAAwf;IACjf,qBAAqB,mCAG3B;IAED,ujBAAujB;IAChjB,kBAAkB,sEAGxB;IAED,8PAA8P;IACvP,kBAAkB,uCAGxB;IAED,8lCAA8lC;IACvlC,cAAc,mCAGpB;IAED,mkCAAmkC;IAC5jC,cAAc,8DAGpB;IAED,gEAAgE;IACzD,qBAAqB,oCAG3B;IAED,gEAAgE;IACzD,qBAAqB,gEAG3B;IAED,4IAA4I;IACrI,YAAY,oDAGlB;IAED,4IAA4I;IACrI,YAAY,8BAGlB;IAKD,2BAA2B;IACd,SAAS,CAAC,CAAC,EAAE,WAAW,EAAE,MAAM,EAAE,OAAO,EAAE,CAAC,GAAG,OAAO,CAAC,CAAC,CAAC;CAMzE;AAMD,0BAA0B;AAC1B,oBAAY,mBAAmB;IAE3B,oBAAoB;IACpB,MAAM,IAAI;IAEV,UAAU;IACV,GAAG,IAAI;IAEP,UAAU;IACV,GAAG,KAAK;IAER,oBAAoB;IACpB,MAAM,KAAK;CAEd;AAED,kCAAkC;AAClC,qBAAa,SAAS;IAElB,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,iDAAiD;IAC1C,QAAQ,EAAE,MAAM,CAAM;IAE7B,oDAAoD;IAC7C,WAAW,EAAE,OAAO,CAAS;IAEpC,gJAAgJ;IACzI,YAAY,EAAE,MAAM,CAAK;IAEhC,wPAAwP;IACjP,YAAY,EAAE,OAAO,CAAS;IAErC,0FAA0F;IACnF,WAAW,EAAE,OAAO,CAAS;IAEpC,uKAAuK;IAChK,eAAe,EAAE,MAAM,CAAM;IAEpC,6LAA6L;IACtL,gBAAgB,EAAE,MAAM,CAAM;IAErC,6KAA6K;IACtK,gBAAgB,EAAE,MAAM,CAAM;IAErC,kMAAkM;IAC3L,iBAAiB,EAAE,MAAM,CAAM;IAEtC,0QAA0Q;IACnQ,iBAAiB,EAAE,UAAU,CAAsB;IAE1D,8NAA8N;IACvN,kBAAkB,EAAE,UAAU,CAAsB;IAE3D,gRAAgR;IACzQ,kBAAkB,EAAE,UAAU,CAAsB;IAE3D,mOAAmO;IAC5N,mBAAmB,EAAE,UAAU,CAAsB;IAE5D,6BAA6B;IACtB,YAAY,EAAE,mBAAmB,CAAK;IAE7C,uRAAuR;IAChR,gBAAgB,EAAE,MAAM,CAAK;IAEpC,qRAAqR;IAC9Q,cAAc,EAAE,MAAM,CAAK;IAElC,iSAAiS;IAC1R,iBAAiB,EAAE,MAAM,CAAK;IAErC,+RAA+R;IACxR,eAAe,EAAE,MAAM,CAAK;IAEnC,4LAA4L;IACrL,eAAe,EAAE,MAAM,CAAM;IAEpC,qMAAqM;IAC9L,gBAAgB,EAAE,MAAM,CAAM;IAErC,gEAAgE;IACzD,gBAAgB,EAAE,OAAO,CAAS;IAEzC,4EAA4E;IACrE,iBAAiB,EAAE,UAAU,CAAsB;IAE1D,iFAAiF;IAC1E,cAAc,EAAE,UAAU,CAAsB;IAEvD,qEAAqE;IAC9D,gBAAgB,EAAE,OAAO,CAAS;IAEzC,iFAAiF;IAC1E,iBAAiB,EAAE,UAAU,CAAsB;IAE1D,sFAAsF;IAC/E,cAAc,EAAE,UAAU,CAAsB;IAEvD,yEAAyE;IAClE,kBAAkB,EAAE,OAAO,CAAS;IAE3C,2KAA2K;IACpK,gBAAgB,EAAE,OAAO,CAAS;IAEzC,iMAAiM;IAC1L,SAAS,EAAE,MAAM,CAAK;IAE7B,+KAA+K;IACxK,UAAU,EAAE,MAAM,CAAK;IAE9B,kLAAkL;IAC3K,QAAQ,EAAE,MAAM,CAAK;IAE5B,4WAA4W;IACrW,eAAe,EAAE,MAAM,CAAM;IAEpC,yEAAyE;gBACtD,IAAI,CAAC,EAAE,OAAO,CAAC,SAAS,CAAC;CAI/C;AAED,iCAAiC;AACjC,qBAAa,eAAe;IAExB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,0CAA0C;IACnC,gBAAgB,EAAE,SAAS,EAAE,CAAM;IAE1C,8EAA8E;gBAC3D,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,oBAAoB;AACpB,qBAAa,cAAc;IAEvB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,wCAAwC;IACjC,QAAQ,EAAE,UAAU,CAAsB;IAEjD,gEAAgE;gBAC7C,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,gBAAgB;AAChB,qBAAa,SAAS;IAElB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,aAAa;IACN,OAAO,EAAE,MAAM,CAAK;IAE3B,mBAAmB;IACZ,cAAc,EAAE,MAAM,CAAM;IAEnC,kBAAkB;IACX,gBAAgB,EAAE,MAAM,CAAM;IAErC,mBAAmB;IACZ,QAAQ,EAAE,MAAM,CAAM;IAE7B,kBAAkB;IACX,WAAW,EAAE,MAAM,CAAM;IAEhC,mBAAmB;IACZ,SAAS,EAAE,MAAM,CAAM;IAE9B,kBAAkB;IACX,SAAS,EAAE,MAAM,CAAM;IAE9B,uBAAuB;IAChB,UAAU,EAAE,UAAU,CAAsB;IAEnD,2BAA2B;IACpB,aAAa,EAAE,UAAU,CAAsB;IAEtD,4BAA4B;IACrB,cAAc,EAAE,UAAU,CAAsB;IAEvD,uDAAuD;gBACpC,IAAI,CAAC,EAAE,OAAO,CAAC,SAAS,CAAC;CAI/C;AAED,6BAA6B;AAC7B,qBAAa,YAAY;IAErB,8VAA8V;IACvV,MAAM,EAAE,MAAM,CAAM;IAE3B,sDAAsD;IAC/C,WAAW,EAAE,MAAM,CAAM;IAEhC,oEAAoE;IAC7D,YAAY,EAAE,MAAM,CAAM;IAEjC,oEAAoE;IAC7D,YAAY,EAAE,MAAM,CAAM;IAEjC,uEAAuE;gBACpD,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,gCAAgC;AAChC,qBAAa,UAAU;IAEnB,qBAAqB;IACd,QAAQ,EAAE,MAAM,CAAM;IAE7B,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,iBAAiB;IACV,YAAY,EAAE,MAAM,CAAM;IAEjC,kBAAkB;IACX,aAAa,EAAE,MAAM,CAAM;IAElC,wEAAwE;gBACrD,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,qBAAqB;AACrB,qBAAa,UAAU;IAEnB,0BAA0B;IACnB,QAAQ,EAAE,MAAM,CAAM;IAE7B,6DAA6D;gBAC1C,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,oBAAoB;AACpB,qBAAa,aAAa;IAEtB,qBAAqB;IACd,QAAQ,EAAE,MAAM,CAAM;IAE7B,sBAAsB;IACf,iBAAiB,EAAE,MAAM,CAAM;IAEtC,kBAAkB;IACX,aAAa,EAAE,MAAM,CAAM;IAElC,sBAAsB;IACf,iBAAiB,EAAE,MAAM,CAAM;IAEtC,aAAa;IACN,UAAU,EAAE,MAAM,CAAK;IAE9B,+DAA+D;gBAC5C,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,6EAA6E;AAC7E,qBAAa,UAAU;IAEnB,6BAA6B;IACtB,YAAY,EAAE,MAAM,CAAK;IAEhC,6BAA6B;IACtB,cAAc,EAAE,MAAM,CAAK;IAElC,4BAA4B;IACrB,YAAY,EAAE,MAAM,CAAM;IAEjC,4BAA4B;IACrB,eAAe,EAAE,MAAM,CAAM;IAEpC,qHAAqH;gBAClG,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,6BAA6B;AAC7B,qBAAa,iBAAiB;IAE1B,oCAAoC;IAC7B,cAAc,EAAE,MAAM,CAAM;IAEnC,2BAA2B;IACpB,aAAa,EAAE,MAAM,CAAM;IAElC,kBAAkB;IACX,WAAW,EAAE,OAAO,CAAS;IAEpC,mBAAmB;IACZ,WAAW,EAAE,OAAO,CAAS;IAEpC,+IAA+I;IACxI,YAAY,EAAE,OAAO,CAAS;IAErC,4EAA4E;gBACzD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,2CAA2C;AAC3C,qBAAa,cAAc;IAEvB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,qBAAqB;IACd,QAAQ,EAAE,MAAM,CAAM;IAE7B,sFAAsF;IAC/E,YAAY,EAAE,MAAM,CAAM;IAEjC,mDAAmD;IAC5C,QAAQ,EAAE,MAAM,CAAM;IAE7B,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,8CAA8C;IACvC,cAAc,EAAE,OAAO,CAAS;IAEvC,uIAAuI;IAChI,CAAC,oBAAoB,CAAC,EAAE,OAAO,CAAS;IAE/C,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,uNAAuN;IAChN,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,+OAA+O;IACxO,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,6OAA6O;IACtO,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,oMAAoM;IAC7L,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,yMAAyM;IAClM,CAAC,qBAAqB,CAAC,EAAE,OAAO,CAAS;IAEhD,6PAA6P;IACtP,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,oJAAoJ;IAC7I,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,kKAAkK;IAC3J,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,kQAAkQ;IAC3P,CAAC,gCAAgC,CAAC,EAAE,OAAO,CAAS;IAE3D,kPAAkP;IAC3O,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,8LAA8L;IACvL,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,wOAAwO;IACjO,CAAC,oBAAoB,CAAC,EAAE,MAAM,CAAK;IAE1C,oJAAoJ;IAC7I,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,8LAA8L;IACvL,CAAC,kBAAkB,CAAC,EAAE,MAAM,CAAK;IAExC,2LAA2L;IACpL,CAAC,sBAAsB,CAAC,EAAE,MAAM,CAAK;IAE5C,8MAA8M;IACvM,CAAC,wBAAwB,CAAC,EAAE,MAAM,CAAK;IAE9C,yMAAyM;IAClM,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,8MAA8M;IACvM,CAAC,wBAAwB,CAAC,EAAE,MAAM,CAAK;IAE9C,oJAAoJ;IAC7I,CAAC,mBAAmB,CAAC,EAAE,OAAO,CAAS;IAE9C,2UAA2U;IACpU,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,ySAAyS;IAClS,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,2HAA2H;IACpH,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,4BAA4B,CAAC,EAAE,OAAO,CAAS;IAEvD,6OAA6O;IACtO,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,yMAAyM;IAClM,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,kKAAkK;IAC3J,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,8LAA8L;IACvL,CAAC,oBAAoB,CAAC,EAAE,MAAM,CAAK;IAE1C,kZAAkZ;IAC3Y,CAAC,4BAA4B,CAAC,EAAE,OAAO,CAAS;IAEvD,mXAAmX;IAC5W,CAAC,2BAA2B,CAAC,EAAE,MAAM,CAAK;IAEjD,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,mHAAmH;IAC5G,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,sQAAsQ;IAC/P,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,sYAAsY;IAC/X,CAAC,qCAAqC,CAAC,EAAE,OAAO,CAAS;IAEhE,6fAA6f;IACtf,CAAC,6CAA6C,CAAC,EAAE,OAAO,CAAS;IAExE,k3BAAk3B;IAC32B,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,0DAA0D;IACnD,CAAC,kBAAkB,CAAC,EAAE,OAAO,CAAS;IAE7C,uFAAuF;gBACpE,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,gBAAgB;AAChB,oBAAY,aAAa;IAErB,sBAAsB;IACtB,UAAU,IAAI;IAEd,iBAAiB;IACjB,UAAU,IAAI;IAEd,kBAAkB;IAClB,WAAW,IAAI;CAElB;AAED,mBAAmB;AACnB,qBAAa,eAAe;IAExB,8DAA8D;IACvD,WAAW,EAAE,MAAM,CAAM;IAEhC,kMAAkM;IAC3L,0BAA0B,EAAE,MAAM,CAAM;IAE/C,kBAAkB;IACX,WAAW,EAAE,OAAO,CAAS;IAEpC,qCAAqC;IAC9B,cAAc,EAAE,MAAM,CAAK;IAElC,qLAAqL;IAC9K,WAAW,EAAE,OAAO,CAAS;IAEpC,qEAAqE;IAC9D,WAAW,EAAE,aAAa,CAAK;IAEtC,gEAAgE;gBAC7C,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,oBAAY,oBAAoB;IAE5B,+BAA+B;IAC/B,SAAS,IAAI;IAEb,2CAA2C;IAC3C,oBAAoB,IAAI;IAExB,oCAAoC;IACpC,aAAa,IAAI;IAEjB,iCAAiC;IACjC,IAAI,IAAI;CAEX;AAED,6BAA6B;AAC7B,qBAAa,gBAAgB;IAEzB,2BAA2B;IACpB,cAAc,EAAE,MAAM,CAAM;IAEnC,kBAAkB;IACX,WAAW,EAAE,OAAO,CAAS;IAEpC,+DAA+D;IACxD,oBAAoB,EAAE,OAAO,CAAS;IAE7C,4GAA4G;IACrG,cAAc,EAAE,UAAU,CAAsB;IAEvD,2EAA2E;IACpE,eAAe,EAAE,MAAM,CAAM;IAEpC,wHAAwH;IACjH,YAAY,EAAE,MAAM,CAAM;IAEjC,uFAAuF;IAChF,QAAQ,EAAE,MAAM,CAAK;IAE5B,6DAA6D;IACtD,aAAa,EAAE,eAAe,CAAK;IAE1C,oFAAoF;IAC7E,aAAa,EAAE,MAAM,CAAM;IAElC,oEAAoE;IAC7D,aAAa,EAAE,MAAM,CAAK;IAEjC,4EAA4E;IACrE,iBAAiB,EAAE,MAAM,CAAM;IAEtC,4EAA4E;IACrE,iBAAiB,EAAE,MAAM,CAAM;IAEtC,8EAA8E;IACvE,WAAW,EAAE,MAAM,CAAM;IAEhC,sFAAsF;IAC/E,iBAAiB,EAAE,MAAM,CAAK;IAErC,uFAAuF;IAChF,eAAe,EAAE,OAAO,CAAS;IAExC,2GAA2G;IACpG,gBAAgB,EAAE,OAAO,CAAS;IAEzC,okBAAokB;IAC7jB,mBAAmB,EAAE,OAAO,CAAS;IAE5C,2GAA2G;IACpG,gCAAgC,EAAE,MAAM,CAAK;IAEpD,6FAA6F;IACtF,4BAA4B,EAAE,MAAM,CAAK;IAEhD,kFAAkF;IAC3E,eAAe,EAAE,OAAO,CAAS;IAExC,wEAAwE;IACjE,WAAW,EAAE,OAAO,CAAS;IAEpC,sFAAsF;IAC/E,sBAAsB,EAAE,OAAO,CAAS;IAE/C,0BAA0B;IACnB,YAAY,EAAE,oBAAoB,CAAK;IAE9C,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,oNAAoN;IAC7M,kBAAkB,EAAE,UAAU,CAAsB;IAE3D,sFAAsF;IAC/E,iBAAiB,EAAE,MAAM,CAAM;IAEtC,6EAA6E;IACtE,WAAW,EAAE,UAAU,CAAsB;IAEpD,gGAAgG;IACzF,WAAW,EAAE,UAAU,CAAsB;IAEpD,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,uNAAuN;IAChN,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,0DAA0D;IACnD,oBAAoB,EAAE,OAAO,CAAS;IAE7C,8DAA8D;IACvD,mBAAmB,EAAE,OAAO,CAAS;IAE5C,6PAA6P;IACtP,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,oJAAoJ;IAC7I,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,kKAAkK;IAC3J,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,kQAAkQ;IAC3P,CAAC,gCAAgC,CAAC,EAAE,OAAO,CAAS;IAE3D,oJAAoJ;IAC7I,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,8LAA8L;IACvL,CAAC,kBAAkB,CAAC,EAAE,MAAM,CAAK;IAExC,2LAA2L;IACpL,CAAC,sBAAsB,CAAC,EAAE,MAAM,CAAK;IAE5C,8MAA8M;IACvM,CAAC,wBAAwB,CAAC,EAAE,MAAM,CAAK;IAE9C,2UAA2U;IACpU,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,qEAAqE;IAC9D,oBAAoB,EAAE,OAAO,CAAS;IAE7C,2HAA2H;IACpH,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,4BAA4B,CAAC,EAAE,OAAO,CAAS;IAEvD,gEAAgE;IACzD,qBAAqB,EAAE,OAAO,CAAS;IAE9C,kKAAkK;IAC3J,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,8LAA8L;IACvL,CAAC,oBAAoB,CAAC,EAAE,MAAM,CAAK;IAE1C,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,mHAAmH;IAC5G,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,sQAAsQ;IAC/P,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,sYAAsY;IAC/X,CAAC,qCAAqC,CAAC,EAAE,OAAO,CAAS;IAEhE,k3BAAk3B;IAC32B,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,0DAA0D;IACnD,CAAC,kBAAkB,CAAC,EAAE,OAAO,CAAS;IAE7C,2EAA2E;gBACxD,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,eAAe;AACf,qBAAa,cAAc;IAEvB,qCAAqC;IAC9B,QAAQ,EAAE,MAAM,CAAK;IAE5B,mBAAmB;IACZ,WAAW,EAAE,OAAO,CAAS;IAEpC,2DAA2D;gBACxC,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,6CAA6C;AAC7C,oBAAY,kBAAkB;IAE1B,+BAA+B;IAC/B,SAAS,IAAI;IAEb,8BAA8B;IAC9B,QAAQ,IAAI;IAEZ,sCAAsC;IACtC,QAAQ,IAAI;IAEZ,wEAAwE;IACxE,QAAQ,IAAI;IAEZ,4BAA4B;IAC5B,MAAM,IAAI;IAEV,gCAAgC;IAChC,QAAQ,IAAI;CAEf;AAED,0CAA0C;AAC1C,qBAAa,aAAa;IAEtB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,wCAAwC;IACjC,QAAQ,EAAE,MAAM,CAAM;IAE7B,uCAAuC;IAChC,aAAa,EAAE,MAAM,CAAM;IAElC,qFAAqF;IAC9E,YAAY,EAAE,MAAM,CAAM;IAEjC,gCAAgC;IACzB,QAAQ,EAAE,MAAM,CAAM;IAE7B,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,kCAAkC;IAC3B,cAAc,EAAE,IAAI,CAAc;IAEzC,+BAA+B;IACxB,aAAa,EAAE,IAAI,CAAc;IAExC,wCAAwC;IACjC,YAAY,EAAE,kBAAkB,CAAK;IAE5C,wGAAwG;IACjG,iBAAiB,EAAE,MAAM,CAAM;IAEtC,mEAAmE;IAC5D,SAAS,EAAE,UAAU,CAAsB;IAElD,sFAAsF;IAC/E,UAAU,EAAE,UAAU,CAAsB;IAEnD,oFAAoF;IAC7E,cAAc,EAAE,MAAM,CAAM;IAEnC,oFAAoF;IAC7E,kBAAkB,EAAE,MAAM,CAAM;IAEvC,mFAAmF;IAC5E,cAAc,EAAE,MAAM,CAAM;IAEnC,yCAAyC;IAClC,YAAY,EAAE,MAAM,CAAK;IAEhC,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,8CAA8C;IACvC,cAAc,EAAE,OAAO,CAAS;IAEvC,uIAAuI;IAChI,CAAC,oBAAoB,CAAC,EAAE,OAAO,CAAS;IAE/C,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,uNAAuN;IAChN,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,+OAA+O;IACxO,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,6OAA6O;IACtO,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,oMAAoM;IAC7L,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,yMAAyM;IAClM,CAAC,qBAAqB,CAAC,EAAE,OAAO,CAAS;IAEhD,6PAA6P;IACtP,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,oJAAoJ;IAC7I,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,kKAAkK;IAC3J,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,kQAAkQ;IAC3P,CAAC,gCAAgC,CAAC,EAAE,OAAO,CAAS;IAE3D,kPAAkP;IAC3O,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,8LAA8L;IACvL,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,wOAAwO;IACjO,CAAC,oBAAoB,CAAC,EAAE,MAAM,CAAK;IAE1C,oJAAoJ;IAC7I,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,8LAA8L;IACvL,CAAC,kBAAkB,CAAC,EAAE,MAAM,CAAK;IAExC,2LAA2L;IACpL,CAAC,sBAAsB,CAAC,EAAE,MAAM,CAAK;IAE5C,8MAA8M;IACvM,CAAC,wBAAwB,CAAC,EAAE,MAAM,CAAK;IAE9C,yMAAyM;IAClM,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,8MAA8M;IACvM,CAAC,wBAAwB,CAAC,EAAE,MAAM,CAAK;IAE9C,oJAAoJ;IAC7I,CAAC,mBAAmB,CAAC,EAAE,OAAO,CAAS;IAE9C,2UAA2U;IACpU,CAAC,2BAA2B,CAAC,EAAE,OAAO,CAAS;IAEtD,ySAAyS;IAClS,CAAC,sBAAsB,CAAC,EAAE,OAAO,CAAS;IAEjD,2HAA2H;IACpH,CAAC,0BAA0B,CAAC,EAAE,OAAO,CAAS;IAErD,uNAAuN;IAChN,CAAC,4BAA4B,CAAC,EAAE,OAAO,CAAS;IAEvD,6OAA6O;IACtO,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,yMAAyM;IAClM,CAAC,uBAAuB,CAAC,EAAE,OAAO,CAAS;IAElD,kKAAkK;IAC3J,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,8LAA8L;IACvL,CAAC,oBAAoB,CAAC,EAAE,MAAM,CAAK;IAE1C,kZAAkZ;IAC3Y,CAAC,4BAA4B,CAAC,EAAE,OAAO,CAAS;IAEvD,mXAAmX;IAC5W,CAAC,2BAA2B,CAAC,EAAE,MAAM,CAAK;IAEjD,2HAA2H;IACpH,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,mHAAmH;IAC5G,CAAC,wBAAwB,CAAC,EAAE,OAAO,CAAS;IAEnD,sQAAsQ;IAC/P,CAAC,yBAAyB,CAAC,EAAE,OAAO,CAAS;IAEpD,sYAAsY;IAC/X,CAAC,qCAAqC,CAAC,EAAE,OAAO,CAAS;IAEhE,6fAA6f;IACtf,CAAC,6CAA6C,CAAC,EAAE,OAAO,CAAS;IAExE,k3BAAk3B;IAC32B,CAAC,mBAAmB,CAAC,EAAE,MAAM,CAAK;IAEzC,0DAA0D;IACnD,CAAC,kBAAkB,CAAC,EAAE,OAAO,CAAS;IAE7C,qFAAqF;gBAClE,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,6BAA6B;AAC7B,qBAAa,kBAAkB;IAE3B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,2BAA2B;AAC3B,qBAAa,iBAAiB;IAE1B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,uCAAuC;IAChC,OAAO,EAAE,MAAM,CAAK;IAE3B,0EAA0E;gBACvD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,+BAA+B;AAC/B,qBAAa,gBAAgB;IAEzB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,yBAAyB;IAClB,QAAQ,EAAE,MAAM,CAAM;IAE7B,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,qBAAqB;AACrB,qBAAa,eAAe;IAExB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,kEAAkE;gBAC/C,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,uBAAuB;AACvB,qBAAa,iBAAiB;IAE1B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,aAAa;IACN,OAAO,EAAE,MAAM,CAAK;IAE3B,sEAAsE;gBACnD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,uBAAuB;AACvB,qBAAa,UAAU;IAEnB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,yCAAyC;IAClC,eAAe,EAAE,MAAM,CAAM;IAEpC,+DAA+D;gBAC5C,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,6BAA6B;AAC7B,qBAAa,mBAAmB;IAE5B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,mBAAmB;IACZ,QAAQ,EAAE,MAAM,CAAM;IAE7B,8EAA8E;gBAC3D,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,sBAAsB;AACtB,qBAAa,SAAS;IAElB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,6DAA6D;gBAC1C,IAAI,CAAC,EAAE,OAAO,CAAC,SAAS,CAAC;CAI/C;AAED,8BAA8B;AAC9B,qBAAa,0BAA0B;IAEnC,sBAAsB;IACf,QAAQ,EAAE,MAAM,CAAM;IAE7B,sFAAsF;gBACnE,IAAI,CAAC,EAAE,OAAO,CAAC,0BAA0B,CAAC;CAIhE;AAED,qCAAqC;AACrC,qBAAa,oBAAoB;IAE7B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,kBAAkB;IACX,UAAU,EAAE,SAAS,EAAE,CAAM;IAEpC,uFAAuF;gBACpE,IAAI,CAAC,EAAE,OAAO,CAAC,oBAAoB,CAAC;CAI1D;AAED,kCAAkC;AAClC,qBAAa,mBAAmB;IAE5B,6BAA6B;IACtB,OAAO,EAAE,MAAM,CAAK;IAE3B,cAAc;IACP,eAAe,EAAE,MAAM,CAAM;IAEpC,aAAa;IACN,cAAc,EAAE,MAAM,CAAM;IAEnC,sBAAsB;IACf,UAAU,EAAE,IAAI,CAAc;IAErC,mFAAmF;gBAChE,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,4BAA4B;AAC5B,qBAAa,eAAe;IAExB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,qBAAqB;IACd,MAAM,EAAE,mBAAmB,EAAE,CAAM;IAE1C,yEAAyE;gBACtD,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,yBAAyB;AACzB,oBAAY,oBAAoB;IAE5B,iBAAiB;IACjB,MAAM,IAAI;IAEV,4BAA4B;IAC5B,IAAI,IAAI;IAER,uBAAuB;IACvB,KAAK,IAAI;IAET,4BAA4B;IAC5B,UAAU,IAAI;IAEd,0BAA0B;IAC1B,OAAO,IAAI;IAEX,yBAAyB;IACzB,QAAQ,IAAI;IAEZ,sBAAsB;IACtB,OAAO,IAAI;IAEX,sBAAsB;IACtB,QAAQ,IAAI;IAEZ,WAAW;IACX,IAAI,IAAI;IAER,cAAc;IACd,OAAO,IAAI;CAEd;AAED,mCAAmC;AACnC,qBAAa,wBAAwB;IAEjC,sBAAsB;IACf,QAAQ,EAAE,MAAM,CAAM;IAE7B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,kBAAkB;IACX,QAAQ,EAAE,MAAM,CAAK;IAE5B,qBAAqB;IACd,gBAAgB,EAAE,IAAI,CAAc;IAE3C,sBAAsB;IACf,QAAQ,EAAE,oBAAoB,CAAK;IAE1C,yFAAyF;gBACtE,IAAI,CAAC,EAAE,OAAO,CAAC,wBAAwB,CAAC;CAI9D;AAED,6BAA6B;AAC7B,qBAAa,oBAAoB;IAE7B,4BAA4B;IACrB,iBAAiB,EAAE,MAAM,CAAK;IAErC,sBAAsB;IACf,cAAc,EAAE,wBAAwB,EAAE,CAAM;IAEvD,+EAA+E;gBAC5D,IAAI,CAAC,EAAE,OAAO,CAAC,oBAAoB,CAAC;CAI1D;AAED,oBAAoB;AACpB,qBAAa,iBAAiB;IAE1B,aAAa;IACN,OAAO,EAAE,MAAM,CAAK;IAE3B,mCAAmC;IAC5B,WAAW,EAAE,MAAM,CAAM;IAEhC,mEAAmE;gBAChD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,eAAe;AACf,qBAAa,aAAa;IAEtB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,eAAe;IACR,OAAO,EAAE,iBAAiB,EAAE,CAAM;IAEzC,0DAA0D;gBACvC,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,yBAAyB;AACzB,qBAAa,kBAAkB;IAE3B,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,iBAAiB;IACV,aAAa,EAAE,IAAI,CAAc;IAExC,sBAAsB;IACf,aAAa,EAAE,IAAI,CAAc;IAExC,kBAAkB;IACX,cAAc,EAAE,UAAU,CAAsB;IAEvD,iBAAiB;IACV,YAAY,EAAE,MAAM,CAAM;IAEjC,kBAAkB;IACX,QAAQ,EAAE,MAAM,CAAK;IAE5B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,yEAAyE;gBACtD,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,oBAAoB;AACpB,qBAAa,cAAc;IAEvB,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,SAAS,EAAE,kBAAkB,EAAE,CAAM;IAE5C,gEAAgE;gBAC7C,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,2BAA2B;AAC3B,qBAAa,mBAAmB;IAE5B,mBAAmB;IACZ,QAAQ,EAAE,YAAY,EAAE,CAAM;IAErC,4EAA4E;gBACzD,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,0CAA0C;AAC1C,qBAAa,iBAAiB;IAE1B,kBAAkB;IACX,cAAc,EAAE,MAAM,CAAM;IAEnC,4CAA4C;IACrC,yBAAyB,EAAE,MAAM,CAAM;IAE9C,yFAAyF;gBACtE,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,qCAAqC;AACrC,qBAAa,aAAa;IAEtB,qCAAqC;IAC9B,OAAO,EAAE,iBAAiB,EAAE,CAAM;IAEzC,gFAAgF;gBAC7D,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,4CAA4C;AAC5C,qBAAa,kBAAkB;IAE3B,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,iBAAiB;IACV,eAAe,EAAE,OAAO,CAAS;IAExC,sBAAsB;IACf,gBAAgB,EAAE,IAAI,CAAc;IAE3C,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,YAAY;IACL,SAAS,EAAE,MAAM,CAAK;IAE7B,yBAAyB;IAClB,eAAe,EAAE,MAAM,CAAK;IAEnC,gCAAgC;IACzB,qBAAqB,EAAE,MAAM,CAAK;IAEzC,qBAAqB;IACd,WAAW,EAAE,MAAM,CAAK;IAE/B,yCAAyC;IAClC,yBAAyB,EAAE,MAAM,CAAK;IAE7C,yCAAyC;IAClC,yBAAyB,EAAE,MAAM,CAAK;IAE7C,4FAA4F;gBACzE,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,qCAAqC;AACrC,qBAAa,cAAc;IAEvB,gCAAgC;IACzB,WAAW,EAAE,MAAM,CAAK;IAE/B,2BAA2B;IACpB,cAAc,EAAE,kBAAkB,EAAE,CAAM;IAEjD,iFAAiF;gBAC9D,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,qCAAqC;AACrC,qBAAa,mBAAmB;IAE5B,gBAAgB;IACT,QAAQ,EAAE,MAAM,CAAM;IAE7B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,WAAW;IACJ,QAAQ,EAAE,MAAM,CAAM;IAE7B,sBAAsB;IACf,YAAY,EAAE,MAAM,CAAK;IAEhC,oBAAoB;IACb,eAAe,EAAE,OAAO,CAAS;IAExC,sFAAsF;gBACnE,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,wBAAwB;AACxB,qBAAa,eAAe;IAExB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,iBAAiB;IACV,SAAS,EAAE,mBAAmB,EAAE,CAAM;IAE7C,qEAAqE;gBAClD,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,+BAA+B;AAC/B,qBAAa,iBAAiB;IAE1B,kCAAkC;IAC3B,WAAW,EAAE,MAAM,CAAM;IAEhC,mBAAmB;IACZ,WAAW,EAAE,OAAO,CAAS;IAEpC,yDAAyD;IAClD,WAAW,EAAE,aAAa,CAAK;IAEtC,sBAAsB;IACf,YAAY,EAAE,MAAM,CAAK;IAEhC,kCAAkC;IAC3B,aAAa,EAAE,MAAM,CAAK;IAEjC,oCAAoC;IAC7B,eAAe,EAAE,MAAM,CAAK;IAEnC,0CAA0C;IACnC,gBAAgB,EAAE,MAAM,CAAK;IAEpC,yCAAyC;IAClC,eAAe,EAAE,MAAM,CAAK;IAEnC,uCAAuC;IAChC,eAAe,EAAE,IAAI,CAAc;IAE1C,+BAA+B;IACxB,gBAAgB,EAAE,IAAI,CAAc;IAE3C,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,mCAAmC;IAC5B,YAAY,EAAE,MAAM,CAAK;IAEhC,kDAAkD;IAC3C,oBAAoB,EAAE,OAAO,CAAS;IAE7C,yCAAyC;IAClC,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,6BAA6B;IACtB,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,yCAAyC;IAClC,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,6BAA6B;IACtB,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,8EAA8E;gBAC3D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,yBAAyB;AACzB,qBAAa,aAAa;IAEtB,6BAA6B;IACtB,UAAU,EAAE,MAAM,CAAK;IAE9B,mBAAmB;IACZ,OAAO,EAAE,iBAAiB,EAAE,CAAM;IAEzC,oEAAoE;gBACjD,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,oCAAoC;AACpC,qBAAa,qBAAqB;IAE9B,aAAa;IACN,OAAO,EAAE,MAAM,CAAK;IAE3B,mBAAmB;IACZ,eAAe,EAAE,MAAM,CAAM;IAEpC,iBAAiB;IACV,YAAY,EAAE,MAAM,CAAM;IAEjC,2BAA2B;IACpB,kBAAkB,EAAE,OAAO,CAAS;IAE3C,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,oBAAoB;IACb,cAAc,EAAE,IAAI,CAAc;IAEzC,mBAAmB;IACZ,eAAe,EAAE,OAAO,CAAS;IAExC,uBAAuB;IAChB,kBAAkB,EAAE,MAAM,CAAM;IAEvC,uFAAuF;gBACpE,IAAI,CAAC,EAAE,OAAO,CAAC,qBAAqB,CAAC;CAI3D;AAED,8BAA8B;AAC9B,qBAAa,iBAAiB;IAE1B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,OAAO,EAAE,qBAAqB,EAAE,CAAM;IAE7C,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,oCAAoC;AACpC,qBAAa,cAAc;IAEvB,0BAA0B;IACnB,QAAQ,EAAE,MAAM,CAAM;IAE7B,6BAA6B;IACtB,QAAQ,EAAE,UAAU,EAAE,CAAM;IAEnC,gFAAgF;gBAC7D,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,sCAAsC;AACtC,qBAAa,kBAAkB;IAE3B,iCAAiC;IAC1B,QAAQ,EAAE,MAAM,CAAM;IAE7B,kDAAkD;IAC3C,iBAAiB,EAAE,MAAM,CAAK;IAErC,+BAA+B;IACxB,aAAa,EAAE,MAAM,CAAK;IAEjC,qBAAqB;IACd,WAAW,EAAE,OAAO,CAAS;IAEpC,kBAAkB;IACX,WAAW,EAAE,OAAO,CAAS;IAEpC,sFAAsF;gBACnE,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,iCAAiC;AACjC,qBAAa,cAAc;IAEvB,0BAA0B;IACnB,QAAQ,EAAE,kBAAkB,EAAE,CAAM;IAE3C,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,gCAAgC;AAChC,qBAAa,iBAAiB;IAE1B,qBAAqB;IACd,QAAQ,EAAE,MAAM,CAAM;IAE7B,8BAA8B;IACvB,OAAO,EAAE,aAAa,EAAE,CAAM;IAErC,+EAA+E;gBAC5D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,qCAAqC;AACrC,qBAAa,kBAAkB;IAE3B,qCAAqC;IAC9B,eAAe,EAAE,MAAM,CAAM;IAEpC,kBAAkB;IACX,WAAW,EAAE,OAAO,CAAS;IAEpC,uEAAuE;IAChE,cAAc,EAAE,OAAO,CAAS;IAEvC,6EAA6E;IACtE,aAAa,EAAE,MAAM,CAAK;IAEjC,iCAAiC;IAC1B,gBAAgB,EAAE,IAAI,CAAc;IAE3C,8CAA8C;IACvC,YAAY,EAAE,MAAM,CAAM;IAEjC,2BAA2B;IACpB,iBAAiB,EAAE,MAAM,CAAM;IAEtC,qFAAqF;gBAClE,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,8BAA8B;AAC9B,qBAAa,cAAc;IAEvB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,oCAAoC;IAC7B,WAAW,EAAE,MAAM,CAAK;IAE/B,sCAAsC;IAC/B,QAAQ,EAAE,kBAAkB,EAAE,CAAM;IAE3C,0EAA0E;gBACvD,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,6BAA6B;AAC7B,qBAAa,sBAAsB;IAE/B,yCAAyC;IAClC,SAAS,EAAE,MAAM,CAAK;IAE7B,mBAAmB;IACZ,YAAY,EAAE,OAAO,CAAS;IAErC,sEAAsE;IAC/D,WAAW,EAAE,OAAO,CAAS;IAEpC,iFAAiF;gBAC9D,IAAI,CAAC,EAAE,OAAO,CAAC,sBAAsB,CAAC;CAI5D;AAED,wBAAwB;AACxB,qBAAa,kBAAkB;IAE3B,6BAA6B;IACtB,YAAY,EAAE,sBAAsB,EAAE,CAAM;IAEnD,wEAAwE;gBACrD,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,+BAA+B;AAC/B,qBAAa,qBAAqB;IAE9B,wBAAwB;IACjB,eAAe,EAAE,iBAAiB,EAAE,CAAM;IAEjD,kFAAkF;gBAC/D,IAAI,CAAC,EAAE,OAAO,CAAC,qBAAqB,CAAC;CAI3D;AAED,2BAA2B;AAC3B,qBAAa,qBAAqB;IAE9B,kBAAkB;IACX,cAAc,EAAE,MAAM,CAAM;IAEnC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAK;IAEhC,sBAAsB;IACf,cAAc,EAAE,IAAI,CAAc;IAEzC,8EAA8E;gBAC3D,IAAI,CAAC,EAAE,OAAO,CAAC,qBAAqB,CAAC;CAI3D;AAED,2BAA2B;AAC3B,qBAAa,iBAAiB;IAE1B,oBAAoB;IACb,QAAQ,EAAE,qBAAqB,EAAE,CAAM;IAE9C,0EAA0E;gBACvD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,yCAAyC;AACzC,qBAAa,sBAAsB;IAE/B,aAAa;IACN,OAAO,EAAE,MAAM,CAAK;IAE3B,mBAAmB;IACZ,eAAe,EAAE,MAAM,CAAM;IAEpC,kBAAkB;IACX,cAAc,EAAE,UAAU,CAAsB;IAEvD,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,oBAAoB;IACb,cAAc,EAAE,IAAI,CAAc;IAEzC,mBAAmB;IACZ,eAAe,EAAE,OAAO,CAAS;IAExC,uBAAuB;IAChB,kBAAkB,EAAE,MAAM,CAAM;IAEvC,cAAc;IACP,UAAU,EAAE,MAAM,CAAK;IAE9B,6FAA6F;gBAC1E,IAAI,CAAC,EAAE,OAAO,CAAC,sBAAsB,CAAC;CAI5D;AAED,mCAAmC;AACnC,qBAAa,kBAAkB;IAE3B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,QAAQ,EAAE,sBAAsB,EAAE,CAAM;IAE/C,mFAAmF;gBAChE,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,gCAAgC;AAChC,oBAAY,iBAAiB;IAEzB,UAAU;IACV,GAAG,IAAI;IAEP,UAAU;IACV,GAAG,IAAI;IAEP,UAAU;IACV,GAAG,IAAI;IAEP,WAAW;IACX,IAAI,IAAI;CAEX;AAED,iCAAiC;AACjC,oBAAY,iBAAiB;IAEzB,iBAAiB;IACjB,UAAU,IAAI;IAEd,wDAAwD;IACxD,SAAS,IAAI;IAEb,0BAA0B;IAC1B,SAAS,IAAI;IAEb,6BAA6B;IAC7B,WAAW,IAAI;IAEf,oCAAoC;IACpC,cAAc,IAAI;CAErB;AAED,8BAA8B;AAC9B,qBAAa,iBAAiB;IAE1B,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,eAAe;IACR,YAAY,EAAE,iBAAiB,CAAK;IAE3C,wBAAwB;IACjB,QAAQ,EAAE,MAAM,CAAM;IAE7B,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,yBAAyB;IAClB,WAAW,EAAE,MAAM,CAAK;IAE/B,6BAA6B;IACtB,SAAS,EAAE,MAAM,CAAM;IAE9B,4BAA4B;IACrB,YAAY,EAAE,MAAM,CAAM;IAEjC,8BAA8B;IACvB,YAAY,EAAE,MAAM,CAAK;IAEhC,sBAAsB;IACf,cAAc,EAAE,IAAI,CAAc;IAEzC,8BAA8B;IACvB,eAAe,EAAE,IAAI,CAAc;IAE1C,wBAAwB;IACjB,YAAY,EAAE,MAAM,CAAK;IAEhC,mBAAmB;IACZ,YAAY,EAAE,MAAM,CAAK;IAEhC,gBAAgB;IACT,aAAa,EAAE,iBAAiB,CAAK;IAE5C,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,mBAAmB;AACnB,qBAAa,aAAa;IAEtB,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,eAAe;IACR,QAAQ,EAAE,iBAAiB,EAAE,CAAM;IAE1C,8DAA8D;gBAC3C,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,sCAAsC;AACtC,qBAAa,qBAAqB;IAE9B,mBAAmB;IACZ,QAAQ,EAAE,MAAM,CAAM;IAE7B,qBAAqB;IACd,kBAAkB,EAAE,OAAO,CAAS;IAE3C,yBAAyB;IAClB,kBAAkB,EAAE,MAAM,CAAM;IAEvC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,iBAAiB;IACV,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,mDAAmD;IAC5C,aAAa,EAAE,MAAM,CAAK;IAEjC,mDAAmD;IAC5C,iBAAiB,EAAE,MAAM,CAAK;IAErC,8BAA8B;IACvB,cAAc,EAAE,MAAM,CAAK;IAElC,oCAAoC;IAC7B,aAAa,EAAE,MAAM,CAAK;IAEjC,+BAA+B;IACxB,aAAa,EAAE,OAAO,CAAS;IAEtC,iCAAiC;IAC1B,kBAAkB,EAAE,OAAO,CAAS;IAE3C,0CAA0C;IACnC,eAAe,EAAE,OAAO,CAAS;IAExC,sCAAsC;IAC/B,eAAe,EAAE,OAAO,CAAS;IAExC,wBAAwB;IACjB,sBAAsB,EAAE,OAAO,CAAS;IAE/C,yBAAyB;IAClB,uBAAuB,EAAE,OAAO,CAAS;IAEhD,cAAc;IACP,UAAU,EAAE,MAAM,CAAK;IAE9B,mCAAmC;IAC5B,YAAY,EAAE,UAAU,CAAsB;IAErD,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,uCAAuC;IAChC,eAAe,EAAE,IAAI,CAAc;IAE1C,yFAAyF;gBACtE,IAAI,CAAC,EAAE,OAAO,CAAC,qBAAqB,CAAC;CAI3D;AAED,6BAA6B;AAC7B,qBAAa,iBAAiB;IAE1B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,wBAAwB;IACjB,WAAW,EAAE,qBAAqB,EAAE,CAAM;IAEjD,4EAA4E;gBACzD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,+BAA+B;AAC/B,qBAAa,kBAAkB;IAE3B,gBAAgB;IACT,QAAQ,EAAE,MAAM,CAAM;IAE7B,iBAAiB;IACV,aAAa,EAAE,MAAM,CAAM;IAElC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,WAAW;IACJ,QAAQ,EAAE,MAAM,CAAM;IAE7B,4BAA4B;IACrB,YAAY,EAAE,kBAAkB,CAAK;IAE5C,uBAAuB;IAChB,YAAY,EAAE,MAAM,CAAK;IAEhC,+BAA+B;IACxB,gBAAgB,EAAE,IAAI,CAAc;IAE3C,oBAAoB;IACb,eAAe,EAAE,OAAO,CAAS;IAExC,kDAAkD;IAC3C,oBAAoB,EAAE,OAAO,CAAS;IAE7C,sDAAsD;IAC/C,oBAAoB,EAAE,OAAO,CAAS;IAE7C,sBAAsB;IACf,UAAU,EAAE,IAAI,CAAc;IAErC,yCAAyC;IAClC,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,6BAA6B;IACtB,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,yCAAyC;IAClC,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,6BAA6B;IACtB,CAAC,4BAA4B,CAAC,EAAE,MAAM,CAAK;IAElD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,2BAA2B;IACpB,CAAC,0BAA0B,CAAC,EAAE,MAAM,CAAK;IAEhD,+EAA+E;gBAC5D,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,0BAA0B;AAC1B,qBAAa,cAAc;IAEvB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,QAAQ,EAAE,kBAAkB,EAAE,CAAM;IAE3C,sEAAsE;gBACnD,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,wCAAwC;AACxC,qBAAa,KAAK;IAEd,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,eAAe;IACR,YAAY,EAAE,MAAM,CAAK;IAEhC,kBAAkB;IACX,SAAS,EAAE,OAAO,CAAS;IAElC,8DAA8D;IACvD,WAAW,EAAE,OAAO,CAAS;IAEpC,iBAAiB;IACV,YAAY,EAAE,MAAM,CAAM;IAEjC,qDAAqD;IAC9C,aAAa,EAAE,MAAM,CAAM;IAElC,2EAA2E;gBACxD,IAAI,CAAC,EAAE,OAAO,CAAC,KAAK,CAAC;CAI3C;AAED,mCAAmC;AACnC,qBAAa,YAAY;IAErB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,mCAAmC;IAC5B,MAAM,EAAE,KAAK,EAAE,CAAM;IAE5B,6EAA6E;gBAC1D,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,cAAc;AACd,qBAAa,SAAS;IAElB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,2CAA2C;IACpC,OAAO,EAAE,UAAU,CAAsB;IAEhD,qDAAqD;gBAClC,IAAI,CAAC,EAAE,OAAO,CAAC,SAAS,CAAC;CAI/C;AAED,gCAAgC;AAChC,qBAAa,iBAAiB;IAE1B,4CAA4C;IACrC,cAAc,EAAE,OAAO,CAAS;IAEvC,kEAAkE;IAC3D,gBAAgB,EAAE,OAAO,CAAS;IAEzC,+EAA+E;gBAC5D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,uCAAuC;AACvC,qBAAa,mBAAmB;IAE5B,wDAAwD;IACjD,wBAAwB,EAAE,OAAO,CAAS;IAEjD,8CAA8C;IACvC,oBAAoB,EAAE,OAAO,CAAS;IAE7C,wFAAwF;gBACrE,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,wBAAwB;AACxB,qBAAa,cAAc;IAEvB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,oCAAoC;IAC7B,OAAO,EAAE,MAAM,CAAK;IAE3B,wCAAwC;IACjC,QAAQ,EAAE,UAAU,CAAsB;IAEjD,oEAAoE;gBACjD,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,kCAAkC;AAClC,qBAAa,OAAO;IAEhB,WAAW;IACJ,YAAY,EAAE,MAAM,CAAM;IAEjC,YAAY;IACL,aAAa,EAAE,MAAM,CAAK;IAEjC,iBAAiB;IACV,kBAAkB,EAAE,MAAM,CAAM;IAEvC,uEAAuE;gBACpD,IAAI,CAAC,EAAE,OAAO,CAAC,OAAO,CAAC;CAI7C;AAED,kCAAkC;AAClC,qBAAa,WAAW;IAEpB,kCAAkC;IAC3B,QAAQ,EAAE,OAAO,EAAE,CAAM;IAEhC,2EAA2E;gBACxD,IAAI,CAAC,EAAE,OAAO,CAAC,WAAW,CAAC;CAIjD;AAED,uBAAuB;AACvB,qBAAa,YAAY;IAErB,2DAA2D;IACpD,YAAY,EAAE,MAAM,CAAM;IAEjC,gBAAgB;IACT,YAAY,EAAE,UAAU,CAAsB;IAErD,iEAAiE;gBAC9C,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,6BAA6B;AAC7B,qBAAa,oBAAoB;IAE7B,sBAAsB;IACf,QAAQ,EAAE,MAAM,CAAM;IAE7B,WAAW;IACJ,QAAQ,EAAE,oBAAoB,CAAK;IAE1C,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,kBAAkB;IACX,QAAQ,EAAE,MAAM,CAAK;IAE5B,qBAAqB;IACd,gBAAgB,EAAE,IAAI,CAAc;IAE3C,oBAAoB;IACb,aAAa,EAAE,MAAM,CAAM;IAElC,qBAAqB;IACd,aAAa,EAAE,MAAM,CAAK;IAEjC,0BAA0B;IACnB,eAAe,EAAE,MAAM,CAAK;IAEnC,oBAAoB;IACb,aAAa,EAAE,MAAM,CAAM;IAElC,qBAAqB;IACd,aAAa,EAAE,MAAM,CAAK;IAEjC,0BAA0B;IACnB,eAAe,EAAE,MAAM,CAAK;IAEnC,+EAA+E;gBAC5D,IAAI,CAAC,EAAE,OAAO,CAAC,oBAAoB,CAAC;CAI1D;AAED,iBAAiB;AACjB,oBAAY,eAAe;IAEvB,4BAA4B;IAC5B,MAAM,IAAI;IAEV,uCAAuC;IACvC,IAAI,IAAI;IAER,wCAAwC;IACxC,KAAK,IAAI;CAEZ;AAED,qCAAqC;AACrC,qBAAa,mBAAmB;IAE5B,6BAA6B;IACtB,YAAY,EAAE,MAAM,CAAK;IAEhC,+BAA+B;IACxB,eAAe,EAAE,MAAM,CAAM;IAEpC,6BAA6B;IACtB,YAAY,EAAE,MAAM,CAAK;IAEhC,+BAA+B;IACxB,eAAe,EAAE,MAAM,CAAM;IAEpC,6BAA6B;IACtB,mBAAmB,EAAE,MAAM,CAAM;IAExC,wCAAwC;IACjC,eAAe,EAAE,MAAM,CAAM;IAEpC,kBAAkB;IACX,aAAa,EAAE,MAAM,CAAM;IAElC,6CAA6C;IACtC,eAAe,EAAE,MAAM,CAAM;IAEpC,6CAA6C;IACtC,eAAe,EAAE,MAAM,CAAM;IAEpC,sFAAsF;gBACnE,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,mCAAmC;AACnC,qBAAa,kBAAkB;IAE3B,2BAA2B;IACpB,aAAa,EAAE,eAAe,CAAK;IAE1C,6BAA6B;IACtB,iBAAiB,EAAE,MAAM,CAAM;IAEtC,+BAA+B;IACxB,aAAa,EAAE,MAAM,CAAK;IAEjC,6BAA6B;IACtB,iBAAiB,EAAE,MAAM,CAAM;IAEtC,4BAA4B;IACrB,iBAAiB,EAAE,MAAM,CAAM;IAEtC,mFAAmF;gBAChE,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,6BAA6B;AAC7B,qBAAa,cAAc;IAEvB,WAAW;IACJ,QAAQ,EAAE,MAAM,CAAM;IAE7B,WAAW;IACJ,SAAS,EAAE,MAAM,CAAK;IAE7B,iBAAiB;IACV,cAAc,EAAE,MAAM,CAAM;IAEnC,yEAAyE;gBACtD,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,kCAAkC;AAClC,qBAAa,iBAAiB;IAE1B,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,gBAAgB;IACT,eAAe,EAAE,cAAc,EAAE,CAAM;IAE9C,iFAAiF;gBAC9D,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,yCAAyC;AACzC,qBAAa,0BAA0B;IAEnC,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,kBAAkB;IACX,QAAQ,EAAE,MAAM,CAAK;IAE5B,mBAAmB;IACZ,WAAW,EAAE,OAAO,CAAS;IAEpC,sBAAsB;IACf,aAAa,EAAE,MAAM,CAAK;IAEjC,4BAA4B;IACrB,cAAc,EAAE,IAAI,CAAc;IAEzC,4BAA4B;IACrB,qBAAqB,EAAE,IAAI,CAAc;IAEhD,mCAAmC;IAC5B,uBAAuB,EAAE,IAAI,CAAc;IAElD,wBAAwB;IACjB,UAAU,EAAE,MAAM,CAAK;IAE9B,iCAAiC;IAC1B,gBAAgB,EAAE,MAAM,CAAK;IAEpC,+BAA+B;IACxB,aAAa,EAAE,MAAM,CAAK;IAEjC,iGAAiG;gBAC9E,IAAI,CAAC,EAAE,OAAO,CAAC,0BAA0B,CAAC;CAIhE;AAED,mCAAmC;AACnC,qBAAa,aAAa;IAEtB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,kBAAkB;IACX,eAAe,EAAE,OAAO,CAAS;IAExC,8EAA8E;gBAC3D,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,iDAAiD;AACjD,qBAAa,cAAc;IAEvB,SAAS;IACF,MAAM,EAAE,MAAM,CAAK;IAE1B,mFAAmF;IAC5E,eAAe,EAAE,OAAO,CAAS;IAExC,kCAAkC;IAC3B,gBAAgB,EAAE,IAAI,CAAc;IAE3C,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,YAAY;IACL,SAAS,EAAE,MAAM,CAAK;IAE7B,6BAA6B;IACtB,WAAW,EAAE,MAAM,CAAK;IAE/B,mBAAmB;IACZ,SAAS,EAAE,MAAM,EAAE,CAAM;IAEhC,yBAAyB;IAClB,cAAc,EAAE,UAAU,CAAsB;IAEvD,yBAAyB;IAClB,cAAc,EAAE,MAAM,CAAK;IAElC,kCAAkC;IAC3B,QAAQ,EAAE,aAAa,EAAE,CAAM;IAEtC,oCAAoC;IAC7B,eAAe,EAAE,MAAM,CAAK;IAEnC,gCAAgC;IACzB,qBAAqB,EAAE,MAAM,CAAK;IAEzC,iCAAiC;IAC1B,UAAU,EAAE,MAAM,CAAK;IAE9B,6FAA6F;gBAC1E,IAAI,CAAC,EAAE,OAAO,CAAC,cAAc,CAAC;CAIpD;AAED,gCAAgC;AAChC,qBAAa,UAAU;IAEnB,qBAAqB;IACd,cAAc,EAAE,gBAAgB,CAAK;IAE5C,8EAA8E;IACvE,WAAW,EAAE,MAAM,CAAK;IAE/B,0NAA0N;IACnN,SAAS,EAAE,MAAM,EAAE,CAAM;IAEhC,uUAAuU;IAChU,WAAW,EAAE,MAAM,CAAM;IAEhC,wHAAwH;IACjH,kBAAkB,EAAE,MAAM,CAAM;IAEvC,gHAAgH;IACzG,kBAAkB,EAAE,MAAM,CAAK;IAEtC,yMAAyM;IAClM,2BAA2B,EAAE,MAAM,CAAM;IAEhD,waAAwa;IACja,UAAU,EAAE,MAAM,CAAK;IAE9B,gRAAgR;IACzQ,mBAAmB,EAAE,OAAO,CAAS;IAE5C,wEAAwE;gBACrD,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,sBAAsB;AACtB,oBAAY,mBAAmB;IAE3B,mBAAmB;IACnB,EAAE,IAAI;IAEN,qBAAqB;IACrB,MAAM,IAAI;IAEV,qBAAqB;IACrB,MAAM,IAAI;IAEV,mBAAmB;IACnB,IAAI,IAAI;IAER,kBAAkB;IAClB,GAAG,IAAI;IAEP,oBAAoB;IACpB,KAAK,IAAI;CAEZ;AAED,0BAA0B;AAC1B,oBAAY,sBAAsB;IAE9B,eAAe;IACf,IAAI,IAAI;IAER,kBAAkB;IAClB,MAAM,IAAI;IAEV,mBAAmB;IACnB,GAAG,IAAI;CAEV;AAED,sCAAsC;AACtC,oBAAY,2BAA2B;IAEnC,yBAAyB;IACzB,aAAa,IAAI;IAEjB,qBAAqB;IACrB,MAAM,IAAI;IAEV,eAAe;IACf,IAAI,IAAI;IAER,cAAc;IACd,GAAG,IAAI;IAEP,eAAe;IACf,IAAI,IAAI;IAER,aAAa;IACb,EAAE,IAAI;IAEN,cAAc;IACd,GAAG,IAAI;IAEP,mBAAmB;IACnB,QAAQ,IAAI;CAEf;AAED,uBAAuB;AACvB,qBAAa,YAAY;IAErB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,2DAA2D;IACpD,oBAAoB,EAAE,OAAO,CAAS;IAE7C,6DAA6D;IACtD,yBAAyB,EAAE,mBAAmB,CAAK;IAE1D,2DAA2D;IACpD,kBAAkB,EAAE,OAAO,CAAS;IAE3C,6DAA6D;IACtD,uBAAuB,EAAE,mBAAmB,CAAK;IAExD,oLAAoL;IAC7K,mBAAmB,EAAE,sBAAsB,EAAE,CAAM;IAE1D,iEAAiE;gBAC9C,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,4BAA4B;AAC5B,qBAAa,YAAY;IAErB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,yBAAyB;IAClB,oBAAoB,EAAE,MAAM,CAAM;IAEzC,yBAAyB;IAClB,cAAc,EAAE,MAAM,CAAK;IAElC,iBAAiB;IACV,gBAAgB,EAAE,MAAM,CAAM;IAErC,4BAA4B;IACrB,uBAAuB,EAAE,MAAM,CAAK;IAE3C,sEAAsE;gBACnD,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,wBAAwB;AACxB,qBAAa,eAAe;IAExB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,aAAa;IACN,WAAW,EAAE,OAAO,CAAS;IAEpC,kBAAkB;IACX,WAAW,EAAE,aAAa,CAAK;IAEtC,yBAAyB;IAClB,eAAe,EAAE,MAAM,CAAK;IAEnC,uCAAuC;IAChC,qBAAqB,EAAE,MAAM,CAAK;IAEzC,uCAAuC;IAChC,qBAAqB,EAAE,MAAM,CAAK;IAEzC,oCAAoC;IAC7B,kBAAkB,EAAE,MAAM,CAAK;IAEtC,sBAAsB;IACf,YAAY,EAAE,MAAM,CAAK;IAEhC,uBAAuB;IAChB,aAAa,EAAE,MAAM,CAAK;IAEjC,kCAAkC;IAC3B,gBAAgB,EAAE,MAAM,CAAK;IAEpC,iCAAiC;IAC1B,eAAe,EAAE,MAAM,CAAK;IAEnC,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,mCAAmC;IAC5B,qBAAqB,EAAE,OAAO,CAAS;IAE9C,uCAAuC;IAChC,eAAe,EAAE,IAAI,CAAc;IAE1C,+BAA+B;IACxB,gBAAgB,EAAE,IAAI,CAAc;IAE3C,6BAA6B;IACtB,cAAc,EAAE,IAAI,CAAc;IAEzC,uBAAuB;IAChB,YAAY,EAAE,MAAM,CAAK;IAEhC,qEAAqE;gBAClD,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,gDAAgD;AAChD,qBAAa,gBAAgB;IAEzB,oIAAoI;IAC7H,aAAa,EAAE,OAAO,CAAS;IAEtC,4JAA4J;IACrJ,eAAe,EAAE,OAAO,CAAS;IAExC,sQAAsQ;IAC/P,kBAAkB,EAAE,OAAO,CAAS;IAE3C,2ZAA2Z;IACpZ,gBAAgB,EAAE,MAAM,CAAM;IAErC,qSAAqS;IAC9R,mBAAmB,EAAE,MAAM,CAAM;IAExC,8FAA8F;gBAC3E,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,0BAA0B;AAC1B,oBAAY,uBAAuB;IAE/B,UAAU;IACV,GAAG,IAAI;IAEP,UAAU;IACV,GAAG,IAAI;CAEV;AAED,0BAA0B;AAC1B,qBAAa,UAAU;IAEnB,oDAAoD;IAC7C,mBAAmB,EAAE,OAAO,CAAS;IAE5C,6DAA6D;IACtD,mBAAmB,EAAE,MAAM,CAAM;IAExC,iDAAiD;IAC1C,mBAAmB,EAAE,MAAM,CAAK;IAEvC,oBAAoB;IACb,uBAAuB,EAAE,uBAAuB,CAAK;IAE5D,+CAA+C;IACxC,uBAAuB,EAAE,MAAM,CAAK;IAE3C,kEAAkE;gBAC/C,IAAI,CAAC,EAAE,OAAO,CAAC,UAAU,CAAC;CAIhD;AAED,kCAAkC;AAClC,oBAAY,yBAAyB;IAEjC,iBAAiB;IACjB,UAAU,IAAI;IAEd,kBAAkB;IAClB,WAAW,IAAI;IAEf,iCAAiC;IACjC,IAAI,IAAI;IAER,0BAA0B;IAC1B,WAAW,IAAI;IAEf,oBAAoB;IACpB,KAAK,IAAI;IAET,iBAAiB;IACjB,IAAI,IAAI;CAEX;AAED,yBAAyB;AACzB,qBAAa,gBAAgB;IAEzB,2BAA2B;IACpB,cAAc,EAAE,MAAM,CAAM;IAEnC,yCAAyC;IAClC,eAAe,EAAE,MAAM,CAAM;IAEpC,yDAAyD;IAClD,WAAW,EAAE,OAAO,CAAS;IAEpC,6DAA6D;IACtD,cAAc,EAAE,OAAO,CAAS;IAEvC,yBAAyB;IAClB,iBAAiB,EAAE,yBAAyB,CAAK;IAExD,sCAAsC;IAC/B,cAAc,EAAE,MAAM,CAAM;IAEnC,oCAAoC;IAC7B,cAAc,EAAE,MAAM,CAAK;IAElC,0BAA0B;IACnB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,6BAA6B;IACtB,oBAAoB,EAAE,MAAM,CAAK;IAExC,kCAAkC;IAC3B,sBAAsB,EAAE,MAAM,CAAK;IAE1C,iCAAiC;IAC1B,WAAW,EAAE,UAAU,CAAsB;IAEpD,yBAAyB;IAClB,WAAW,EAAE,UAAU,CAAsB;IAEpD,4BAA4B;IACrB,YAAY,EAAE,IAAI,CAAc;IAEvC,yDAAyD;IAClD,iCAAiC,EAAE,IAAI,CAAc;IAE5D,oDAAoD;IAC7C,iCAAiC,EAAE,IAAI,CAAc;IAE5D,yDAAyD;IAClD,6BAA6B,EAAE,MAAM,CAAK;IAEjD,sBAAsB;IACf,mBAAmB,EAAE,OAAO,CAAS;IAE5C,iBAAiB;IACV,QAAQ,EAAE,OAAO,CAAS;IAEjC,uDAAuD;IAChD,qBAAqB,EAAE,MAAM,CAAK;IAEzC,mDAAmD;IAC5C,qBAAqB,EAAE,MAAM,CAAK;IAEzC,mDAAmD;IAC5C,2BAA2B,EAAE,MAAM,CAAK;IAE/C,oDAAoD;IAC7C,6BAA6B,EAAE,MAAM,CAAK;IAEjD,wBAAwB;IACjB,eAAe,EAAE,OAAO,CAAS;IAExC,4BAA4B;IACrB,cAAc,EAAE,MAAM,CAAM;IAEnC,yBAAyB;IAClB,gBAAgB,EAAE,OAAO,CAAS;IAEzC,+CAA+C;IACxC,kBAAkB,EAAE,OAAO,CAAS;IAE3C,iDAAiD;IAC1C,oBAAoB,EAAE,MAAM,CAAM;IAEzC,sCAAsC;IAC/B,6BAA6B,EAAE,OAAO,CAAS;IAEtD,kDAAkD;IAC3C,2BAA2B,EAAE,OAAO,CAAS;IAEpD,mBAAmB;IACZ,eAAe,EAAE,MAAM,CAAM;IAEpC,sBAAsB;IACf,kBAAkB,EAAE,MAAM,CAAM;IAEvC,kBAAkB;IACX,cAAc,EAAE,UAAU,CAAsB;IAEvD,kCAAkC;IAC3B,iBAAiB,EAAE,MAAM,CAAK;IAErC,+BAA+B;IACxB,iBAAiB,EAAE,MAAM,CAAK;IAErC,mDAAmD;IAC5C,qBAAqB,EAAE,MAAM,CAAK;IAEzC,gDAAgD;IACzC,qBAAqB,EAAE,MAAM,CAAK;IAEzC,sDAAsD;IAC/C,iBAAiB,EAAE,OAAO,CAAS;IAE1C,uDAAuD;IAChD,kBAAkB,EAAE,OAAO,CAAS;IAE3C,cAAc;IACP,UAAU,EAAE,MAAM,CAAK;IAE9B,uEAAuE;gBACpD,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,kCAAkC;AAClC,qBAAa,oBAAoB;IAE7B,0FAA0F;IACnF,kBAAkB,EAAE,OAAO,CAAS;IAE3C,mPAAmP;IAC5O,mBAAmB,EAAE,MAAM,CAAM;IAExC,oGAAoG;IAC7F,eAAe,EAAE,OAAO,CAAS;IAExC,oFAAoF;gBACjE,IAAI,CAAC,EAAE,OAAO,CAAC,oBAAoB,CAAC;CAI1D;AAED,0BAA0B;AAC1B,qBAAa,WAAW;IAEpB,8BAA8B;IACvB,cAAc,EAAE,MAAM,CAAM;IAEnC,kBAAkB;IACX,cAAc,EAAE,UAAU,CAAsB;IAEvD,iBAAiB;IACV,KAAK,EAAE,MAAM,CAAM;IAE1B,kBAAkB;IACX,OAAO,EAAE,MAAM,CAAM;IAE5B,2CAA2C;IACpC,WAAW,EAAE,OAAO,CAAS;IAEpC,iCAAiC;IAC1B,OAAO,EAAE,MAAM,CAAK;IAE3B,iCAAiC;IAC1B,iBAAiB,EAAE,MAAM,CAAK;IAErC,iCAAiC;IAC1B,iBAAiB,EAAE,MAAM,CAAK;IAErC,kCAAkC;IAC3B,YAAY,EAAE,OAAO,CAAS;IAErC,4GAA4G;IACrG,mBAAmB,EAAE,MAAM,CAAM;IAExC,2GAA2G;IACpG,iBAAiB,EAAE,MAAM,CAAM;IAEtC,uFAAuF;IAChF,iBAAiB,EAAE,MAAM,CAAM;IAEtC,yFAAyF;IAClF,sBAAsB,EAAE,MAAM,CAAK;IAE1C,kUAAkU;IAC3T,qBAAqB,EAAE,MAAM,CAAM;IAE1C,oUAAoU;IAC7T,uBAAuB,EAAE,MAAM,CAAM;IAE5C,sUAAsU;IAC/T,wBAAwB,EAAE,MAAM,CAAM;IAE7C,0IAA0I;IACnI,kBAAkB,EAAE,MAAM,CAAM;IAEvC,2MAA2M;IACpM,YAAY,EAAE,OAAO,CAAS;IAErC,uDAAuD;IAChD,wBAAwB,EAAE,OAAO,CAAS;IAEjD,+uCAA+uC;IACxuC,kBAAkB,EAAE,MAAM,CAAM;IAEvC,mEAAmE;gBAChD,IAAI,CAAC,EAAE,OAAO,CAAC,WAAW,CAAC;CAIjD;AAED,qBAAqB;AACrB,qBAAa,eAAe;IAExB,uBAAuB;IAChB,WAAW,EAAE,MAAM,CAAM;IAEhC,6BAA6B;IACtB,kBAAkB,EAAE,MAAM,CAAK;IAEtC,6BAA6B;IACtB,kBAAkB,EAAE,MAAM,CAAK;IAEtC,8BAA8B;IACvB,mBAAmB,EAAE,MAAM,CAAK;IAEvC,6BAA6B;IACtB,kBAAkB,EAAE,MAAM,CAAK;IAEtC,6BAA6B;IACtB,kBAAkB,EAAE,MAAM,CAAK;IAEtC,sDAAsD;IAC/C,iBAAiB,EAAE,OAAO,CAAS;IAE1C,sDAAsD;IAC/C,gBAAgB,EAAE,OAAO,CAAS;IAEzC,kEAAkE;gBAC/C,IAAI,CAAC,EAAE,OAAO,CAAC,eAAe,CAAC;CAIrD;AAED,eAAe;AACf,qBAAa,aAAa;IAEtB,kCAAkC;IAC3B,QAAQ,EAAE,UAAU,CAAsB;IAEjD,kCAAkC;IAC3B,OAAO,EAAE,UAAU,CAAsB;IAEhD,0DAA0D;gBACvC,IAAI,CAAC,EAAE,OAAO,CAAC,aAAa,CAAC;CAInD;AAED,0BAA0B;AAC1B,qBAAa,SAAS;IAElB,qBAAqB;IACd,UAAU,EAAE,MAAM,CAAM;IAE/B,iEAAiE;gBAC9C,IAAI,CAAC,EAAE,OAAO,CAAC,SAAS,CAAC;CAI/C;AAED,yBAAyB;AACzB,oBAAY,gBAAgB;IAExB,yBAAyB;IACzB,UAAU,IAAI;IAEd,6BAA6B;IAC7B,cAAc,IAAI;IAElB,yBAAyB;IACzB,UAAU,IAAI;CAEjB;AAED,4BAA4B;AAC5B,oBAAY,YAAY;IAEpB,iBAAiB;IACjB,UAAU,OAAO;IAEjB,iBAAiB;IACjB,UAAU,OAAO;IAEjB,iBAAiB;IACjB,UAAU,OAAO;IAEjB,wBAAwB;IACxB,eAAe,OAAO;IAEtB,iCAAiC;IACjC,wBAAwB,OAAO;IAE/B,4BAA4B;IAC5B,mBAAmB,OAAO;IAE1B,gDAAgD;IAChD,8BAA8B,OAAO;IAErC,qCAAqC;IACrC,4BAA4B,OAAO;IAEnC,4BAA4B;IAC5B,uBAAuB,OAAO;IAE9B,gCAAgC;IAChC,gBAAgB,OAAO;IAEvB,gCAAgC;IAChC,yBAAyB,OAAO;IAEhC,0BAA0B;IAC1B,mBAAmB,OAAO;IAE1B,mCAAmC;IACnC,4BAA4B,OAAO;IAEnC,qCAAqC;IACrC,8BAA8B,OAAO;IAErC,6BAA6B;IAC7B,uBAAuB,OAAO;IAE9B,iCAAiC;IACjC,gBAAgB,OAAO;IAEvB,8BAA8B;IAC9B,eAAe,OAAO;IAEtB,8BAA8B;IAC9B,uBAAuB,OAAO;IAE9B,sCAAsC;IACtC,gBAAgB,OAAO;IAEvB,2CAA2C;IAC3C,qBAAqB,OAAO;IAE5B,6CAA6C;IAC7C,uBAAuB,OAAO;IAE9B,6CAA6C;IAC7C,uBAAuB,OAAO;IAE9B,6BAA6B;IAC7B,uBAAuB,OAAO;IAE9B,iCAAiC;IACjC,gBAAgB,OAAO;IAEvB,oBAAoB;IACpB,6BAA6B,OAAO;IAEpC,0BAA0B;IAC1B,uBAAuB,OAAO;IAE9B,gBAAgB;IAChB,SAAS,OAAO;IAEhB,6BAA6B;IAC7B,sBAAsB,OAAO;IAE7B,gBAAgB;IAChB,SAAS,OAAO;IAEhB,0BAA0B;IAC1B,gBAAgB,OAAO;IAEvB,kBAAkB;IAClB,UAAU,OAAO;IAEjB,6BAA6B;IAC7B,iBAAiB,OAAO;IAExB,iBAAiB;IACjB,UAAU,OAAO;IAEjB,wBAAwB;IACxB,iBAAiB,OAAO;IAExB,0BAA0B;IAC1B,UAAU,OAAO;IAEjB,iCAAiC;IACjC,iBAAiB,OAAO;IAExB,mBAAmB;IACnB,YAAY,OAAO;IAEnB,YAAY;IACZ,KAAK,OAAO;IAEZ,cAAc;IACd,OAAO,OAAO;IAEd,aAAa;IACb,MAAM,OAAO;IAEb,UAAU;IACV,GAAG,OAAO;IAEV,cAAc;IACd,OAAO,OAAO;CAEjB;AAED,6BAA6B;AAC7B,qBAAa,gBAAgB;IAEzB,0BAA0B;IACnB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,4BAA4B;IACrB,uBAAuB,EAAE,MAAM,CAAM;IAE5C,sCAAsC;IAC/B,yBAAyB,EAAE,MAAM,CAAM;IAE9C,mCAAmC;IAC5B,gBAAgB,EAAE,MAAM,CAAK;IAEpC,wCAAwC;IACjC,kBAAkB,EAAE,MAAM,CAAK;IAEtC,uBAAuB;IAChB,kBAAkB,EAAE,MAAM,CAAM;IAEvC,qBAAqB;IACd,cAAc,EAAE,gBAAgB,CAAK;IAE5C,wCAAwC;IACjC,kBAAkB,EAAE,IAAI,CAAc;IAE7C,kBAAkB;IACX,oBAAoB,EAAE,MAAM,CAAM;IAEzC,cAAc;IACP,UAAU,EAAE,YAAY,CAAK;IAEpC,0BAA0B;IACnB,iBAAiB,EAAE,MAAM,CAAK;IAErC,qBAAqB;IACd,gBAAgB,EAAE,MAAM,CAAM;IAErC,sBAAsB;IACf,iBAAiB,EAAE,MAAM,CAAM;IAEtC,qBAAqB;IACd,gBAAgB,EAAE,MAAM,CAAM;IAErC,iBAAiB;IACV,aAAa,EAAE,MAAM,CAAM;IAElC,kBAAkB;IACX,cAAc,EAAE,MAAM,CAAM;IAEnC,qBAAqB;IACd,iBAAiB,EAAE,MAAM,CAAM;IAEtC,2EAA2E;gBACxD,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,oBAAoB;AACpB,qBAAa,kBAAkB;IAE3B,qBAAqB;IACd,cAAc,EAAE,gBAAgB,CAAK;IAE5C,sCAAsC;IAC/B,qBAAqB,EAAE,MAAM,CAAK;IAEzC,sCAAsC;IAC/B,0BAA0B,EAAE,MAAM,CAAK;IAE9C,uCAAuC;IAChC,2BAA2B,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,eAAe,EAAE,MAAM,CAAK;IAEnC,gCAAgC;IACzB,oBAAoB,EAAE,MAAM,CAAK;IAExC,4BAA4B;IACrB,gBAAgB,EAAE,MAAM,CAAK;IAEpC,6BAA6B;IACtB,iBAAiB,EAAE,MAAM,CAAK;IAErC,+BAA+B;IACxB,oBAAoB,EAAE,MAAM,CAAK;IAExC,mCAAmC;IAC5B,oBAAoB,EAAE,MAAM,CAAK;IAExC,oCAAoC;IAC7B,qBAAqB,EAAE,MAAM,CAAK;IAEzC,kEAAkE;IAC3D,gBAAgB,EAAE,MAAM,CAAK;IAEpC,iEAAiE;IAC1D,eAAe,EAAE,MAAM,CAAK;IAEnC,sDAAsD;IAC/C,YAAY,EAAE,MAAM,CAAK;IAEhC,uDAAuD;IAChD,aAAa,EAAE,MAAM,CAAK;IAEjC,+EAA+E;IACxE,0BAA0B,EAAE,MAAM,CAAK;IAE9C,+EAA+E;IACxE,0BAA0B,EAAE,MAAM,CAAK;IAE9C,4FAA4F;IACrF,+BAA+B,EAAE,MAAM,CAAK;IAEnD,6FAA6F;IACtF,+BAA+B,EAAE,MAAM,CAAK;IAEnD,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,yCAAyC;IAClC,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,6BAA6B;IACtB,CAAC,yBAAyB,CAAC,EAAE,MAAM,CAAK;IAE/C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,2BAA2B;IACpB,CAAC,uBAAuB,CAAC,EAAE,MAAM,CAAK;IAE7C,mBAAmB;IACZ,cAAc,EAAE,IAAI,CAAc;IAEzC,iDAAiD;IAC1C,eAAe,EAAE,MAAM,CAAK;IAEnC,+BAA+B;IACxB,YAAY,EAAE,IAAI,CAAc;IAEvC,uCAAuC;IAChC,eAAe,EAAE,MAAM,CAAK;IAEnC,sCAAsC;IAC/B,cAAc,EAAE,MAAM,CAAK;IAElC,sCAAsC;IAC/B,cAAc,EAAE,MAAM,CAAK;IAElC,qCAAqC;IAC9B,aAAa,EAAE,MAAM,CAAK;IAEjC,oCAAoC;IAC7B,YAAY,EAAE,MAAM,CAAK;IAEhC,oCAAoC;IAC7B,YAAY,EAAE,MAAM,CAAK;IAEhC,oEAAoE;gBACjD,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,yBAAyB;AACzB,qBAAa,mBAAmB;IAE5B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,uBAAuB;IAChB,QAAQ,EAAE,MAAM,CAAM;IAE7B,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,2DAA2D;IACpD,gBAAgB,EAAE,MAAM,CAAM;IAErC,iBAAiB;IACV,aAAa,EAAE,MAAM,CAAM;IAElC,yBAAyB;IAClB,aAAa,EAAE,OAAO,CAAS;IAEtC,wBAAwB;IACjB,oBAAoB,EAAE,MAAM,CAAM;IAEzC,uBAAuB;IAChB,gCAAgC,EAAE,MAAM,CAAM;IAErD,qBAAqB;IACd,WAAW,EAAE,OAAO,CAAS;IAEpC,qBAAqB;IACd,cAAc,EAAE,OAAO,CAAS;IAEvC,kCAAkC;IAC3B,iBAAiB,EAAE,yBAAyB,CAAK;IAExD,kBAAkB;IACX,cAAc,EAAE,MAAM,CAAM;IAEnC,gCAAgC;IACzB,cAAc,EAAE,MAAM,CAAK;IAElC,0BAA0B;IACnB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,6BAA6B;IACtB,oBAAoB,EAAE,MAAM,CAAK;IAExC,kCAAkC;IAC3B,sBAAsB,EAAE,MAAM,CAAK;IAE1C,4BAA4B;IACrB,YAAY,EAAE,IAAI,CAAc;IAEvC,yDAAyD;IAClD,iCAAiC,EAAE,IAAI,CAAc;IAE5D,oDAAoD;IAC7C,iCAAiC,EAAE,IAAI,CAAc;IAE5D,yDAAyD;IAClD,6BAA6B,EAAE,MAAM,CAAK;IAEjD,sBAAsB;IACf,mBAAmB,EAAE,OAAO,CAAS;IAE5C,iBAAiB;IACV,QAAQ,EAAE,OAAO,CAAS;IAEjC,uDAAuD;IAChD,qBAAqB,EAAE,MAAM,CAAK;IAEzC,mDAAmD;IAC5C,qBAAqB,EAAE,MAAM,CAAK;IAEzC,+CAA+C;IACxC,2BAA2B,EAAE,MAAM,CAAK;IAE/C,gDAAgD;IACzC,6BAA6B,EAAE,MAAM,CAAK;IAEjD,wBAAwB;IACjB,eAAe,EAAE,OAAO,CAAS;IAExC,4BAA4B;IACrB,cAAc,EAAE,MAAM,CAAM;IAEnC,yBAAyB;IAClB,gBAAgB,EAAE,OAAO,CAAS;IAEzC,uBAAuB;IAChB,kBAAkB,EAAE,OAAO,CAAS;IAE3C,iDAAiD;IAC1C,oBAAoB,EAAE,MAAM,CAAM;IAEzC,sCAAsC;IAC/B,6BAA6B,EAAE,OAAO,CAAS;IAEtD,0CAA0C;IACnC,2BAA2B,EAAE,OAAO,CAAS;IAEpD,uBAAuB;IAChB,eAAe,EAAE,MAAM,CAAM;IAEpC,sBAAsB;IACf,kBAAkB,EAAE,MAAM,CAAM;IAEvC,kBAAkB;IACX,cAAc,EAAE,UAAU,CAAsB;IAEvD,kCAAkC;IAC3B,iBAAiB,EAAE,MAAM,CAAK;IAErC,+BAA+B;IACxB,iBAAiB,EAAE,MAAM,CAAK;IAErC,mDAAmD;IAC5C,qBAAqB,EAAE,MAAM,CAAK;IAEzC,gDAAgD;IACzC,qBAAqB,EAAE,MAAM,CAAK;IAEzC,qBAAqB;IACd,iBAAiB,EAAE,OAAO,CAAS;IAE1C,sBAAsB;IACf,kBAAkB,EAAE,OAAO,CAAS;IAE3C,cAAc;IACP,UAAU,EAAE,MAAM,CAAK;IAE9B,0BAA0B;IACnB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,qBAAqB;IACd,oBAAoB,EAAE,MAAM,CAAK;IAExC,0BAA0B;IACnB,sBAAsB,EAAE,MAAM,CAAK;IAE1C,qBAAqB;IACd,gBAAgB,EAAE,MAAM,CAAM;IAErC,wBAAwB;IACjB,eAAe,EAAE,MAAM,CAAM;IAEpC,2BAA2B;IACpB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,uBAAuB;IAChB,kBAAkB,EAAE,MAAM,CAAM;IAEvC,gBAAgB;IACT,YAAY,EAAE,UAAU,CAAsB;IAErD,0EAA0E;gBACvD,IAAI,CAAC,EAAE,OAAO,CAAC,mBAAmB,CAAC;CAIzD;AAED,+BAA+B;AAC/B,qBAAa,qBAAqB;IAE9B,6DAA6D;IACtD,wBAAwB,EAAE,OAAO,CAAS;IAEjD,qDAAqD;IAC9C,uBAAuB,EAAE,OAAO,CAAS;IAEhD,kFAAkF;gBAC/D,IAAI,CAAC,EAAE,OAAO,CAAC,qBAAqB,CAAC;CAI3D;AAED,2BAA2B;AAC3B,oBAAY,iBAAiB;IAEzB,wBAAwB;IACxB,IAAI,IAAI;IAER,sBAAsB;IACtB,SAAS,IAAI;IAEb,0CAA0C;IAC1C,uBAAuB,IAAI;IAE3B,mDAAmD;IACnD,kBAAkB,IAAI;CAEzB;AAED,2BAA2B;AAC3B,qBAAa,gBAAgB;IAEzB,0CAA0C;IACnC,YAAY,EAAE,iBAAiB,CAAK;IAE3C,+DAA+D;IACxD,YAAY,EAAE,MAAM,CAAM;IAEjC,mDAAmD;IAC5C,QAAQ,EAAE,MAAM,CAAK;IAE5B,yEAAyE;gBACtD,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,6BAA6B;AAC7B,qBAAa,YAAY;IAErB,kBAAkB;IACX,cAAc,EAAE,OAAO,CAAS;IAEvC,cAAc;IACP,WAAW,EAAE,MAAM,CAAM;IAEhC,iBAAiB;IACV,SAAS,EAAE,MAAM,CAAM;IAE9B,kBAAkB;IACX,SAAS,EAAE,MAAM,CAAM;IAE9B,oBAAoB;IACb,UAAU,EAAE,OAAO,CAAS;IAEnC,2BAA2B;IACpB,iBAAiB,EAAE,OAAO,CAAS;IAE1C,mCAAmC;IAC5B,eAAe,EAAE,OAAO,CAAS;IAExC,uEAAuE;gBACpD,IAAI,CAAC,EAAE,OAAO,CAAC,YAAY,CAAC;CAIlD;AAED,sBAAsB;AACtB,qBAAa,iBAAiB;IAE1B,kBAAkB;IACX,cAAc,EAAE,MAAM,CAAM;IAEnC,gBAAgB;IACT,YAAY,EAAE,MAAM,CAAM;IAEjC,qLAAqL;IAC9K,UAAU,EAAE,MAAM,CAAK;IAE9B,sBAAsB;IACf,UAAU,EAAE,UAAU,CAAsB;IAEnD,qEAAqE;gBAClD,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAED,kBAAkB;AAClB,qBAAa,gBAAgB;IAEzB,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,6CAA6C;IACtC,kBAAkB,EAAE,MAAM,CAAM;IAEvC,6CAA6C;IACtC,kBAAkB,EAAE,MAAM,CAAM;IAEvC,gEAAgE;gBAC7C,IAAI,CAAC,EAAE,OAAO,CAAC,gBAAgB,CAAC;CAItD;AAED,gCAAgC;AAChC,qBAAa,kBAAkB;IAE3B,2BAA2B;IACpB,WAAW,EAAE,MAAM,CAAM;IAEhC,4BAA4B;IACrB,WAAW,EAAE,OAAO,CAAS;IAEpC,gFAAgF;gBAC7D,IAAI,CAAC,EAAE,OAAO,CAAC,kBAAkB,CAAC;CAIxD;AAED,mBAAmB;AACnB,qBAAa,iBAAiB;IAE1B,6BAA6B;IACtB,qBAAqB,EAAE,MAAM,CAAM;IAE1C,kEAAkE;gBAC/C,IAAI,CAAC,EAAE,OAAO,CAAC,iBAAiB,CAAC;CAIvD;AAQD,wEAAwE;AACxE,qBAAa,cAAc;IAEhB,OAAO,EAAE,MAAM,CAAS;IACxB,MAAM,EAAE,MAAM,CAAC;IACf,MAAM,EAAE,GAAG,CAAC;IACZ,EAAE,EAAE,MAAM,CAAC;gBAEN,MAAM,GAAE,MAAW,EAAE,KAAK,GAAE,GAAU,EAAE,EAAE,GAAE,MAAW;CAMtE;AAED,sEAAsE;AACtE,qBAAa,YAAY;IAEd,IAAI,EAAE,MAAM,CAAC;IACb,OAAO,EAAE,MAAM,CAAC;IAChB,IAAI,EAAE,GAAG,CAAC;gBAEL,IAAI,GAAE,MAAU,EAAE,OAAO,GAAE,MAAW,EAAE,IAAI,GAAE,GAAU;CAMvE;AAED,4CAA4C;AAC5C,qBAAa,eAAe,CAAC,OAAO;IAEzB,OAAO,EAAE,MAAM,CAAS;IACxB,MAAM,EAAE,OAAO,CAAS;IACxB,KAAK,EAAE,YAAY,CAAS;IAC5B,EAAE,EAAE,MAAM,CAAM;CAC1B;AAED,uEAAuE;AACvE,qBAAa,aAAa;IAEtB,8DAA8D;WAChD,YAAY,CAAC,GAAG,EAAE,GAAG,GAAG,MAAM;IAc5C,0DAA0D;WAC5C,YAAY,CAAC,GAAG,EAAE,MAAM,GAAG,GAAG;IAiB5C,eAAe;IACR,OAAO,EAAE,MAAM,CAAC;IAEvB,kCAAkC;IAClC,OAAO,CAAC,MAAM,CAAa;IAE3B,8BAA8B;IAC9B,OAAO,CAAC,OAAO,CAA6B;IAE5C;;;;;OAKG;gBACS,GAAG,EAAE,MAAM,EAAE,OAAO,EAAE;QAAE,CAAC,IAAI,EAAE,MAAM,GAAG,MAAM,CAAA;KAAE,EAAE,eAAe,EAAE,OAAO,EAAE,gDAAgD,EAAE,OAAO;IAUjJ;;;;OAIG;IACU,iBAAiB,CAAC,WAAW,EAAE,MAAM,EAAE,KAAK,EAAE,GAAG,GAAG,OAAO,CAAC,MAAM,CAAC;IA8BhF;;;;OAIG;IACU,SAAS,CAAC,OAAO,EAAE,WAAW,EAAE,MAAM,EAAE,KAAK,EAAE,GAAG,GAAG,OAAO,CAAC,OAAO,CAAC;CAarF;AAED,+BAA+B;AAC/B,qBAAa,gBAAiB,SAAQ,KAAK;IAEhC,KAAK,EAAE,YAAY,CAAC;gBAEf,KAAK,EAAE,YAAY;CAKlC;AAED,kCAAkC;AAClC,qBAAa,mBAAoB,SAAQ,KAAK;gBAE9B,OAAO,EAAE,MAAM;CAI9B;AAED,iCAAiC;AACjC,qBAAa,kBAAkB;IAEpB,IAAI,EAAE,MAAM,CAAM;CAC5B;AAED,wEAAwE;AACxE,qBAAa,UAAU;IAEZ,YAAY,EAAE,MAAM,CAAiB;IACrC,cAAc,EAAE,OAAO,CAAQ;IAC/B,uCAAuC,EAAE,OAAO,CAAS;IAEhE,oJAAoJ;IACvI,SAAS,CAAC,GAAG,EAAE,MAAM,EAAE,OAAO,EAAE;QAAE,CAAC,IAAI,EAAE,MAAM,GAAG,MAAM,CAAA;KAAE,EACnE,QAAQ,EAAE,MAAM,EAAE,cAAc,EAAE,MAAM,GAAG,OAAO,CAAC,kBAAkB,CAAC;IAwC1E,+BAA+B;IACxB,gBAAgB,CAAC,GAAG,EAAE,MAAM,EAAE,OAAO,EAAE;QAAE,CAAC,IAAI,EAAE,MAAM,GAAG,MAAM,CAAA;KAAE,EACpE,QAAQ,EAAE,MAAM,EAAE,cAAc,EAAE,MAAM,GAAG,OAAO,CAAC,kBAAkB,CAAC;CA6D7E;AA0ED,wBAAgB,kBAAkB,CAAC,GAAG,EAAE,GAAG,cA+C1C;AAyBD,wBAAgB,kBAAkB,CAAC,KAAK,EAAE,GAAG,UAqC5C"} \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js new file mode 100644 index 00000000..eac8ab09 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js @@ -0,0 +1,3825 @@ +"use strict"; +// SoftEther VPN Server JSON-RPC Stub code for TypeScript +// +// vpnrpc.ts +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen +// +// Licensed under the Apache License 2.0 +// Copyright (c) 2014-2019 SoftEther VPN Project +var __extends = (this && this.__extends) || (function () { + var extendStatics = function (d, b) { + extendStatics = Object.setPrototypeOf || + ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) || + function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; }; + return extendStatics(d, b); + }; + return function (d, b) { + extendStatics(d, b); + function __() { this.constructor = d; } + d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __()); + }; +})(); +var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { + return new (P || (P = Promise))(function (resolve, reject) { + function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } + function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } + function step(result) { result.done ? resolve(result.value) : new P(function (resolve) { resolve(result.value); }).then(fulfilled, rejected); } + step((generator = generator.apply(thisArg, _arguments || [])).next()); + }); +}; +var __generator = (this && this.__generator) || function (thisArg, body) { + var _ = { label: 0, sent: function() { if (t[0] & 1) throw t[1]; return t[1]; }, trys: [], ops: [] }, f, y, t, g; + return g = { next: verb(0), "throw": verb(1), "return": verb(2) }, typeof Symbol === "function" && (g[Symbol.iterator] = function() { return this; }), g; + function verb(n) { return function (v) { return step([n, v]); }; } + function step(op) { + if (f) throw new TypeError("Generator is already executing."); + while (_) try { + if (f = 1, y && (t = op[0] & 2 ? y["return"] : op[0] ? y["throw"] || ((t = y["return"]) && t.call(y), 0) : y.next) && !(t = t.call(y, op[1])).done) return t; + if (y = 0, t) op = [op[0] & 2, t.value]; + switch (op[0]) { + case 0: case 1: t = op; break; + case 4: _.label++; return { value: op[1], done: false }; + case 5: _.label++; y = op[1]; op = [0]; continue; + case 7: op = _.ops.pop(); _.trys.pop(); continue; + default: + if (!(t = _.trys, t = t.length > 0 && t[t.length - 1]) && (op[0] === 6 || op[0] === 2)) { _ = 0; continue; } + if (op[0] === 3 && (!t || (op[1] > t[0] && op[1] < t[3]))) { _.label = op[1]; break; } + if (op[0] === 6 && _.label < t[1]) { _.label = t[1]; t = op; break; } + if (t && _.label < t[2]) { _.label = t[2]; _.ops.push(op); break; } + if (t[2]) _.ops.pop(); + _.trys.pop(); continue; + } + op = body.call(thisArg, _); + } catch (e) { op = [6, e]; y = 0; } finally { f = t = 0; } + if (op[0] & 5) throw op[1]; return { value: op[0] ? op[1] : void 0, done: true }; + } +}; +exports.__esModule = true; +// Trivial utility codes +var is_node_js = (typeof navigator === "undefined") || navigator.userAgent.indexOf("Node.js") !== -1 || navigator.userAgent.indexOf("jsdom") !== -1; +function is_null(obj) { + return (typeof obj === "undefined") || (obj === null); +} +var debug_mode = false; +/** VPN Server RPC Stubs */ +var VpnServerRpc = /** @class */ (function () { + /** + * Constructor of the VpnServerRpc class + * @param vpnserver_hostname The hostname or IP address of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param vpnserver_port The port number of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param hubname The name of the Virtual Hub if you want to connect to the VPN Server as a Virtual Hub Admin Mode. Specify null if you want to connect to the VPN Server as the Entire VPN Server Admin Mode. + * @param password Specify the administration password. This value is valid only if vpnserver_hostname is sepcified. + * @param nodejs_https_client_reject_untrusted_server_cert In Node.js set this true to check the SSL server certificate on the destination VPN Server. Set this false to ignore the SSL server certification. + */ + function VpnServerRpc(vpnserver_hostname, vpnserver_port, hubname, password, nodejs_https_client_reject_untrusted_server_cert) { + var _this = this; + // --- Stubs --- + /** Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field. */ + this.Test = function (in_param) { + return _this.CallAsync("Test", in_param); + }; + /** Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on. */ + this.GetServerInfo = function () { + return _this.CallAsync("GetServerInfo", new VpnRpcServerInfo()); + }; + /** Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS. */ + this.GetServerStatus = function () { + return _this.CallAsync("GetServerStatus", new VpnRpcServerStatus()); + }; + /** Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges. */ + this.CreateListener = function (in_param) { + return _this.CallAsync("CreateListener", in_param); + }; + /** Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges. */ + this.EnumListener = function () { + return _this.CallAsync("EnumListener", new VpnRpcListenerList()); + }; + /** Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + this.DeleteListener = function (in_param) { + return _this.CallAsync("DeleteListener", in_param); + }; + /** Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + this.EnableListener = function (in_param) { + return _this.CallAsync("EnableListener", in_param); + }; + /** Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges. */ + this.SetServerPassword = function (in_param) { + return _this.CallAsync("SetServerPassword", in_param); + }; + /** Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge. */ + this.SetFarmSetting = function (in_param) { + return _this.CallAsync("SetFarmSetting", in_param); + }; + /** Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges. */ + this.GetFarmSetting = function () { + return _this.CallAsync("GetFarmSetting", new VpnRpcFarm()); + }; + /** Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge. */ + this.GetFarmInfo = function (in_param) { + return _this.CallAsync("GetFarmInfo", in_param); + }; + /** Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge. */ + this.EnumFarmMember = function () { + return _this.CallAsync("EnumFarmMember", new VpnRpcEnumFarm()); + }; + /** Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge. */ + this.GetFarmConnectionStatus = function () { + return _this.CallAsync("GetFarmConnectionStatus", new VpnRpcFarmConnectionStatus()); + }; + /** Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges. */ + this.SetServerCert = function (in_param) { + return _this.CallAsync("SetServerCert", in_param); + }; + /** Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges. */ + this.GetServerCert = function () { + return _this.CallAsync("GetServerCert", new VpnRpcKeyPair()); + }; + /** Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server. */ + this.GetServerCipher = function () { + return _this.CallAsync("GetServerCipher", new VpnRpcStr()); + }; + /** Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges. */ + this.SetServerCipher = function (in_param) { + return _this.CallAsync("SetServerCipher", in_param); + }; + /** Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + this.CreateHub = function (in_param) { + return _this.CallAsync("CreateHub", in_param); + }; + /** Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API. */ + this.SetHub = function (in_param) { + return _this.CallAsync("SetHub", in_param); + }; + /** Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API. */ + this.GetHub = function (in_param) { + return _this.CallAsync("GetHub", in_param); + }; + /** Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed. */ + this.EnumHub = function () { + return _this.CallAsync("EnumHub", new VpnRpcEnumHub()); + }; + /** Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + this.DeleteHub = function (in_param) { + return _this.CallAsync("DeleteHub", in_param); + }; + /** Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetHubRadius = function (in_param) { + return _this.CallAsync("GetHubRadius", in_param); + }; + /** Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetHubRadius = function (in_param) { + return _this.CallAsync("SetHubRadius", in_param); + }; + /** Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges. */ + this.EnumConnection = function () { + return _this.CallAsync("EnumConnection", new VpnRpcEnumConnection()); + }; + /** Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges. */ + this.DisconnectConnection = function (in_param) { + return _this.CallAsync("DisconnectConnection", in_param); + }; + /** Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges. */ + this.GetConnectionInfo = function (in_param) { + return _this.CallAsync("GetConnectionInfo", in_param); + }; + /** Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetHubOnline = function (in_param) { + return _this.CallAsync("SetHubOnline", in_param); + }; + /** Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data. */ + this.GetHubStatus = function (in_param) { + return _this.CallAsync("GetHubStatus", in_param); + }; + /** Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API. */ + this.SetHubLog = function (in_param) { + return _this.CallAsync("SetHubLog", in_param); + }; + /** Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API. */ + this.GetHubLog = function (in_param) { + return _this.CallAsync("GetHubLog", in_param); + }; + /** Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.AddCa = function (in_param) { + return _this.CallAsync("AddCa", in_param); + }; + /** Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.EnumCa = function (in_param) { + return _this.CallAsync("EnumCa", in_param); + }; + /** Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.GetCa = function (in_param) { + return _this.CallAsync("GetCa", in_param); + }; + /** Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.DeleteCa = function (in_param) { + return _this.CallAsync("DeleteCa", in_param); + }; + /** Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.CreateLink = function (in_param) { + return _this.CallAsync("CreateLink", in_param); + }; + /** Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetLink = function (in_param) { + return _this.CallAsync("GetLink", in_param); + }; + /** Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub. */ + this.SetLink = function (in_param) { + return _this.CallAsync("SetLink", in_param); + }; + /** Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnumLink = function (in_param) { + return _this.CallAsync("EnumLink", in_param); + }; + /** Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetLinkOnline = function (in_param) { + return _this.CallAsync("SetLinkOnline", in_param); + }; + /** Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetLinkOffline = function (in_param) { + return _this.CallAsync("SetLinkOffline", in_param); + }; + /** Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.DeleteLink = function (in_param) { + return _this.CallAsync("DeleteLink", in_param); + }; + /** Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.RenameLink = function (in_param) { + return _this.CallAsync("RenameLink", in_param); + }; + /** Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetLinkStatus = function (in_param) { + return _this.CallAsync("GetLinkStatus", in_param); + }; + /** Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.AddAccess = function (in_param) { + return _this.CallAsync("AddAccess", in_param); + }; + /** Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.DeleteAccess = function (in_param) { + return _this.CallAsync("DeleteAccess", in_param); + }; + /** Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.EnumAccess = function (in_param) { + return _this.CallAsync("EnumAccess", in_param); + }; + /** Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter. */ + this.SetAccessList = function (in_param) { + return _this.CallAsync("SetAccessList", in_param); + }; + /** Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "*" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "*" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.CreateUser = function (in_param) { + return _this.CallAsync("CreateUser", in_param); + }; + /** Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.SetUser = function (in_param) { + return _this.CallAsync("SetUser", in_param); + }; + /** Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.GetUser = function (in_param) { + return _this.CallAsync("GetUser", in_param); + }; + /** Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.DeleteUser = function (in_param) { + return _this.CallAsync("DeleteUser", in_param); + }; + /** Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.EnumUser = function (in_param) { + return _this.CallAsync("EnumUser", in_param); + }; + /** Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.CreateGroup = function (in_param) { + return _this.CallAsync("CreateGroup", in_param); + }; + /** Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.SetGroup = function (in_param) { + return _this.CallAsync("SetGroup", in_param); + }; + /** Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.GetGroup = function (in_param) { + return _this.CallAsync("GetGroup", in_param); + }; + /** Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.DeleteGroup = function (in_param) { + return _this.CallAsync("DeleteGroup", in_param); + }; + /** Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + this.EnumGroup = function (in_param) { + return _this.CallAsync("EnumGroup", in_param); + }; + /** Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained. */ + this.EnumSession = function (in_param) { + return _this.CallAsync("EnumSession", in_param); + }; + /** Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API. */ + this.GetSessionStatus = function (in_param) { + return _this.CallAsync("GetSessionStatus", in_param); + }; + /** Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API. */ + this.DeleteSession = function (in_param) { + return _this.CallAsync("DeleteSession", in_param); + }; + /** Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication. */ + this.EnumMacTable = function (in_param) { + return _this.CallAsync("EnumMacTable", in_param); + }; + /** Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API. */ + this.DeleteMacTable = function (in_param) { + return _this.CallAsync("DeleteMacTable", in_param); + }; + /** Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session. */ + this.EnumIpTable = function (in_param) { + return _this.CallAsync("EnumIpTable", in_param); + }; + /** Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API. */ + this.DeleteIpTable = function (in_param) { + return _this.CallAsync("DeleteIpTable", in_param); + }; + /** Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges. */ + this.SetKeep = function (in_param) { + return _this.CallAsync("SetKeep", in_param); + }; + /** Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function. */ + this.GetKeep = function (in_param) { + return _this.CallAsync("GetKeep", in_param); + }; + /** Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnableSecureNAT = function (in_param) { + return _this.CallAsync("EnableSecureNAT", in_param); + }; + /** Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.DisableSecureNAT = function (in_param) { + return _this.CallAsync("DisableSecureNAT", in_param); + }; + /** Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetSecureNATOption = function (in_param) { + return _this.CallAsync("SetSecureNATOption", in_param); + }; + /** Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API. */ + this.GetSecureNATOption = function (in_param) { + return _this.CallAsync("GetSecureNATOption", in_param); + }; + /** Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnumNAT = function (in_param) { + return _this.CallAsync("EnumNAT", in_param); + }; + /** Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnumDHCP = function (in_param) { + return _this.CallAsync("EnumDHCP", in_param); + }; + /** Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetSecureNATStatus = function (in_param) { + return _this.CallAsync("GetSecureNATStatus", in_param); + }; + /** Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + this.EnumEthernet = function () { + return _this.CallAsync("EnumEthernet", new VpnRpcEnumEth()); + }; + /** Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges. */ + this.AddLocalBridge = function (in_param) { + return _this.CallAsync("AddLocalBridge", in_param); + }; + /** Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + this.DeleteLocalBridge = function (in_param) { + return _this.CallAsync("DeleteLocalBridge", in_param); + }; + /** Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status. */ + this.EnumLocalBridge = function () { + return _this.CallAsync("EnumLocalBridge", new VpnRpcEnumLocalBridge()); + }; + /** Get whether the localbridge function is supported on the current system. */ + this.GetBridgeSupport = function () { + return _this.CallAsync("GetBridgeSupport", new VpnRpcBridgeSupport()); + }; + /** Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges. */ + this.RebootServer = function (in_param) { + return _this.CallAsync("RebootServer", in_param); + }; + /** Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it. */ + this.GetCaps = function () { + return _this.CallAsync("GetCaps", new VpnCapslist()); + }; + /** Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges. */ + this.GetConfig = function () { + return _this.CallAsync("GetConfig", new VpnRpcConfig()); + }; + /** Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges. */ + this.SetConfig = function (in_param) { + return _this.CallAsync("SetConfig", in_param); + }; + /** Get Virtual Hub Administration Option default values. */ + this.GetDefaultHubAdminOptions = function (in_param) { + return _this.CallAsync("GetDefaultHubAdminOptions", in_param); + }; + /** Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + this.GetHubAdminOptions = function (in_param) { + return _this.CallAsync("GetHubAdminOptions", in_param); + }; + /** Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + this.SetHubAdminOptions = function (in_param) { + return _this.CallAsync("SetHubAdminOptions", in_param); + }; + /** Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + this.GetHubExtOptions = function (in_param) { + return _this.CallAsync("GetHubExtOptions", in_param); + }; + /** Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + this.SetHubExtOptions = function (in_param) { + return _this.CallAsync("SetHubExtOptions", in_param); + }; + /** Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + this.AddL3Switch = function (in_param) { + return _this.CallAsync("AddL3Switch", in_param); + }; + /** Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + this.DelL3Switch = function (in_param) { + return _this.CallAsync("DelL3Switch", in_param); + }; + /** Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + this.EnumL3Switch = function () { + return _this.CallAsync("EnumL3Switch", new VpnRpcEnumL3Sw()); + }; + /** Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + this.StartL3Switch = function (in_param) { + return _this.CallAsync("StartL3Switch", in_param); + }; + /** Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. */ + this.StopL3Switch = function (in_param) { + return _this.CallAsync("StopL3Switch", in_param); + }; + /** Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + this.AddL3If = function (in_param) { + return _this.CallAsync("AddL3If", in_param); + }; + /** Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + this.DelL3If = function (in_param) { + return _this.CallAsync("DelL3If", in_param); + }; + /** Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + this.EnumL3If = function (in_param) { + return _this.CallAsync("EnumL3If", in_param); + }; + /** Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + this.AddL3Table = function (in_param) { + return _this.CallAsync("AddL3Table", in_param); + }; + /** Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + this.DelL3Table = function (in_param) { + return _this.CallAsync("DelL3Table", in_param); + }; + /** Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + this.EnumL3Table = function (in_param) { + return _this.CallAsync("EnumL3Table", in_param); + }; + /** Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnumCrl = function (in_param) { + return _this.CallAsync("EnumCrl", in_param); + }; + /** Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.AddCrl = function (in_param) { + return _this.CallAsync("AddCrl", in_param); + }; + /** Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.DelCrl = function (in_param) { + return _this.CallAsync("DelCrl", in_param); + }; + /** Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetCrl = function (in_param) { + return _this.CallAsync("GetCrl", in_param); + }; + /** Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetCrl = function (in_param) { + return _this.CallAsync("SetCrl", in_param); + }; + /** Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetAcList = function (in_param) { + return _this.CallAsync("SetAcList", in_param); + }; + /** Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetAcList = function (in_param) { + return _this.CallAsync("GetAcList", in_param); + }; + /** Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + this.EnumLogFile = function () { + return _this.CallAsync("EnumLogFile", new VpnRpcEnumLogFile()); + }; + /** Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + this.ReadLogFile = function (in_param) { + return _this.CallAsync("ReadLogFile", in_param); + }; + /** Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use. */ + this.SetSysLog = function (in_param) { + return _this.CallAsync("SetSysLog", in_param); + }; + /** Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use. */ + this.GetSysLog = function (in_param) { + return _this.CallAsync("GetSysLog", in_param); + }; + /** Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + this.SetHubMsg = function (in_param) { + return _this.CallAsync("SetHubMsg", in_param); + }; + /** Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + this.GetHubMsg = function (in_param) { + return _this.CallAsync("GetHubMsg", in_param); + }; + /** Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + this.Crash = function (in_param) { + return _this.CallAsync("Crash", in_param); + }; + /** Get the message for administrators. */ + this.GetAdminMsg = function () { + return _this.CallAsync("GetAdminMsg", new VpnRpcMsg()); + }; + /** Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + this.Flush = function (in_param) { + return _this.CallAsync("Flush", in_param); + }; + /** Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetIPsecServices = function (in_param) { + return _this.CallAsync("SetIPsecServices", in_param); + }; + /** Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetIPsecServices = function () { + return _this.CallAsync("GetIPsecServices", new VpnIPsecServices()); + }; + /** Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.AddEtherIpId = function (in_param) { + return _this.CallAsync("AddEtherIpId", in_param); + }; + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetEtherIpId = function (in_param) { + return _this.CallAsync("GetEtherIpId", in_param); + }; + /** Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.DeleteEtherIpId = function (in_param) { + return _this.CallAsync("DeleteEtherIpId", in_param); + }; + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.EnumEtherIpId = function () { + return _this.CallAsync("EnumEtherIpId", new VpnRpcEnumEtherIpId()); + }; + /** Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetOpenVpnSstpConfig = function (in_param) { + return _this.CallAsync("SetOpenVpnSstpConfig", in_param); + }; + /** Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetOpenVpnSstpConfig = function () { + return _this.CallAsync("GetOpenVpnSstpConfig", new VpnOpenVpnSstpConfig()); + }; + /** Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + this.GetDDnsClientStatus = function () { + return _this.CallAsync("GetDDnsClientStatus", new VpnDDnsClientStatus()); + }; + /** Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + this.ChangeDDnsClientHostname = function (in_param) { + return _this.CallAsync("ChangeDDnsClientHostname", in_param); + }; + /** Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.RegenerateServerCert = function (in_param) { + return _this.CallAsync("RegenerateServerCert", in_param); + }; + /** Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.MakeOpenVpnConfigFile = function () { + return _this.CallAsync("MakeOpenVpnConfigFile", new VpnRpcReadLogFile()); + }; + /** Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + this.SetSpecialListener = function (in_param) { + return _this.CallAsync("SetSpecialListener", in_param); + }; + /** Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + this.GetSpecialListener = function () { + return _this.CallAsync("GetSpecialListener", new VpnRpcSpecialListener()); + }; + /** Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.GetAzureStatus = function () { + return _this.CallAsync("GetAzureStatus", new VpnRpcAzureStatus()); + }; + /** Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + this.SetAzureStatus = function (in_param) { + return _this.CallAsync("SetAzureStatus", in_param); + }; + /** Get the Proxy Settings for Connecting to the DDNS server. */ + this.GetDDnsInternetSettng = function () { + return _this.CallAsync("GetDDnsInternetSettng", new VpnInternetSetting()); + }; + /** Set the Proxy Settings for Connecting to the DDNS server. */ + this.SetDDnsInternetSettng = function (in_param) { + return _this.CallAsync("SetDDnsInternetSettng", in_param); + }; + /** Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + this.SetVgsConfig = function (in_param) { + return _this.CallAsync("SetVgsConfig", in_param); + }; + /** Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + this.GetVgsConfig = function () { + return _this.CallAsync("GetVgsConfig", new VpnVgsConfig()); + }; + var headers = {}; + var send_credentials = false; + nodejs_https_client_reject_untrusted_server_cert = is_null(nodejs_https_client_reject_untrusted_server_cert) ? false : nodejs_https_client_reject_untrusted_server_cert; + if (is_null(vpnserver_hostname)) { + this.rpc_url = "/api/"; + send_credentials = true; + } + else { + if (is_null(vpnserver_port)) + vpnserver_port = 443; + this.rpc_url = "https://" + vpnserver_hostname + ":" + vpnserver_port + "/api/"; + headers["X-VPNADMIN-HUBNAME"] = is_null(hubname) ? "" : hubname; + headers["X-VPNADMIN-PASSWORD"] = is_null(password) ? "" : password; + } + if (is_null(nodejs_https_client_reject_untrusted_server_cert)) + nodejs_https_client_reject_untrusted_server_cert = false; + this.rpc_client = new JsonRpcClient(this.rpc_url, headers, send_credentials, nodejs_https_client_reject_untrusted_server_cert); + } + /** Determine if this JavaScript environment is on the Node.js or not. */ + VpnServerRpc.IsNodeJS = function () { + return is_node_js; + }; + /** Set the debug mode flag */ + VpnServerRpc.SetDebugMode = function (flag) { + debug_mode = flag; + }; + // -- Utility functions -- + /** Call a RPC procedure */ + VpnServerRpc.prototype.CallAsync = function (method_name, request) { + return __awaiter(this, void 0, void 0, function () { + var response; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: return [4 /*yield*/, this.rpc_client.CallAsync(method_name, request)]; + case 1: + response = _a.sent(); + return [2 /*return*/, response]; + } + }); + }); + }; + return VpnServerRpc; +}()); +exports.VpnServerRpc = VpnServerRpc; +// --- Types --- +/** IP Protocol Numbers */ +var VpnIpProtocolNumber; +(function (VpnIpProtocolNumber) { + /** ICMP for IPv4 */ + VpnIpProtocolNumber[VpnIpProtocolNumber["ICMPv4"] = 1] = "ICMPv4"; + /** TCP */ + VpnIpProtocolNumber[VpnIpProtocolNumber["TCP"] = 6] = "TCP"; + /** UDP */ + VpnIpProtocolNumber[VpnIpProtocolNumber["UDP"] = 17] = "UDP"; + /** ICMP for IPv6 */ + VpnIpProtocolNumber[VpnIpProtocolNumber["ICMPv6"] = 58] = "ICMPv6"; +})(VpnIpProtocolNumber = exports.VpnIpProtocolNumber || (exports.VpnIpProtocolNumber = {})); +/** The body of the Access list */ +var VpnAccess = /** @class */ (function () { + /** Constructor for the 'VpnAccess' class: The body of the Access list */ + function VpnAccess(init) { + /** ID */ + this.Id_u32 = 0; + /** Specify a description (note) for this rule */ + this.Note_utf = ""; + /** Enabled flag (true: enabled, false: disabled) */ + this.Active_bool = false; + /** Specify an integer of 1 or higher to indicate the priority of the rule. Higher priority is given to rules with the lower priority values. */ + this.Priority_u32 = 0; + /** The flag if the rule is DISCARD operation or PASS operation. When a packet matches this rule condition, this operation is decided. When the operation of the rule is PASS, the packet is allowed to pass, otherwise the packet will be discarded. */ + this.Discard_bool = false; + /** The flag if the rule is for IPv6. Specify false for IPv4, or specify true for IPv6. */ + this.IsIPv6_bool = false; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 address as a rule condition. You must also specify the SrcSubnetMask_ip field. */ + this.SrcIpAddress_ip = ""; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + this.SrcSubnetMask_ip = ""; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 address as a rule condition. You must also specify the DestSubnetMask_ip field. */ + this.DestIpAddress_ip = ""; + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + this.DestSubnetMask_ip = ""; + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the SrcSubnetMask6_bin field. */ + this.SrcIpAddress6_bin = new Uint8Array([]); + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + this.SrcSubnetMask6_bin = new Uint8Array([]); + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the DestSubnetMask6_bin field. */ + this.DestIpAddress6_bin = new Uint8Array([]); + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + this.DestSubnetMask6_bin = new Uint8Array([]); + /** The IP protocol number */ + this.Protocol_u32 = 0; + /** The Start Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + this.SrcPortStart_u32 = 0; + /** The End Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + this.SrcPortEnd_u32 = 0; + /** The Start Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + this.DestPortStart_u32 = 0; + /** The End Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + this.DestPortEnd_u32 = 0; + /** Source user name. You can apply this rule to only the packets sent by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + this.SrcUsername_str = ""; + /** Destination user name. You can apply this rule to only the packets received by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + this.DestUsername_str = ""; + /** Specify true if you want to check the source MAC address. */ + this.CheckSrcMac_bool = false; + /** Source MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + this.SrcMacAddress_bin = new Uint8Array([]); + /** Source MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + this.SrcMacMask_bin = new Uint8Array([]); + /** Specify true if you want to check the destination MAC address. */ + this.CheckDstMac_bool = false; + /** Destination MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + this.DstMacAddress_bin = new Uint8Array([]); + /** Destination MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + this.DstMacMask_bin = new Uint8Array([]); + /** Specify true if you want to check the state of the TCP connection. */ + this.CheckTcpState_bool = false; + /** Valid only if CheckTcpState_bool == true. Set this field true to match only TCP-established packets. Set this field false to match only TCP-non established packets. */ + this.Established_bool = false; + /** Set this value to generate delays when packets is passing. Specify the delay period in milliseconds. Specify 0 means no delays to generate. The delays must be 10000 milliseconds at most. */ + this.Delay_u32 = 0; + /** Set this value to generate jitters when packets is passing. Specify the ratio of fluctuation of jitters within 0% to 100% range. Specify 0 means no jitters to generate. */ + this.Jitter_u32 = 0; + /** Set this value to generate packet losses when packets is passing. Specify the ratio of packet losses within 0% to 100% range. Specify 0 means no packet losses to generate. */ + this.Loss_u32 = 0; + /** The specified URL will be mandatory replied to the client as a response for TCP connecting request packets which matches the conditions of this access list entry via this Virtual Hub. To use this setting, you can enforce the web browser of the VPN Client computer to show the specified web site when that web browser tries to access the specific IP address. */ + this.RedirectUrl_str = ""; + Object.assign(this, init); + } + return VpnAccess; +}()); +exports.VpnAccess = VpnAccess; +/** Add an item to Access List */ +var VpnRpcAddAccess = /** @class */ (function () { + /** Constructor for the 'VpnRpcAddAccess' class: Add an item to Access List */ + function VpnRpcAddAccess(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Access list (Must be a single item) */ + this.AccessListSingle = []; + Object.assign(this, init); + } + return VpnRpcAddAccess; +}()); +exports.VpnRpcAddAccess = VpnRpcAddAccess; +/** Add CA to HUB */ +var VpnRpcHubAddCA = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubAddCA' class: Add CA to HUB */ + function VpnRpcHubAddCA(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The body of the X.509 certificate */ + this.Cert_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcHubAddCA; +}()); +exports.VpnRpcHubAddCA = VpnRpcHubAddCA; +/** CRL entry */ +var VpnRpcCrl = /** @class */ (function () { + /** Constructor for the 'VpnRpcCrl' class: CRL entry */ + function VpnRpcCrl(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Key ID */ + this.Key_u32 = 0; + /** CN, optional */ + this.CommonName_utf = ""; + /** O, optional */ + this.Organization_utf = ""; + /** OU, optional */ + this.Unit_utf = ""; + /** C, optional */ + this.Country_utf = ""; + /** ST, optional */ + this.State_utf = ""; + /** L, optional */ + this.Local_utf = ""; + /** Serial, optional */ + this.Serial_bin = new Uint8Array([]); + /** MD5 Digest, optional */ + this.DigestMD5_bin = new Uint8Array([]); + /** SHA1 Digest, optional */ + this.DigestSHA1_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcCrl; +}()); +exports.VpnRpcCrl = VpnRpcCrl; +/** EtherIP key list entry */ +var VpnEtherIpId = /** @class */ (function () { + /** Constructor for the 'VpnEtherIpId' class: EtherIP key list entry */ + function VpnEtherIpId(init) { + /** Specify an ISAKMP Phase 1 ID. The ID must be exactly same as a ID in the configuration of the EtherIP / L2TPv3 Client. You can specify IP address as well as characters as ID, if the EtherIP Client uses IP address as Phase 1 ID. If you specify '*' (asterisk), it will be a wildcard to match any clients which doesn't match other explicit rules. */ + this.Id_str = ""; + /** Specify the name of the Virtual Hub to connect. */ + this.HubName_str = ""; + /** Specify the username to login to the destination Virtual Hub. */ + this.UserName_str = ""; + /** Specify the password to login to the destination Virtual Hub. */ + this.Password_str = ""; + Object.assign(this, init); + } + return VpnEtherIpId; +}()); +exports.VpnEtherIpId = VpnEtherIpId; +/** Layer-3 virtual interface */ +var VpnRpcL3If = /** @class */ (function () { + /** Constructor for the 'VpnRpcL3If' class: Layer-3 virtual interface */ + function VpnRpcL3If(init) { + /** L3 switch name */ + this.Name_str = ""; + /** Virtual HUB name */ + this.HubName_str = ""; + /** IP address */ + this.IpAddress_ip = ""; + /** Subnet mask */ + this.SubnetMask_ip = ""; + Object.assign(this, init); + } + return VpnRpcL3If; +}()); +exports.VpnRpcL3If = VpnRpcL3If; +/** Layer-3 switch */ +var VpnRpcL3Sw = /** @class */ (function () { + /** Constructor for the 'VpnRpcL3Sw' class: Layer-3 switch */ + function VpnRpcL3Sw(init) { + /** Layer-3 Switch name */ + this.Name_str = ""; + Object.assign(this, init); + } + return VpnRpcL3Sw; +}()); +exports.VpnRpcL3Sw = VpnRpcL3Sw; +/** Routing table */ +var VpnRpcL3Table = /** @class */ (function () { + /** Constructor for the 'VpnRpcL3Table' class: Routing table */ + function VpnRpcL3Table(init) { + /** L3 switch name */ + this.Name_str = ""; + /** Network address */ + this.NetworkAddress_ip = ""; + /** Subnet mask */ + this.SubnetMask_ip = ""; + /** Gateway address */ + this.GatewayAddress_ip = ""; + /** Metric */ + this.Metric_u32 = 0; + Object.assign(this, init); + } + return VpnRpcL3Table; +}()); +exports.VpnRpcL3Table = VpnRpcL3Table; +/** Generic parameter to contain u32, u64, ascii_string and unicode string */ +var VpnRpcTest = /** @class */ (function () { + /** Constructor for the 'VpnRpcTest' class: Generic parameter to contain u32, u64, ascii_string and unicode string */ + function VpnRpcTest(init) { + /** A 32-bit integer field */ + this.IntValue_u32 = 0; + /** A 64-bit integer field */ + this.Int64Value_u64 = 0; + /** An Ascii string field */ + this.StrValue_str = ""; + /** An UTF-8 string field */ + this.UniStrValue_utf = ""; + Object.assign(this, init); + } + return VpnRpcTest; +}()); +exports.VpnRpcTest = VpnRpcTest; +/** Local Bridge list item */ +var VpnRpcLocalBridge = /** @class */ (function () { + /** Constructor for the 'VpnRpcLocalBridge' class: Local Bridge list item */ + function VpnRpcLocalBridge(init) { + /** Physical Ethernet device name */ + this.DeviceName_str = ""; + /** The Virtual Hub name */ + this.HubNameLB_str = ""; + /** Online flag */ + this.Online_bool = false; + /** Running flag */ + this.Active_bool = false; + /** Specify true if you are using a tap device rather than a network adapter for the bridge destination (only supported for Linux versions). */ + this.TapMode_bool = false; + Object.assign(this, init); + } + return VpnRpcLocalBridge; +}()); +exports.VpnRpcLocalBridge = VpnRpcLocalBridge; +/** Create, configure, and get the group */ +var VpnRpcSetGroup = /** @class */ (function () { + /** Constructor for the 'VpnRpcSetGroup' class: Create, configure, and get the group */ + function VpnRpcSetGroup(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The group name */ + this.Name_str = ""; + /** Optional real name (full name) of the group, allow using any Unicode characters */ + this.Realname_utf = ""; + /** Optional, specify a description of the group */ + this.Note_utf = ""; + /** Number of broadcast packets (Recv) */ + this["Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastCount_u64"] = 0; + /** The flag whether to use security policy */ + this.UsePolicy_bool = false; + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + this["policy:Access_bool"] = false; + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPFilter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + this["policy:DHCPNoServer_bool"] = false; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + this["policy:DHCPForce_bool"] = false; + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + this["policy:NoBridge_bool"] = false; + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + this["policy:NoRouting_bool"] = false; + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckMac_bool"] = false; + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckIP_bool"] = false; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + this["policy:ArpDhcpOnly_bool"] = false; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + this["policy:PrivacyFilter_bool"] = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + this["policy:NoServer_bool"] = false; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + this["policy:NoBroadcastLimiter_bool"] = false; + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + this["policy:MonitorPort_bool"] = false; + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + this["policy:MaxConnection_u32"] = 0; + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + this["policy:TimeOut_u32"] = 0; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + this["policy:MaxMac_u32"] = 0; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + this["policy:MaxIP_u32"] = 0; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + this["policy:MaxUpload_u32"] = 0; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + this["policy:MaxDownload_u32"] = 0; + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + this["policy:FixPassword_bool"] = false; + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + this["policy:MultiLogins_u32"] = 0; + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + this["policy:NoQoS_bool"] = false; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + this["policy:RSandRAFilter_bool"] = false; + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + this["policy:RAFilter_bool"] = false; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPv6Filter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + this["policy:DHCPv6NoServer_bool"] = false; + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + this["policy:NoRoutingV6_bool"] = false; + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckIPv6_bool"] = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + this["policy:NoServerV6_bool"] = false; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + this["policy:MaxIPv6_u32"] = 0; + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + this["policy:NoSavePassword_bool"] = false; + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + this["policy:AutoDisconnect_u32"] = 0; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv4_bool"] = false; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv6_bool"] = false; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + this["policy:FilterNonIP_bool"] = false; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + this["policy:NoIPv6DefaultRouterInRA_bool"] = false; + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + this["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + this["policy:VLanId_u32"] = 0; + /** Security policy: Whether version 3.0 (must be true) */ + this["policy:Ver3_bool"] = false; + Object.assign(this, init); + } + return VpnRpcSetGroup; +}()); +exports.VpnRpcSetGroup = VpnRpcSetGroup; +/** Hub types */ +var VpnRpcHubType; +(function (VpnRpcHubType) { + /** Stand-alone HUB */ + VpnRpcHubType[VpnRpcHubType["Standalone"] = 0] = "Standalone"; + /** Static HUB */ + VpnRpcHubType[VpnRpcHubType["FarmStatic"] = 1] = "FarmStatic"; + /** Dynamic HUB */ + VpnRpcHubType[VpnRpcHubType["FarmDynamic"] = 2] = "FarmDynamic"; +})(VpnRpcHubType = exports.VpnRpcHubType || (exports.VpnRpcHubType = {})); +/** Create a HUB */ +var VpnRpcCreateHub = /** @class */ (function () { + /** Constructor for the 'VpnRpcCreateHub' class: Create a HUB */ + function VpnRpcCreateHub(init) { + /** Specify the name of the Virtual Hub to create / update. */ + this.HubName_str = ""; + /** Specify an administrator password when the administrator password is going to be set for the Virtual Hub. On the update, leave it to empty string if you don't want to change the password. */ + this.AdminPasswordPlainText_str = ""; + /** Online flag */ + this.Online_bool = false; + /** Maximum number of VPN sessions */ + this.MaxSession_u32 = 0; + /** No Enum flag. By enabling this option, the VPN Client user will be unable to enumerate this Virtual Hub even if they send a Virtual Hub enumeration request to the VPN Server. */ + this.NoEnum_bool = false; + /** Type of the Virtual Hub (Valid only for Clustered VPN Servers) */ + this.HubType_u32 = 0; + Object.assign(this, init); + } + return VpnRpcCreateHub; +}()); +exports.VpnRpcCreateHub = VpnRpcCreateHub; +var VpnRpcClientAuthType; +(function (VpnRpcClientAuthType) { + /** Anonymous authentication */ + VpnRpcClientAuthType[VpnRpcClientAuthType["Anonymous"] = 0] = "Anonymous"; + /** SHA-0 hashed password authentication */ + VpnRpcClientAuthType[VpnRpcClientAuthType["SHA0_Hashed_Password"] = 1] = "SHA0_Hashed_Password"; + /** Plain password authentication */ + VpnRpcClientAuthType[VpnRpcClientAuthType["PlainPassword"] = 2] = "PlainPassword"; + /** Certificate authentication */ + VpnRpcClientAuthType[VpnRpcClientAuthType["Cert"] = 3] = "Cert"; +})(VpnRpcClientAuthType = exports.VpnRpcClientAuthType || (exports.VpnRpcClientAuthType = {})); +/** Create and set of link */ +var VpnRpcCreateLink = /** @class */ (function () { + /** Constructor for the 'VpnRpcCreateLink' class: Create and set of link */ + function VpnRpcCreateLink(init) { + /** The Virtual Hub name */ + this.HubName_Ex_str = ""; + /** Online flag */ + this.Online_bool = false; + /** The flag to enable validation for the server certificate */ + this.CheckServerCert_bool = false; + /** The body of server X.509 certificate to compare. Valid only if the CheckServerCert_bool flag is true. */ + this.ServerCert_bin = new Uint8Array([]); + /** Client Option Parameters: Specify the name of the Cascade Connection */ + this.AccountName_utf = ""; + /** Client Option Parameters: Specify the hostname of the destination VPN Server. You can also specify by IP address. */ + this.Hostname_str = ""; + /** Client Option Parameters: Specify the port number of the destination VPN Server. */ + this.Port_u32 = 0; + /** Client Option Parameters: The type of the proxy server */ + this.ProxyType_u32 = 0; + /** Client Option Parameters: The hostname or IP address of the proxy server name */ + this.ProxyName_str = ""; + /** Client Option Parameters: The port number of the proxy server */ + this.ProxyPort_u32 = 0; + /** Client Option Parameters: The username to connect to the proxy server */ + this.ProxyUsername_str = ""; + /** Client Option Parameters: The password to connect to the proxy server */ + this.ProxyPassword_str = ""; + /** Client Option Parameters: The Virtual Hub on the destination VPN Server */ + this.HubName_str = ""; + /** Client Option Parameters: Number of TCP Connections to Use in VPN Communication */ + this.MaxConnection_u32 = 0; + /** Client Option Parameters: The flag to enable the encryption on the communication */ + this.UseEncrypt_bool = false; + /** Client Option Parameters: Enable / Disable Data Compression when Communicating by Cascade Connection */ + this.UseCompress_bool = false; + /** Client Option Parameters: Specify true when enabling half duplex mode. When using two or more TCP connections for VPN communication, it is possible to use Half Duplex Mode. By enabling half duplex mode it is possible to automatically fix data transmission direction as half and half for each TCP connection. In the case where a VPN using 8 TCP connections is established, for example, when half-duplex is enabled, communication can be fixes so that 4 TCP connections are dedicated to the upload direction and the other 4 connections are dedicated to the download direction. */ + this.HalfConnection_bool = false; + /** Client Option Parameters: Connection attempt interval when additional connection will be established */ + this.AdditionalConnectionInterval_u32 = 0; + /** Client Option Parameters: Connection Life of Each TCP Connection (0 for no keep-alive) */ + this.ConnectionDisconnectSpan_u32 = 0; + /** Client Option Parameters: Disable QoS Control Function if the value is true */ + this.DisableQoS_bool = false; + /** Client Option Parameters: Do not use TLS 1.x of the value is true */ + this.NoTls1_bool = false; + /** Client Option Parameters: Do not use UDP acceleration mode if the value is true */ + this.NoUdpAcceleration_bool = false; + /** Authentication type */ + this.AuthType_u32 = 0; + /** User name */ + this.Username_str = ""; + /** SHA-0 Hashed password. Valid only if ClientAuth_AuthType_u32 == SHA0_Hashed_Password (1). The SHA-0 hashed password must be caluclated by the SHA0(UpperCase(username_ascii_string) + password_ascii_string). */ + this.HashedPassword_bin = new Uint8Array([]); + /** Plaintext Password. Valid only if ClientAuth_AuthType_u32 == PlainPassword (2). */ + this.PlainPassword_str = ""; + /** Client certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + this.ClientX_bin = new Uint8Array([]); + /** Client private key of the certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + this.ClientK_bin = new Uint8Array([]); + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPFilter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + this["policy:DHCPNoServer_bool"] = false; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + this["policy:DHCPForce_bool"] = false; + /** Security policy: Prohibit the duplicate MAC address */ + this.SecPol_CheckMac_bool = false; + /** Security policy: Prohibit a duplicate IP address (IPv4) */ + this.SecPol_CheckIP_bool = false; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + this["policy:ArpDhcpOnly_bool"] = false; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + this["policy:PrivacyFilter_bool"] = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + this["policy:NoServer_bool"] = false; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + this["policy:NoBroadcastLimiter_bool"] = false; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + this["policy:MaxMac_u32"] = 0; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + this["policy:MaxIP_u32"] = 0; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + this["policy:MaxUpload_u32"] = 0; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + this["policy:MaxDownload_u32"] = 0; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + this["policy:RSandRAFilter_bool"] = false; + /** Security policy: Filter the router advertisement packet (IPv6) */ + this.SecPol_RAFilter_bool = false; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPv6Filter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + this["policy:DHCPv6NoServer_bool"] = false; + /** Security policy: Prohibit the duplicate IP address (IPv6) */ + this.SecPol_CheckIPv6_bool = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + this["policy:NoServerV6_bool"] = false; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + this["policy:MaxIPv6_u32"] = 0; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv4_bool"] = false; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv6_bool"] = false; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + this["policy:FilterNonIP_bool"] = false; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + this["policy:NoIPv6DefaultRouterInRA_bool"] = false; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + this["policy:VLanId_u32"] = 0; + /** Security policy: Whether version 3.0 (must be true) */ + this["policy:Ver3_bool"] = false; + Object.assign(this, init); + } + return VpnRpcCreateLink; +}()); +exports.VpnRpcCreateLink = VpnRpcCreateLink; +/** Listener */ +var VpnRpcListener = /** @class */ (function () { + /** Constructor for the 'VpnRpcListener' class: Listener */ + function VpnRpcListener(init) { + /** Port number (Range: 1 - 65535) */ + this.Port_u32 = 0; + /** Active state */ + this.Enable_bool = false; + Object.assign(this, init); + } + return VpnRpcListener; +}()); +exports.VpnRpcListener = VpnRpcListener; +/** User authentication type (server side) */ +var VpnRpcUserAuthType; +(function (VpnRpcUserAuthType) { + /** Anonymous authentication */ + VpnRpcUserAuthType[VpnRpcUserAuthType["Anonymous"] = 0] = "Anonymous"; + /** Password authentication */ + VpnRpcUserAuthType[VpnRpcUserAuthType["Password"] = 1] = "Password"; + /** User certificate authentication */ + VpnRpcUserAuthType[VpnRpcUserAuthType["UserCert"] = 2] = "UserCert"; + /** Root certificate which is issued by trusted Certificate Authority */ + VpnRpcUserAuthType[VpnRpcUserAuthType["RootCert"] = 3] = "RootCert"; + /** Radius authentication */ + VpnRpcUserAuthType[VpnRpcUserAuthType["Radius"] = 4] = "Radius"; + /** Windows NT authentication */ + VpnRpcUserAuthType[VpnRpcUserAuthType["NTDomain"] = 5] = "NTDomain"; +})(VpnRpcUserAuthType = exports.VpnRpcUserAuthType || (exports.VpnRpcUserAuthType = {})); +/** Create, configure, and get the user */ +var VpnRpcSetUser = /** @class */ (function () { + /** Constructor for the 'VpnRpcSetUser' class: Create, configure, and get the user */ + function VpnRpcSetUser(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Specify the user name of the user */ + this.Name_str = ""; + /** Assigned group name for the user */ + this.GroupName_str = ""; + /** Optional real name (full name) of the user, allow using any Unicode characters */ + this.Realname_utf = ""; + /** Optional User Description */ + this.Note_utf = ""; + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Last modified date and time */ + this.UpdatedTime_dt = new Date(); + /** Expiration date and time */ + this.ExpireTime_dt = new Date(); + /** Authentication method of the user */ + this.AuthType_u32 = 0; + /** User password, valid only if AuthType_u32 == Password(1). Valid only to create or set operations. */ + this.Auth_Password_str = ""; + /** User certificate, valid only if AuthType_u32 == UserCert(2). */ + this.UserX_bin = new Uint8Array([]); + /** Certificate Serial Number, optional, valid only if AuthType_u32 == RootCert(3). */ + this.Serial_bin = new Uint8Array([]); + /** Certificate Common Name, optional, valid only if AuthType_u32 == RootCert(3). */ + this.CommonName_utf = ""; + /** Username in RADIUS server, optional, valid only if AuthType_u32 == Radius(4). */ + this.RadiusUsername_utf = ""; + /** Username in NT Domain server, optional, valid only if AuthType_u32 == NT(5). */ + this.NtUsername_utf = ""; + /** Number of total logins of the user */ + this.NumLogin_u32 = 0; + /** Number of broadcast packets (Recv) */ + this["Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastCount_u64"] = 0; + /** The flag whether to use security policy */ + this.UsePolicy_bool = false; + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + this["policy:Access_bool"] = false; + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPFilter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + this["policy:DHCPNoServer_bool"] = false; + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + this["policy:DHCPForce_bool"] = false; + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + this["policy:NoBridge_bool"] = false; + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + this["policy:NoRouting_bool"] = false; + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckMac_bool"] = false; + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckIP_bool"] = false; + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + this["policy:ArpDhcpOnly_bool"] = false; + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + this["policy:PrivacyFilter_bool"] = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + this["policy:NoServer_bool"] = false; + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + this["policy:NoBroadcastLimiter_bool"] = false; + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + this["policy:MonitorPort_bool"] = false; + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + this["policy:MaxConnection_u32"] = 0; + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + this["policy:TimeOut_u32"] = 0; + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + this["policy:MaxMac_u32"] = 0; + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + this["policy:MaxIP_u32"] = 0; + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + this["policy:MaxUpload_u32"] = 0; + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + this["policy:MaxDownload_u32"] = 0; + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + this["policy:FixPassword_bool"] = false; + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + this["policy:MultiLogins_u32"] = 0; + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + this["policy:NoQoS_bool"] = false; + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + this["policy:RSandRAFilter_bool"] = false; + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + this["policy:RAFilter_bool"] = false; + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + this["policy:DHCPv6Filter_bool"] = false; + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + this["policy:DHCPv6NoServer_bool"] = false; + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + this["policy:NoRoutingV6_bool"] = false; + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + this["policy:CheckIPv6_bool"] = false; + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + this["policy:NoServerV6_bool"] = false; + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + this["policy:MaxIPv6_u32"] = 0; + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + this["policy:NoSavePassword_bool"] = false; + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + this["policy:AutoDisconnect_u32"] = 0; + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv4_bool"] = false; + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + this["policy:FilterIPv6_bool"] = false; + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + this["policy:FilterNonIP_bool"] = false; + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + this["policy:NoIPv6DefaultRouterInRA_bool"] = false; + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + this["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"] = false; + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + this["policy:VLanId_u32"] = 0; + /** Security policy: Whether version 3.0 (must be true) */ + this["policy:Ver3_bool"] = false; + Object.assign(this, init); + } + return VpnRpcSetUser; +}()); +exports.VpnRpcSetUser = VpnRpcSetUser; +/** Delete the access list */ +var VpnRpcDeleteAccess = /** @class */ (function () { + /** Constructor for the 'VpnRpcDeleteAccess' class: Delete the access list */ + function VpnRpcDeleteAccess(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** ID */ + this.Id_u32 = 0; + Object.assign(this, init); + } + return VpnRpcDeleteAccess; +}()); +exports.VpnRpcDeleteAccess = VpnRpcDeleteAccess; +/** Delete the CA of HUB */ +var VpnRpcHubDeleteCA = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubDeleteCA' class: Delete the CA of HUB */ + function VpnRpcHubDeleteCA(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Certificate key id to be deleted */ + this.Key_u32 = 0; + Object.assign(this, init); + } + return VpnRpcHubDeleteCA; +}()); +exports.VpnRpcHubDeleteCA = VpnRpcHubDeleteCA; +/** Deleting a user or group */ +var VpnRpcDeleteUser = /** @class */ (function () { + /** Constructor for the 'VpnRpcDeleteUser' class: Deleting a user or group */ + function VpnRpcDeleteUser(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** User or group name */ + this.Name_str = ""; + Object.assign(this, init); + } + return VpnRpcDeleteUser; +}()); +exports.VpnRpcDeleteUser = VpnRpcDeleteUser; +/** Delete the HUB */ +var VpnRpcDeleteHub = /** @class */ (function () { + /** Constructor for the 'VpnRpcDeleteHub' class: Delete the HUB */ + function VpnRpcDeleteHub(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + Object.assign(this, init); + } + return VpnRpcDeleteHub; +}()); +exports.VpnRpcDeleteHub = VpnRpcDeleteHub; +/** Delete the table */ +var VpnRpcDeleteTable = /** @class */ (function () { + /** Constructor for the 'VpnRpcDeleteTable' class: Delete the table */ + function VpnRpcDeleteTable(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Key ID */ + this.Key_u32 = 0; + Object.assign(this, init); + } + return VpnRpcDeleteTable; +}()); +exports.VpnRpcDeleteTable = VpnRpcDeleteTable; +/** Specify the Link */ +var VpnRpcLink = /** @class */ (function () { + /** Constructor for the 'VpnRpcLink' class: Specify the Link */ + function VpnRpcLink(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The name of the cascade connection */ + this.AccountName_utf = ""; + Object.assign(this, init); + } + return VpnRpcLink; +}()); +exports.VpnRpcLink = VpnRpcLink; +/** Disconnect the session */ +var VpnRpcDeleteSession = /** @class */ (function () { + /** Constructor for the 'VpnRpcDeleteSession' class: Disconnect the session */ + function VpnRpcDeleteSession(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Session name */ + this.Name_str = ""; + Object.assign(this, init); + } + return VpnRpcDeleteSession; +}()); +exports.VpnRpcDeleteSession = VpnRpcDeleteSession; +/** Specify the HUB */ +var VpnRpcHub = /** @class */ (function () { + /** Constructor for the 'VpnRpcHub' class: Specify the HUB */ + function VpnRpcHub(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + Object.assign(this, init); + } + return VpnRpcHub; +}()); +exports.VpnRpcHub = VpnRpcHub; +/** Disconnect a connection */ +var VpnRpcDisconnectConnection = /** @class */ (function () { + /** Constructor for the 'VpnRpcDisconnectConnection' class: Disconnect a connection */ + function VpnRpcDisconnectConnection(init) { + /** Connection name */ + this.Name_str = ""; + Object.assign(this, init); + } + return VpnRpcDisconnectConnection; +}()); +exports.VpnRpcDisconnectConnection = VpnRpcDisconnectConnection; +/** Enumeration of the access list */ +var VpnRpcEnumAccessList = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumAccessList' class: Enumeration of the access list */ + function VpnRpcEnumAccessList(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Access list */ + this.AccessList = []; + Object.assign(this, init); + } + return VpnRpcEnumAccessList; +}()); +exports.VpnRpcEnumAccessList = VpnRpcEnumAccessList; +/** CA enumeration items of HUB */ +var VpnRpcHubEnumCAItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubEnumCAItem' class: CA enumeration items of HUB */ + function VpnRpcHubEnumCAItem(init) { + /** The key id of the item */ + this.Key_u32 = 0; + /** Subject */ + this.SubjectName_utf = ""; + /** Issuer */ + this.IssuerName_utf = ""; + /** Expiration date */ + this.Expires_dt = new Date(); + Object.assign(this, init); + } + return VpnRpcHubEnumCAItem; +}()); +exports.VpnRpcHubEnumCAItem = VpnRpcHubEnumCAItem; +/** CA enumeration of HUB */ +var VpnRpcHubEnumCA = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubEnumCA' class: CA enumeration of HUB */ + function VpnRpcHubEnumCA(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The list of CA */ + this.CAList = []; + Object.assign(this, init); + } + return VpnRpcHubEnumCA; +}()); +exports.VpnRpcHubEnumCA = VpnRpcHubEnumCA; +/** Type of connection */ +var VpnRpcConnectionType; +(function (VpnRpcConnectionType) { + /** VPN Client */ + VpnRpcConnectionType[VpnRpcConnectionType["Client"] = 0] = "Client"; + /** During initialization */ + VpnRpcConnectionType[VpnRpcConnectionType["Init"] = 1] = "Init"; + /** Login connection */ + VpnRpcConnectionType[VpnRpcConnectionType["Login"] = 2] = "Login"; + /** Additional connection */ + VpnRpcConnectionType[VpnRpcConnectionType["Additional"] = 3] = "Additional"; + /** RPC for server farm */ + VpnRpcConnectionType[VpnRpcConnectionType["FarmRpc"] = 4] = "FarmRpc"; + /** RPC for Management */ + VpnRpcConnectionType[VpnRpcConnectionType["AdminRpc"] = 5] = "AdminRpc"; + /** HUB enumeration */ + VpnRpcConnectionType[VpnRpcConnectionType["EnumHub"] = 6] = "EnumHub"; + /** Password change */ + VpnRpcConnectionType[VpnRpcConnectionType["Password"] = 7] = "Password"; + /** SSTP */ + VpnRpcConnectionType[VpnRpcConnectionType["SSTP"] = 8] = "SSTP"; + /** OpenVPN */ + VpnRpcConnectionType[VpnRpcConnectionType["OpenVPN"] = 9] = "OpenVPN"; +})(VpnRpcConnectionType = exports.VpnRpcConnectionType || (exports.VpnRpcConnectionType = {})); +/** Connection enumeration items */ +var VpnRpcEnumConnectionItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumConnectionItem' class: Connection enumeration items */ + function VpnRpcEnumConnectionItem(init) { + /** Connection name */ + this.Name_str = ""; + /** Host name */ + this.Hostname_str = ""; + /** IP address */ + this.Ip_ip = ""; + /** Port number */ + this.Port_u32 = 0; + /** Connected time */ + this.ConnectedTime_dt = new Date(); + /** Connection type */ + this.Type_u32 = 0; + Object.assign(this, init); + } + return VpnRpcEnumConnectionItem; +}()); +exports.VpnRpcEnumConnectionItem = VpnRpcEnumConnectionItem; +/** Connection enumeration */ +var VpnRpcEnumConnection = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumConnection' class: Connection enumeration */ + function VpnRpcEnumConnection(init) { + /** Number of connections */ + this.NumConnection_u32 = 0; + /** Connection list */ + this.ConnectionList = []; + Object.assign(this, init); + } + return VpnRpcEnumConnection; +}()); +exports.VpnRpcEnumConnection = VpnRpcEnumConnection; +/** Enum CRL Item */ +var VpnRpcEnumCrlItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumCrlItem' class: Enum CRL Item */ + function VpnRpcEnumCrlItem(init) { + /** Key ID */ + this.Key_u32 = 0; + /** The contents of the CRL item */ + this.CrlInfo_utf = ""; + Object.assign(this, init); + } + return VpnRpcEnumCrlItem; +}()); +exports.VpnRpcEnumCrlItem = VpnRpcEnumCrlItem; +/** Enum CRL */ +var VpnRpcEnumCrl = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumCrl' class: Enum CRL */ + function VpnRpcEnumCrl(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** CRL list */ + this.CRLList = []; + Object.assign(this, init); + } + return VpnRpcEnumCrl; +}()); +exports.VpnRpcEnumCrl = VpnRpcEnumCrl; +/** RPC_ENUM_DHCP_ITEM */ +var VpnRpcEnumDhcpItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumDhcpItem' class: RPC_ENUM_DHCP_ITEM */ + function VpnRpcEnumDhcpItem(init) { + /** ID */ + this.Id_u32 = 0; + /** Lease time */ + this.LeasedTime_dt = new Date(); + /** Expiration date */ + this.ExpireTime_dt = new Date(); + /** MAC address */ + this.MacAddress_bin = new Uint8Array([]); + /** IP address */ + this.IpAddress_ip = ""; + /** Subnet mask */ + this.Mask_u32 = 0; + /** Host name */ + this.Hostname_str = ""; + Object.assign(this, init); + } + return VpnRpcEnumDhcpItem; +}()); +exports.VpnRpcEnumDhcpItem = VpnRpcEnumDhcpItem; +/** RPC_ENUM_DHCP */ +var VpnRpcEnumDhcp = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumDhcp' class: RPC_ENUM_DHCP */ + function VpnRpcEnumDhcp(init) { + /** Virtual Hub Name */ + this.HubName_str = ""; + /** DHCP Item */ + this.DhcpTable = []; + Object.assign(this, init); + } + return VpnRpcEnumDhcp; +}()); +exports.VpnRpcEnumDhcp = VpnRpcEnumDhcp; +/** EtherIP setting list */ +var VpnRpcEnumEtherIpId = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumEtherIpId' class: EtherIP setting list */ + function VpnRpcEnumEtherIpId(init) { + /** Setting list */ + this.Settings = []; + Object.assign(this, init); + } + return VpnRpcEnumEtherIpId; +}()); +exports.VpnRpcEnumEtherIpId = VpnRpcEnumEtherIpId; +/** Ethernet Network Adapters list item */ +var VpnRpcEnumEthItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumEthItem' class: Ethernet Network Adapters list item */ + function VpnRpcEnumEthItem(init) { + /** Device name */ + this.DeviceName_str = ""; + /** Network connection name (description) */ + this.NetworkConnectionName_utf = ""; + Object.assign(this, init); + } + return VpnRpcEnumEthItem; +}()); +exports.VpnRpcEnumEthItem = VpnRpcEnumEthItem; +/** Ethernet Network Adapters list */ +var VpnRpcEnumEth = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumEth' class: Ethernet Network Adapters list */ + function VpnRpcEnumEth(init) { + /** Ethernet Network Adapters list */ + this.EthList = []; + Object.assign(this, init); + } + return VpnRpcEnumEth; +}()); +exports.VpnRpcEnumEth = VpnRpcEnumEth; +/** Server farm members enumeration items */ +var VpnRpcEnumFarmItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumFarmItem' class: Server farm members enumeration items */ + function VpnRpcEnumFarmItem(init) { + /** ID */ + this.Id_u32 = 0; + /** Controller */ + this.Controller_bool = false; + /** Connection time */ + this.ConnectedTime_dt = new Date(); + /** IP address */ + this.Ip_ip = ""; + /** Host name */ + this.Hostname_str = ""; + /** Point */ + this.Point_u32 = 0; + /** Number of sessions */ + this.NumSessions_u32 = 0; + /** Number of TCP connections */ + this.NumTcpConnections_u32 = 0; + /** Number of HUBs */ + this.NumHubs_u32 = 0; + /** Number of assigned client licenses */ + this.AssignedClientLicense_u32 = 0; + /** Number of assigned bridge licenses */ + this.AssignedBridgeLicense_u32 = 0; + Object.assign(this, init); + } + return VpnRpcEnumFarmItem; +}()); +exports.VpnRpcEnumFarmItem = VpnRpcEnumFarmItem; +/** Server farm member enumeration */ +var VpnRpcEnumFarm = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumFarm' class: Server farm member enumeration */ + function VpnRpcEnumFarm(init) { + /** Number of Cluster Members */ + this.NumFarm_u32 = 0; + /** Cluster Members list */ + this.FarmMemberList = []; + Object.assign(this, init); + } + return VpnRpcEnumFarm; +}()); +exports.VpnRpcEnumFarm = VpnRpcEnumFarm; +/** Enumeration items in the group */ +var VpnRpcEnumGroupItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumGroupItem' class: Enumeration items in the group */ + function VpnRpcEnumGroupItem(init) { + /** User name */ + this.Name_str = ""; + /** Real name */ + this.Realname_utf = ""; + /** Note */ + this.Note_utf = ""; + /** Number of users */ + this.NumUsers_u32 = 0; + /** Access denied */ + this.DenyAccess_bool = false; + Object.assign(this, init); + } + return VpnRpcEnumGroupItem; +}()); +exports.VpnRpcEnumGroupItem = VpnRpcEnumGroupItem; +/** Group enumeration */ +var VpnRpcEnumGroup = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumGroup' class: Group enumeration */ + function VpnRpcEnumGroup(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Group list */ + this.GroupList = []; + Object.assign(this, init); + } + return VpnRpcEnumGroup; +}()); +exports.VpnRpcEnumGroup = VpnRpcEnumGroup; +/** Enumeration items of HUB */ +var VpnRpcEnumHubItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumHubItem' class: Enumeration items of HUB */ + function VpnRpcEnumHubItem(init) { + /** The name of the Virtual Hub */ + this.HubName_str = ""; + /** Online state */ + this.Online_bool = false; + /** Type of HUB (Valid only for Clustered VPN Servers) */ + this.HubType_u32 = 0; + /** Number of users */ + this.NumUsers_u32 = 0; + /** Number of registered groups */ + this.NumGroups_u32 = 0; + /** Number of registered sessions */ + this.NumSessions_u32 = 0; + /** Number of current MAC table entries */ + this.NumMacTables_u32 = 0; + /** Number of current IP table entries */ + this.NumIpTables_u32 = 0; + /** Last communication date and time */ + this.LastCommTime_dt = new Date(); + /** Last login date and time */ + this.LastLoginTime_dt = new Date(); + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Number of accumulated logins */ + this.NumLogin_u32 = 0; + /** Whether the traffic information is provided */ + this.IsTrafficFilled_bool = false; + /** Number of broadcast packets (Recv) */ + this["Ex.Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Ex.Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Ex.Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Ex.Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Ex.Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Ex.Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Ex.Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Ex.Send.UnicastCount_u64"] = 0; + Object.assign(this, init); + } + return VpnRpcEnumHubItem; +}()); +exports.VpnRpcEnumHubItem = VpnRpcEnumHubItem; +/** Enumeration of HUB */ +var VpnRpcEnumHub = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumHub' class: Enumeration of HUB */ + function VpnRpcEnumHub(init) { + /** Number of Virtual Hubs */ + this.NumHub_u32 = 0; + /** Virtual Hubs */ + this.HubList = []; + Object.assign(this, init); + } + return VpnRpcEnumHub; +}()); +exports.VpnRpcEnumHub = VpnRpcEnumHub; +/** Enumeration items of IP table */ +var VpnRpcEnumIpTableItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumIpTableItem' class: Enumeration items of IP table */ + function VpnRpcEnumIpTableItem(init) { + /** Key ID */ + this.Key_u32 = 0; + /** Session name */ + this.SessionName_str = ""; + /** IP address */ + this.IpAddress_ip = ""; + /** Assigned by the DHCP */ + this.DhcpAllocated_bool = false; + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Updating date */ + this.UpdatedTime_dt = new Date(); + /** Remote items */ + this.RemoteItem_bool = false; + /** Remote host name */ + this.RemoteHostname_str = ""; + Object.assign(this, init); + } + return VpnRpcEnumIpTableItem; +}()); +exports.VpnRpcEnumIpTableItem = VpnRpcEnumIpTableItem; +/** Enumeration of IP table */ +var VpnRpcEnumIpTable = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumIpTable' class: Enumeration of IP table */ + function VpnRpcEnumIpTable(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** MAC table */ + this.IpTable = []; + Object.assign(this, init); + } + return VpnRpcEnumIpTable; +}()); +exports.VpnRpcEnumIpTable = VpnRpcEnumIpTable; +/** Layer-3 interface enumeration */ +var VpnRpcEnumL3If = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumL3If' class: Layer-3 interface enumeration */ + function VpnRpcEnumL3If(init) { + /** Layer-3 switch name */ + this.Name_str = ""; + /** Layer-3 interface list */ + this.L3IFList = []; + Object.assign(this, init); + } + return VpnRpcEnumL3If; +}()); +exports.VpnRpcEnumL3If = VpnRpcEnumL3If; +/** Layer-3 switch enumeration item */ +var VpnRpcEnumL3SwItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumL3SwItem' class: Layer-3 switch enumeration item */ + function VpnRpcEnumL3SwItem(init) { + /** Name of the layer-3 switch */ + this.Name_str = ""; + /** Number of layer-3 switch virtual interfaces */ + this.NumInterfaces_u32 = 0; + /** Number of routing tables */ + this.NumTables_u32 = 0; + /** Activated flag */ + this.Active_bool = false; + /** Online flag */ + this.Online_bool = false; + Object.assign(this, init); + } + return VpnRpcEnumL3SwItem; +}()); +exports.VpnRpcEnumL3SwItem = VpnRpcEnumL3SwItem; +/** Layer-3 switch enumeration */ +var VpnRpcEnumL3Sw = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumL3Sw' class: Layer-3 switch enumeration */ + function VpnRpcEnumL3Sw(init) { + /** Layer-3 switch list */ + this.L3SWList = []; + Object.assign(this, init); + } + return VpnRpcEnumL3Sw; +}()); +exports.VpnRpcEnumL3Sw = VpnRpcEnumL3Sw; +/** Routing table enumeration */ +var VpnRpcEnumL3Table = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumL3Table' class: Routing table enumeration */ + function VpnRpcEnumL3Table(init) { + /** L3 switch name */ + this.Name_str = ""; + /** Routing table item list */ + this.L3Table = []; + Object.assign(this, init); + } + return VpnRpcEnumL3Table; +}()); +exports.VpnRpcEnumL3Table = VpnRpcEnumL3Table; +/** Cascade Connection Enumeration */ +var VpnRpcEnumLinkItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumLinkItem' class: Cascade Connection Enumeration */ + function VpnRpcEnumLinkItem(init) { + /** The name of cascade connection */ + this.AccountName_utf = ""; + /** Online flag */ + this.Online_bool = false; + /** The flag indicates whether the cascade connection is established */ + this.Connected_bool = false; + /** The error last occurred if the cascade connection is in the fail state */ + this.LastError_u32 = 0; + /** Connection completion time */ + this.ConnectedTime_dt = new Date(); + /** Host name of the destination VPN server */ + this.Hostname_str = ""; + /** The Virtual Hub name */ + this.TargetHubName_str = ""; + Object.assign(this, init); + } + return VpnRpcEnumLinkItem; +}()); +exports.VpnRpcEnumLinkItem = VpnRpcEnumLinkItem; +/** Enumeration of the link */ +var VpnRpcEnumLink = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumLink' class: Enumeration of the link */ + function VpnRpcEnumLink(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Number of cascade connections */ + this.NumLink_u32 = 0; + /** The list of cascade connections */ + this.LinkList = []; + Object.assign(this, init); + } + return VpnRpcEnumLink; +}()); +exports.VpnRpcEnumLink = VpnRpcEnumLink; +/** List of listeners item */ +var VpnRpcListenerListItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcListenerListItem' class: List of listeners item */ + function VpnRpcListenerListItem(init) { + /** TCP port number (range: 1 - 65535) */ + this.Ports_u32 = 0; + /** Active state */ + this.Enables_bool = false; + /** The flag to indicate if the error occurred on the listener port */ + this.Errors_bool = false; + Object.assign(this, init); + } + return VpnRpcListenerListItem; +}()); +exports.VpnRpcListenerListItem = VpnRpcListenerListItem; +/** List of listeners */ +var VpnRpcListenerList = /** @class */ (function () { + /** Constructor for the 'VpnRpcListenerList' class: List of listeners */ + function VpnRpcListenerList(init) { + /** List of listener items */ + this.ListenerList = []; + Object.assign(this, init); + } + return VpnRpcListenerList; +}()); +exports.VpnRpcListenerList = VpnRpcListenerList; +/** Local Bridge enumeration */ +var VpnRpcEnumLocalBridge = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumLocalBridge' class: Local Bridge enumeration */ + function VpnRpcEnumLocalBridge(init) { + /** Local Bridge list */ + this.LocalBridgeList = []; + Object.assign(this, init); + } + return VpnRpcEnumLocalBridge; +}()); +exports.VpnRpcEnumLocalBridge = VpnRpcEnumLocalBridge; +/** Log file enumeration */ +var VpnRpcEnumLogFileItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumLogFileItem' class: Log file enumeration */ + function VpnRpcEnumLogFileItem(init) { + /** Server name */ + this.ServerName_str = ""; + /** File path */ + this.FilePath_str = ""; + /** File size */ + this.FileSize_u32 = 0; + /** Last write date */ + this.UpdatedTime_dt = new Date(); + Object.assign(this, init); + } + return VpnRpcEnumLogFileItem; +}()); +exports.VpnRpcEnumLogFileItem = VpnRpcEnumLogFileItem; +/** Log file enumeration */ +var VpnRpcEnumLogFile = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumLogFile' class: Log file enumeration */ + function VpnRpcEnumLogFile(init) { + /** Log file list */ + this.LogFiles = []; + Object.assign(this, init); + } + return VpnRpcEnumLogFile; +}()); +exports.VpnRpcEnumLogFile = VpnRpcEnumLogFile; +/** Enumeration items of the MAC table */ +var VpnRpcEnumMacTableItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumMacTableItem' class: Enumeration items of the MAC table */ + function VpnRpcEnumMacTableItem(init) { + /** Key ID */ + this.Key_u32 = 0; + /** Session name */ + this.SessionName_str = ""; + /** MAC address */ + this.MacAddress_bin = new Uint8Array([]); + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Updating date */ + this.UpdatedTime_dt = new Date(); + /** Remote items */ + this.RemoteItem_bool = false; + /** Remote host name */ + this.RemoteHostname_str = ""; + /** VLAN ID */ + this.VlanId_u32 = 0; + Object.assign(this, init); + } + return VpnRpcEnumMacTableItem; +}()); +exports.VpnRpcEnumMacTableItem = VpnRpcEnumMacTableItem; +/** Enumeration of the MAC table */ +var VpnRpcEnumMacTable = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumMacTable' class: Enumeration of the MAC table */ + function VpnRpcEnumMacTable(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** MAC table */ + this.MacTable = []; + Object.assign(this, init); + } + return VpnRpcEnumMacTable; +}()); +exports.VpnRpcEnumMacTable = VpnRpcEnumMacTable; +/** NAT Entry Protocol Number */ +var VpnRpcNatProtocol; +(function (VpnRpcNatProtocol) { + /** TCP */ + VpnRpcNatProtocol[VpnRpcNatProtocol["TCP"] = 0] = "TCP"; + /** UDP */ + VpnRpcNatProtocol[VpnRpcNatProtocol["UDP"] = 1] = "UDP"; + /** DNS */ + VpnRpcNatProtocol[VpnRpcNatProtocol["DNS"] = 2] = "DNS"; + /** ICMP */ + VpnRpcNatProtocol[VpnRpcNatProtocol["ICMP"] = 3] = "ICMP"; +})(VpnRpcNatProtocol = exports.VpnRpcNatProtocol || (exports.VpnRpcNatProtocol = {})); +/** State of NAT session (TCP) */ +var VpnRpcNatTcpState; +(function (VpnRpcNatTcpState) { + /** Connecting */ + VpnRpcNatTcpState[VpnRpcNatTcpState["Connecting"] = 0] = "Connecting"; + /** Send the RST (Connection failure or disconnected) */ + VpnRpcNatTcpState[VpnRpcNatTcpState["SendReset"] = 1] = "SendReset"; + /** Connection complete */ + VpnRpcNatTcpState[VpnRpcNatTcpState["Connected"] = 2] = "Connected"; + /** Connection established */ + VpnRpcNatTcpState[VpnRpcNatTcpState["Established"] = 3] = "Established"; + /** Wait for socket disconnection */ + VpnRpcNatTcpState[VpnRpcNatTcpState["WaitDisconnect"] = 4] = "WaitDisconnect"; +})(VpnRpcNatTcpState = exports.VpnRpcNatTcpState || (exports.VpnRpcNatTcpState = {})); +/** VpnRpcEnumNat List Item */ +var VpnRpcEnumNatItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumNatItem' class: VpnRpcEnumNat List Item */ + function VpnRpcEnumNatItem(init) { + /** ID */ + this.Id_u32 = 0; + /** Protocol */ + this.Protocol_u32 = 0; + /** Source IP address */ + this.SrcIp_ip = ""; + /** Source host name */ + this.SrcHost_str = ""; + /** Source port number */ + this.SrcPort_u32 = 0; + /** Destination IP address */ + this.DestIp_ip = ""; + /** Destination host name */ + this.DestHost_str = ""; + /** Destination port number */ + this.DestPort_u32 = 0; + /** Connection time */ + this.CreatedTime_dt = new Date(); + /** Last communication time */ + this.LastCommTime_dt = new Date(); + /** Transmission size */ + this.SendSize_u64 = 0; + /** Receive size */ + this.RecvSize_u64 = 0; + /** TCP state */ + this.TcpStatus_u32 = 0; + Object.assign(this, init); + } + return VpnRpcEnumNatItem; +}()); +exports.VpnRpcEnumNatItem = VpnRpcEnumNatItem; +/** RPC_ENUM_NAT */ +var VpnRpcEnumNat = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumNat' class: RPC_ENUM_NAT */ + function VpnRpcEnumNat(init) { + /** Virtual Hub Name */ + this.HubName_str = ""; + /** NAT item */ + this.NatTable = []; + Object.assign(this, init); + } + return VpnRpcEnumNat; +}()); +exports.VpnRpcEnumNat = VpnRpcEnumNat; +/** Enumeration item of VPN session */ +var VpnRpcEnumSessionItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumSessionItem' class: Enumeration item of VPN session */ + function VpnRpcEnumSessionItem(init) { + /** Session name */ + this.Name_str = ""; + /** Remote session */ + this.RemoteSession_bool = false; + /** Remote server name */ + this.RemoteHostname_str = ""; + /** User name */ + this.Username_str = ""; + /** IP address */ + this.ClientIP_ip = ""; + /** Host name */ + this.Hostname_str = ""; + /** Maximum number of underlying TCP connections */ + this.MaxNumTcp_u32 = 0; + /** Number of current underlying TCP connections */ + this.CurrentNumTcp_u32 = 0; + /** Packet size transmitted */ + this.PacketSize_u64 = 0; + /** Number of packets transmitted */ + this.PacketNum_u64 = 0; + /** Is a Cascade VPN session */ + this.LinkMode_bool = false; + /** Is a SecureNAT VPN session */ + this.SecureNATMode_bool = false; + /** Is the VPN session for Local Bridge */ + this.BridgeMode_bool = false; + /** Is a Layer-3 Switch VPN session */ + this.Layer3Mode_bool = false; + /** Is in Bridge Mode */ + this.Client_BridgeMode_bool = false; + /** Is in Monitor Mode */ + this.Client_MonitorMode_bool = false; + /** VLAN ID */ + this.VLanId_u32 = 0; + /** Unique ID of the VPN Session */ + this.UniqueId_bin = new Uint8Array([]); + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Last communication date and time */ + this.LastCommTime_dt = new Date(); + Object.assign(this, init); + } + return VpnRpcEnumSessionItem; +}()); +exports.VpnRpcEnumSessionItem = VpnRpcEnumSessionItem; +/** Enumerate VPN sessions */ +var VpnRpcEnumSession = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumSession' class: Enumerate VPN sessions */ + function VpnRpcEnumSession(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** VPN sessions list */ + this.SessionList = []; + Object.assign(this, init); + } + return VpnRpcEnumSession; +}()); +exports.VpnRpcEnumSession = VpnRpcEnumSession; +/** Enumeration item of user */ +var VpnRpcEnumUserItem = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumUserItem' class: Enumeration item of user */ + function VpnRpcEnumUserItem(init) { + /** User name */ + this.Name_str = ""; + /** Group name */ + this.GroupName_str = ""; + /** Real name */ + this.Realname_utf = ""; + /** Note */ + this.Note_utf = ""; + /** Authentication method */ + this.AuthType_u32 = 0; + /** Number of logins */ + this.NumLogin_u32 = 0; + /** Last login date and time */ + this.LastLoginTime_dt = new Date(); + /** Access denied */ + this.DenyAccess_bool = false; + /** Flag of whether the traffic variable is set */ + this.IsTrafficFilled_bool = false; + /** Flag of whether expiration date variable is set */ + this.IsExpiresFilled_bool = false; + /** Expiration date */ + this.Expires_dt = new Date(); + /** Number of broadcast packets (Recv) */ + this["Ex.Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Ex.Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Ex.Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Ex.Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Ex.Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Ex.Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Ex.Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Ex.Send.UnicastCount_u64"] = 0; + Object.assign(this, init); + } + return VpnRpcEnumUserItem; +}()); +exports.VpnRpcEnumUserItem = VpnRpcEnumUserItem; +/** Enumeration of user */ +var VpnRpcEnumUser = /** @class */ (function () { + /** Constructor for the 'VpnRpcEnumUser' class: Enumeration of user */ + function VpnRpcEnumUser(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** User list */ + this.UserList = []; + Object.assign(this, init); + } + return VpnRpcEnumUser; +}()); +exports.VpnRpcEnumUser = VpnRpcEnumUser; +/** Source IP Address Limit List Item */ +var VpnAc = /** @class */ (function () { + /** Constructor for the 'VpnAc' class: Source IP Address Limit List Item */ + function VpnAc(init) { + /** ID */ + this.Id_u32 = 0; + /** Priority */ + this.Priority_u32 = 0; + /** Deny access */ + this.Deny_bool = false; + /** Set true if you want to specify the SubnetMask_ip item. */ + this.Masked_bool = false; + /** IP address */ + this.IpAddress_ip = ""; + /** Subnet mask, valid only if Masked_bool == true */ + this.SubnetMask_ip = ""; + Object.assign(this, init); + } + return VpnAc; +}()); +exports.VpnAc = VpnAc; +/** Source IP Address Limit List */ +var VpnRpcAcList = /** @class */ (function () { + /** Constructor for the 'VpnRpcAcList' class: Source IP Address Limit List */ + function VpnRpcAcList(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Source IP Address Limit List */ + this.ACList = []; + Object.assign(this, init); + } + return VpnRpcAcList; +}()); +exports.VpnRpcAcList = VpnRpcAcList; +/** Message */ +var VpnRpcMsg = /** @class */ (function () { + /** Constructor for the 'VpnRpcMsg' class: Message */ + function VpnRpcMsg(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Message (Unicode strings acceptable) */ + this.Msg_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcMsg; +}()); +exports.VpnRpcMsg = VpnRpcMsg; +/** Get / Set the Azure state */ +var VpnRpcAzureStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcAzureStatus' class: Get / Set the Azure state */ + function VpnRpcAzureStatus(init) { + /** Whether VPN Azure Function is Enabled */ + this.IsEnabled_bool = false; + /** Whether connection to VPN Azure Cloud Server is established */ + this.IsConnected_bool = false; + Object.assign(this, init); + } + return VpnRpcAzureStatus; +}()); +exports.VpnRpcAzureStatus = VpnRpcAzureStatus; +/** Local Bridge support information */ +var VpnRpcBridgeSupport = /** @class */ (function () { + /** Constructor for the 'VpnRpcBridgeSupport' class: Local Bridge support information */ + function VpnRpcBridgeSupport(init) { + /** Whether the OS supports the Local Bridge function */ + this.IsBridgeSupportedOs_bool = false; + /** Whether WinPcap is necessary to install */ + this.IsWinPcapNeeded_bool = false; + Object.assign(this, init); + } + return VpnRpcBridgeSupport; +}()); +exports.VpnRpcBridgeSupport = VpnRpcBridgeSupport; +/** Get the CA of HUB */ +var VpnRpcHubGetCA = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubGetCA' class: Get the CA of HUB */ + function VpnRpcHubGetCA(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The key id of the certificate */ + this.Key_u32 = 0; + /** The body of the X.509 certificate */ + this.Cert_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcHubGetCA; +}()); +exports.VpnRpcHubGetCA = VpnRpcHubGetCA; +/** Caps item of the VPN Server */ +var VpnCaps = /** @class */ (function () { + /** Constructor for the 'VpnCaps' class: Caps item of the VPN Server */ + function VpnCaps(init) { + /** Name */ + this.CapsName_str = ""; + /** Value */ + this.CapsValue_u32 = 0; + /** Descrption */ + this.CapsDescrption_utf = ""; + Object.assign(this, init); + } + return VpnCaps; +}()); +exports.VpnCaps = VpnCaps; +/** Caps list of the VPN Server */ +var VpnCapslist = /** @class */ (function () { + /** Constructor for the 'VpnCapslist' class: Caps list of the VPN Server */ + function VpnCapslist(init) { + /** Caps list of the VPN Server */ + this.CapsList = []; + Object.assign(this, init); + } + return VpnCapslist; +}()); +exports.VpnCapslist = VpnCapslist; +/** Config operation */ +var VpnRpcConfig = /** @class */ (function () { + /** Constructor for the 'VpnRpcConfig' class: Config operation */ + function VpnRpcConfig(init) { + /** File name (valid only for returning from the server) */ + this.FileName_str = ""; + /** File data */ + this.FileData_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcConfig; +}()); +exports.VpnRpcConfig = VpnRpcConfig; +/** Connection information */ +var VpnRpcConnectionInfo = /** @class */ (function () { + /** Constructor for the 'VpnRpcConnectionInfo' class: Connection information */ + function VpnRpcConnectionInfo(init) { + /** Connection name */ + this.Name_str = ""; + /** Type */ + this.Type_u32 = 0; + /** Host name */ + this.Hostname_str = ""; + /** IP address */ + this.Ip_ip = ""; + /** Port number */ + this.Port_u32 = 0; + /** Connected time */ + this.ConnectedTime_dt = new Date(); + /** Server string */ + this.ServerStr_str = ""; + /** Server version */ + this.ServerVer_u32 = 0; + /** Server build number */ + this.ServerBuild_u32 = 0; + /** Client string */ + this.ClientStr_str = ""; + /** Client version */ + this.ClientVer_u32 = 0; + /** Client build number */ + this.ClientBuild_u32 = 0; + Object.assign(this, init); + } + return VpnRpcConnectionInfo; +}()); +exports.VpnRpcConnectionInfo = VpnRpcConnectionInfo; +/** Proxy type */ +var VpnRpcProxyType; +(function (VpnRpcProxyType) { + /** Direct TCP connection */ + VpnRpcProxyType[VpnRpcProxyType["Direct"] = 0] = "Direct"; + /** Connection via HTTP proxy server */ + VpnRpcProxyType[VpnRpcProxyType["HTTP"] = 1] = "HTTP"; + /** Connection via SOCKS proxy server */ + VpnRpcProxyType[VpnRpcProxyType["SOCKS"] = 2] = "SOCKS"; +})(VpnRpcProxyType = exports.VpnRpcProxyType || (exports.VpnRpcProxyType = {})); +/** The current status of the DDNS */ +var VpnDDnsClientStatus = /** @class */ (function () { + /** Constructor for the 'VpnDDnsClientStatus' class: The current status of the DDNS */ + function VpnDDnsClientStatus(init) { + /** Last error code (IPv4) */ + this.Err_IPv4_u32 = 0; + /** Last error string (IPv4) */ + this.ErrStr_IPv4_utf = ""; + /** Last error code (IPv6) */ + this.Err_IPv6_u32 = 0; + /** Last error string (IPv6) */ + this.ErrStr_IPv6_utf = ""; + /** Current DDNS host name */ + this.CurrentHostName_str = ""; + /** Current FQDN of the DDNS hostname */ + this.CurrentFqdn_str = ""; + /** DDNS suffix */ + this.DnsSuffix_str = ""; + /** Current IPv4 address of the VPN Server */ + this.CurrentIPv4_str = ""; + /** Current IPv6 address of the VPN Server */ + this.CurrentIPv6_str = ""; + Object.assign(this, init); + } + return VpnDDnsClientStatus; +}()); +exports.VpnDDnsClientStatus = VpnDDnsClientStatus; +/** Internet connection settings */ +var VpnInternetSetting = /** @class */ (function () { + /** Constructor for the 'VpnInternetSetting' class: Internet connection settings */ + function VpnInternetSetting(init) { + /** Type of proxy server */ + this.ProxyType_u32 = 0; + /** Proxy server host name */ + this.ProxyHostName_str = ""; + /** Proxy server port number */ + this.ProxyPort_u32 = 0; + /** Proxy server user name */ + this.ProxyUsername_str = ""; + /** Proxy server password */ + this.ProxyPassword_str = ""; + Object.assign(this, init); + } + return VpnInternetSetting; +}()); +exports.VpnInternetSetting = VpnInternetSetting; +/** Administration options */ +var VpnAdminOption = /** @class */ (function () { + /** Constructor for the 'VpnAdminOption' class: Administration options */ + function VpnAdminOption(init) { + /** Name */ + this.Name_str = ""; + /** Data */ + this.Value_u32 = 0; + /** Descrption */ + this.Descrption_utf = ""; + Object.assign(this, init); + } + return VpnAdminOption; +}()); +exports.VpnAdminOption = VpnAdminOption; +/** Administration options list */ +var VpnRpcAdminOption = /** @class */ (function () { + /** Constructor for the 'VpnRpcAdminOption' class: Administration options list */ + function VpnRpcAdminOption(init) { + /** Virtual HUB name */ + this.HubName_str = ""; + /** List data */ + this.AdminOptionList = []; + Object.assign(this, init); + } + return VpnRpcAdminOption; +}()); +exports.VpnRpcAdminOption = VpnRpcAdminOption; +/** Connection state to the controller */ +var VpnRpcFarmConnectionStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcFarmConnectionStatus' class: Connection state to the controller */ + function VpnRpcFarmConnectionStatus(init) { + /** IP address */ + this.Ip_ip = ""; + /** Port number */ + this.Port_u32 = 0; + /** Online state */ + this.Online_bool = false; + /** Last error code */ + this.LastError_u32 = 0; + /** Connection start time */ + this.StartedTime_dt = new Date(); + /** First connection time */ + this.FirstConnectedTime_dt = new Date(); + /** Connection time of this time */ + this.CurrentConnectedTime_dt = new Date(); + /** Number of retries */ + this.NumTry_u32 = 0; + /** Number of connection count */ + this.NumConnected_u32 = 0; + /** Connection failure count */ + this.NumFailed_u32 = 0; + Object.assign(this, init); + } + return VpnRpcFarmConnectionStatus; +}()); +exports.VpnRpcFarmConnectionStatus = VpnRpcFarmConnectionStatus; +/** HUB item of each farm member */ +var VpnRpcFarmHub = /** @class */ (function () { + /** Constructor for the 'VpnRpcFarmHub' class: HUB item of each farm member */ + function VpnRpcFarmHub(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Dynamic HUB */ + this.DynamicHub_bool = false; + Object.assign(this, init); + } + return VpnRpcFarmHub; +}()); +exports.VpnRpcFarmHub = VpnRpcFarmHub; +/** Server farm member information acquisition */ +var VpnRpcFarmInfo = /** @class */ (function () { + /** Constructor for the 'VpnRpcFarmInfo' class: Server farm member information acquisition */ + function VpnRpcFarmInfo(init) { + /** ID */ + this.Id_u32 = 0; + /** The flag if the server is Cluster Controller (false: Cluster Member servers) */ + this.Controller_bool = false; + /** Connection Established Time */ + this.ConnectedTime_dt = new Date(); + /** IP address */ + this.Ip_ip = ""; + /** Host name */ + this.Hostname_str = ""; + /** Point */ + this.Point_u32 = 0; + /** Number of Public Ports */ + this.NumPort_u32 = 0; + /** Public Ports */ + this.Ports_u32 = []; + /** Server certificate */ + this.ServerCert_bin = new Uint8Array([]); + /** Number of farm HUB */ + this.NumFarmHub_u32 = 0; + /** The hosted Virtual Hub list */ + this.HubsList = []; + /** Number of hosted VPN sessions */ + this.NumSessions_u32 = 0; + /** Number of TCP connections */ + this.NumTcpConnections_u32 = 0; + /** Performance Standard Ratio */ + this.Weight_u32 = 0; + Object.assign(this, init); + } + return VpnRpcFarmInfo; +}()); +exports.VpnRpcFarmInfo = VpnRpcFarmInfo; +/** Server farm configuration */ +var VpnRpcFarm = /** @class */ (function () { + /** Constructor for the 'VpnRpcFarm' class: Server farm configuration */ + function VpnRpcFarm(init) { + /** Type of server */ + this.ServerType_u32 = 0; + /** Valid only for Cluster Member servers. Number of the Ports_u32 element. */ + this.NumPort_u32 = 0; + /** Valid only for Cluster Member servers. Specify the list of public port numbers on this server. The list must have at least one public port number set, and it is also possible to set multiple public port numbers. */ + this.Ports_u32 = []; + /** Valid only for Cluster Member servers. Specify the public IP address of this server. If you wish to leave public IP address unspecified, specify the empty string. When a public IP address is not specified, the IP address of the network interface used when connecting to the cluster controller will be automatically used. */ + this.PublicIp_ip = ""; + /** Valid only for Cluster Member servers. Specify the host name or IP address of the destination cluster controller. */ + this.ControllerName_str = ""; + /** Valid only for Cluster Member servers. Specify the TCP port number of the destination cluster controller. */ + this.ControllerPort_u32 = 0; + /** Valid only for Cluster Member servers. Specify the password required to connect to the destination controller. It needs to be the same as an administrator password on the destination controller. */ + this.MemberPasswordPlaintext_str = ""; + /** This sets a value for the performance standard ratio of this VPN Server. This is the standard value for when load balancing is performed in the cluster. For example, making only one machine 200 while the other members have a status of 100, will regulate that machine to receive twice as many connections as the other members. Specify 1 or higher for the value. If this parameter is left unspecified, 100 will be used. */ + this.Weight_u32 = 0; + /** Valid only for Cluster Controller server. By specifying true, the VPN Server will operate only as a controller on the cluster and it will always distribute general VPN Client connections to members other than itself. This function is used in high-load environments. */ + this.ControllerOnly_bool = false; + Object.assign(this, init); + } + return VpnRpcFarm; +}()); +exports.VpnRpcFarm = VpnRpcFarm; +/** Log switch type */ +var VpnRpcLogSwitchType; +(function (VpnRpcLogSwitchType) { + /** No switching */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["No"] = 0] = "No"; + /** Secondly basis */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["Second"] = 1] = "Second"; + /** Minutely basis */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["Minute"] = 2] = "Minute"; + /** Hourly basis */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["Hour"] = 3] = "Hour"; + /** Daily basis */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["Day"] = 4] = "Day"; + /** Monthly basis */ + VpnRpcLogSwitchType[VpnRpcLogSwitchType["Month"] = 5] = "Month"; +})(VpnRpcLogSwitchType = exports.VpnRpcLogSwitchType || (exports.VpnRpcLogSwitchType = {})); +/** Packet log settings */ +var VpnRpcPacketLogSetting; +(function (VpnRpcPacketLogSetting) { + /** Not save */ + VpnRpcPacketLogSetting[VpnRpcPacketLogSetting["None"] = 0] = "None"; + /** Only header */ + VpnRpcPacketLogSetting[VpnRpcPacketLogSetting["Header"] = 1] = "Header"; + /** All payloads */ + VpnRpcPacketLogSetting[VpnRpcPacketLogSetting["All"] = 2] = "All"; +})(VpnRpcPacketLogSetting = exports.VpnRpcPacketLogSetting || (exports.VpnRpcPacketLogSetting = {})); +/** Packet log settings array index */ +var VpnRpcPacketLogSettingIndex; +(function (VpnRpcPacketLogSettingIndex) { + /** TCP connection log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["TcpConnection"] = 0] = "TcpConnection"; + /** TCP packet log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["TcpAll"] = 1] = "TcpAll"; + /** DHCP Log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Dhcp"] = 2] = "Dhcp"; + /** UDP log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Udp"] = 3] = "Udp"; + /** ICMP log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Icmp"] = 4] = "Icmp"; + /** IP log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Ip"] = 5] = "Ip"; + /** ARP log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Arp"] = 6] = "Arp"; + /** Ethernet log */ + VpnRpcPacketLogSettingIndex[VpnRpcPacketLogSettingIndex["Ethernet"] = 7] = "Ethernet"; +})(VpnRpcPacketLogSettingIndex = exports.VpnRpcPacketLogSettingIndex || (exports.VpnRpcPacketLogSettingIndex = {})); +/** HUB log settings */ +var VpnRpcHubLog = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubLog' class: HUB log settings */ + function VpnRpcHubLog(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The flag to enable / disable saving the security log */ + this.SaveSecurityLog_bool = false; + /** The log filename switching setting of the security log */ + this.SecurityLogSwitchType_u32 = 0; + /** The flag to enable / disable saving the security log */ + this.SavePacketLog_bool = false; + /** The log filename switching settings of the packet logs */ + this.PacketLogSwitchType_u32 = 0; + /** Specify the save contents of the packet logs (uint * 16 array). The index numbers: TcpConnection = 0, TcpAll = 1, DHCP = 2, UDP = 3, ICMP = 4, IP = 5, ARP = 6, Ethernet = 7. */ + this.PacketLogConfig_u32 = []; + Object.assign(this, init); + } + return VpnRpcHubLog; +}()); +exports.VpnRpcHubLog = VpnRpcHubLog; +/** RADIUS server options */ +var VpnRpcRadius = /** @class */ (function () { + /** Constructor for the 'VpnRpcRadius' class: RADIUS server options */ + function VpnRpcRadius(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** RADIUS server name */ + this.RadiusServerName_str = ""; + /** RADIUS port number */ + this.RadiusPort_u32 = 0; + /** Secret key */ + this.RadiusSecret_str = ""; + /** Radius retry interval */ + this.RadiusRetryInterval_u32 = 0; + Object.assign(this, init); + } + return VpnRpcRadius; +}()); +exports.VpnRpcRadius = VpnRpcRadius; +/** Get the state HUB */ +var VpnRpcHubStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcHubStatus' class: Get the state HUB */ + function VpnRpcHubStatus(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Online */ + this.Online_bool = false; + /** Type of HUB */ + this.HubType_u32 = 0; + /** Number of sessions */ + this.NumSessions_u32 = 0; + /** Number of sessions (client mode) */ + this.NumSessionsClient_u32 = 0; + /** Number of sessions (bridge mode) */ + this.NumSessionsBridge_u32 = 0; + /** Number of Access list entries */ + this.NumAccessLists_u32 = 0; + /** Number of users */ + this.NumUsers_u32 = 0; + /** Number of groups */ + this.NumGroups_u32 = 0; + /** Number of MAC table entries */ + this.NumMacTables_u32 = 0; + /** Number of IP table entries */ + this.NumIpTables_u32 = 0; + /** Number of broadcast packets (Recv) */ + this["Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastCount_u64"] = 0; + /** Whether SecureNAT is enabled */ + this.SecureNATEnabled_bool = false; + /** Last communication date and time */ + this.LastCommTime_dt = new Date(); + /** Last login date and time */ + this.LastLoginTime_dt = new Date(); + /** Creation date and time */ + this.CreatedTime_dt = new Date(); + /** Number of logins */ + this.NumLogin_u32 = 0; + Object.assign(this, init); + } + return VpnRpcHubStatus; +}()); +exports.VpnRpcHubStatus = VpnRpcHubStatus; +/** List of services provided by IPsec server */ +var VpnIPsecServices = /** @class */ (function () { + /** Constructor for the 'VpnIPsecServices' class: List of services provided by IPsec server */ + function VpnIPsecServices(init) { + /** Enable or Disable the L2TP Server Function (Raw L2TP with No Encryptions). To accept special VPN clients, enable this option. */ + this.L2TP_Raw_bool = false; + /** Enable or Disable the L2TP over IPsec Server Function. To accept VPN connections from iPhone, iPad, Android, Windows or Mac OS X, enable this option. */ + this.L2TP_IPsec_bool = false; + /** Enable or Disable the EtherIP / L2TPv3 over IPsec Server Function (for site-to-site VPN Server function). Router Products which are compatible with EtherIP over IPsec can connect to Virtual Hubs on the VPN Server and establish Layer-2 (Ethernet) Bridging. */ + this.EtherIP_IPsec_bool = false; + /** Specify the IPsec Pre-Shared Key. An IPsec Pre-Shared Key is also called as "PSK" or "secret". Specify it equal or less than 8 letters, and distribute it to every users who will connect to the VPN Server. Please note: Google Android 4.0 has a bug which a Pre-Shared Key with 10 or more letters causes a unexpected behavior. For that reason, the letters of a Pre-Shared Key should be 9 or less characters. */ + this.IPsec_Secret_str = ""; + /** Specify the default Virtual HUB in a case of omitting the name of HUB on the Username. Users should specify their username such as "Username@Target Virtual HUB Name" to connect this L2TP Server. If the designation of the Virtual Hub is omitted, the above HUB will be used as the target. */ + this.L2TP_DefaultHub_str = ""; + Object.assign(this, init); + } + return VpnIPsecServices; +}()); +exports.VpnIPsecServices = VpnIPsecServices; +/** Keep alive protocol */ +var VpnRpcKeepAliveProtocol; +(function (VpnRpcKeepAliveProtocol) { + /** TCP */ + VpnRpcKeepAliveProtocol[VpnRpcKeepAliveProtocol["TCP"] = 0] = "TCP"; + /** UDP */ + VpnRpcKeepAliveProtocol[VpnRpcKeepAliveProtocol["UDP"] = 1] = "UDP"; +})(VpnRpcKeepAliveProtocol = exports.VpnRpcKeepAliveProtocol || (exports.VpnRpcKeepAliveProtocol = {})); +/** Keep Alive settings */ +var VpnRpcKeep = /** @class */ (function () { + /** Constructor for the 'VpnRpcKeep' class: Keep Alive settings */ + function VpnRpcKeep(init) { + /** The flag to enable keep-alive to the Internet */ + this.UseKeepConnect_bool = false; + /** Specify the host name or IP address of the destination */ + this.KeepConnectHost_str = ""; + /** Specify the port number of the destination */ + this.KeepConnectPort_u32 = 0; + /** Protocol type */ + this.KeepConnectProtocol_u32 = 0; + /** Interval Between Packets Sends (Seconds) */ + this.KeepConnectInterval_u32 = 0; + Object.assign(this, init); + } + return VpnRpcKeep; +}()); +exports.VpnRpcKeep = VpnRpcKeep; +/** State of the client session */ +var VpnRpcClientSessionStatus; +(function (VpnRpcClientSessionStatus) { + /** Connecting */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Connecting"] = 0] = "Connecting"; + /** Negotiating */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Negotiation"] = 1] = "Negotiation"; + /** During user authentication */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Auth"] = 2] = "Auth"; + /** Connection complete */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Established"] = 3] = "Established"; + /** Wait to retry */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Retry"] = 4] = "Retry"; + /** Idle state */ + VpnRpcClientSessionStatus[VpnRpcClientSessionStatus["Idle"] = 5] = "Idle"; +})(VpnRpcClientSessionStatus = exports.VpnRpcClientSessionStatus || (exports.VpnRpcClientSessionStatus = {})); +/** Get the link state */ +var VpnRpcLinkStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcLinkStatus' class: Get the link state */ + function VpnRpcLinkStatus(init) { + /** The Virtual Hub name */ + this.HubName_Ex_str = ""; + /** The name of the cascade connection */ + this.AccountName_utf = ""; + /** The flag whether the cascade connection is enabled */ + this.Active_bool = false; + /** The flag whether the cascade connection is established */ + this.Connected_bool = false; + /** The session status */ + this.SessionStatus_u32 = 0; + /** The destination VPN server name */ + this.ServerName_str = ""; + /** The port number of the server */ + this.ServerPort_u32 = 0; + /** Server product name */ + this.ServerProductName_str = ""; + /** Server product version */ + this.ServerProductVer_u32 = 0; + /** Server product build number */ + this.ServerProductBuild_u32 = 0; + /** Server's X.509 certificate */ + this.ServerX_bin = new Uint8Array([]); + /** Client certificate */ + this.ClientX_bin = new Uint8Array([]); + /** Connection start time */ + this.StartTime_dt = new Date(); + /** Connection completion time of the first connection */ + this.FirstConnectionEstablisiedTime_dt = new Date(); + /** Connection completion time of this connection */ + this.CurrentConnectionEstablishTime_dt = new Date(); + /** Number of connections have been established so far */ + this.NumConnectionsEatablished_u32 = 0; + /** Half-connection */ + this.HalfConnection_bool = false; + /** VoIP / QoS */ + this.QoS_bool = false; + /** Maximum number of the underlying TCP connections */ + this.MaxTcpConnections_u32 = 0; + /** Number of current underlying TCP connections */ + this.NumTcpConnections_u32 = 0; + /** Number of underlying inbound TCP connections */ + this.NumTcpConnectionsUpload_u32 = 0; + /** Number of underlying outbound TCP connections */ + this.NumTcpConnectionsDownload_u32 = 0; + /** Use of encryption */ + this.UseEncrypt_bool = false; + /** Cipher algorithm name */ + this.CipherName_str = ""; + /** Use of compression */ + this.UseCompress_bool = false; + /** The flag whether this is a R-UDP session */ + this.IsRUDPSession_bool = false; + /** Underlying physical communication protocol */ + this.UnderlayProtocol_str = ""; + /** The UDP acceleration is enabled */ + this.IsUdpAccelerationEnabled_bool = false; + /** The UDP acceleration is being actually used */ + this.IsUsingUdpAcceleration_bool = false; + /** Session name */ + this.SessionName_str = ""; + /** Connection name */ + this.ConnectionName_str = ""; + /** Session key */ + this.SessionKey_bin = new Uint8Array([]); + /** Total transmitted data size */ + this.TotalSendSize_u64 = 0; + /** Total received data size */ + this.TotalRecvSize_u64 = 0; + /** Total transmitted data size (no compression) */ + this.TotalSendSizeReal_u64 = 0; + /** Total received data size (no compression) */ + this.TotalRecvSizeReal_u64 = 0; + /** The flag whether the VPN session is Bridge Mode */ + this.IsBridgeMode_bool = false; + /** The flag whether the VPN session is Monitor mode */ + this.IsMonitorMode_bool = false; + /** VLAN ID */ + this.VLanId_u32 = 0; + Object.assign(this, init); + } + return VpnRpcLinkStatus; +}()); +exports.VpnRpcLinkStatus = VpnRpcLinkStatus; +/** Setting of SSTP and OpenVPN */ +var VpnOpenVpnSstpConfig = /** @class */ (function () { + /** Constructor for the 'VpnOpenVpnSstpConfig' class: Setting of SSTP and OpenVPN */ + function VpnOpenVpnSstpConfig(init) { + /** Specify true to enable the OpenVPN Clone Server Function. Specify false to disable. */ + this.EnableOpenVPN_bool = false; + /** Specify UDP ports to listen for OpenVPN. Multiple UDP ports can be specified with splitting by space or comma letters, for example: "1194, 2001, 2010, 2012". The default port for OpenVPN is UDP 1194. You can specify any other UDP ports. */ + this.OpenVPNPortList_str = ""; + /** pecify true to enable the Microsoft SSTP VPN Clone Server Function. Specify false to disable. */ + this.EnableSSTP_bool = false; + Object.assign(this, init); + } + return VpnOpenVpnSstpConfig; +}()); +exports.VpnOpenVpnSstpConfig = VpnOpenVpnSstpConfig; +/** Virtual host option */ +var VpnVhOption = /** @class */ (function () { + /** Constructor for the 'VpnVhOption' class: Virtual host option */ + function VpnVhOption(init) { + /** Target Virtual HUB name */ + this.RpcHubName_str = ""; + /** MAC address */ + this.MacAddress_bin = new Uint8Array([]); + /** IP address */ + this.Ip_ip = ""; + /** Subnet mask */ + this.Mask_ip = ""; + /** Use flag of the Virtual NAT function */ + this.UseNat_bool = false; + /** MTU value (Standard: 1500) */ + this.Mtu_u32 = 0; + /** NAT TCP timeout in seconds */ + this.NatTcpTimeout_u32 = 0; + /** NAT UDP timeout in seconds */ + this.NatUdpTimeout_u32 = 0; + /** Using flag of DHCP function */ + this.UseDhcp_bool = false; + /** Specify the start point of the address band to be distributed to the client. (Example: 192.168.30.10) */ + this.DhcpLeaseIPStart_ip = ""; + /** Specify the end point of the address band to be distributed to the client. (Example: 192.168.30.200) */ + this.DhcpLeaseIPEnd_ip = ""; + /** Specify the subnet mask to be specified for the client. (Example: 255.255.255.0) */ + this.DhcpSubnetMask_ip = ""; + /** Specify the expiration date in second units for leasing an IP address to a client. */ + this.DhcpExpireTimeSpan_u32 = 0; + /** Specify the IP address of the default gateway to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify 0 or none, then the client will not be notified of the default gateway. */ + this.DhcpGatewayAddress_ip = ""; + /** Specify the IP address of the primary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + this.DhcpDnsServerAddress_ip = ""; + /** Specify the IP address of the secondary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + this.DhcpDnsServerAddress2_ip = ""; + /** Specify the domain name to be notified to the client. If you specify none, then the client will not be notified of the domain name. */ + this.DhcpDomainName_str = ""; + /** Specify whether or not to save the Virtual DHCP Server operation in the Virtual Hub security log. Specify true to save it. This value is interlinked with the Virtual NAT Function log save setting. */ + this.SaveLog_bool = false; + /** The flag to enable the DhcpPushRoutes_str field. */ + this.ApplyDhcpPushRoutes_bool = false; + /** Specify the static routing table to push. Example: "192.168.5.0/255.255.255.0/192.168.4.254, 10.0.0.0/255.0.0.0/192.168.4.253" Split multiple entries (maximum: 64 entries) by comma or space characters. Each entry must be specified in the "IP network address/subnet mask/gateway IP address" format. This Virtual DHCP Server can push the classless static routes (RFC 3442) with DHCP reply messages to VPN clients. Whether or not a VPN client can recognize the classless static routes (RFC 3442) depends on the target VPN client software. SoftEther VPN Client and OpenVPN Client are supporting the classless static routes. On L2TP/IPsec and MS-SSTP protocols, the compatibility depends on the implementation of the client software. You can realize the split tunneling if you clear the default gateway field on the Virtual DHCP Server options. On the client side, L2TP/IPsec and MS-SSTP clients need to be configured not to set up the default gateway for the split tunneling usage. You can also push the classless static routes (RFC 3442) by your existing external DHCP server. In that case, disable the Virtual DHCP Server function on SecureNAT, and you need not to set up the classless routes on this API. See the RFC 3442 to understand the classless routes. */ + this.DhcpPushRoutes_str = ""; + Object.assign(this, init); + } + return VpnVhOption; +}()); +exports.VpnVhOption = VpnVhOption; +/** RPC_NAT_STATUS */ +var VpnRpcNatStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcNatStatus' class: RPC_NAT_STATUS */ + function VpnRpcNatStatus(init) { + /** Virtual Hub Name */ + this.HubName_str = ""; + /** Number of TCP sessions */ + this.NumTcpSessions_u32 = 0; + /** Ntmber of UDP sessions */ + this.NumUdpSessions_u32 = 0; + /** Nymber of ICMP sessions */ + this.NumIcmpSessions_u32 = 0; + /** Number of DNS sessions */ + this.NumDnsSessions_u32 = 0; + /** Number of DHCP clients */ + this.NumDhcpClients_u32 = 0; + /** Whether the NAT is operating in the Kernel Mode */ + this.IsKernelMode_bool = false; + /** Whether the NAT is operating in the Raw IP Mode */ + this.IsRawIpMode_bool = false; + Object.assign(this, init); + } + return VpnRpcNatStatus; +}()); +exports.VpnRpcNatStatus = VpnRpcNatStatus; +/** Key pair */ +var VpnRpcKeyPair = /** @class */ (function () { + /** Constructor for the 'VpnRpcKeyPair' class: Key pair */ + function VpnRpcKeyPair(init) { + /** The body of the certificate */ + this.Cert_bin = new Uint8Array([]); + /** The body of the private key */ + this.Key_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcKeyPair; +}()); +exports.VpnRpcKeyPair = VpnRpcKeyPair; +/** Single string value */ +var VpnRpcStr = /** @class */ (function () { + /** Constructor for the 'VpnRpcStr' class: Single string value */ + function VpnRpcStr(init) { + /** A string value */ + this.String_str = ""; + Object.assign(this, init); + } + return VpnRpcStr; +}()); +exports.VpnRpcStr = VpnRpcStr; +/** Type of VPN Server */ +var VpnRpcServerType; +(function (VpnRpcServerType) { + /** Stand-alone server */ + VpnRpcServerType[VpnRpcServerType["Standalone"] = 0] = "Standalone"; + /** Farm controller server */ + VpnRpcServerType[VpnRpcServerType["FarmController"] = 1] = "FarmController"; + /** Farm member server */ + VpnRpcServerType[VpnRpcServerType["FarmMember"] = 2] = "FarmMember"; +})(VpnRpcServerType = exports.VpnRpcServerType || (exports.VpnRpcServerType = {})); +/** Operating system type */ +var VpnRpcOsType; +(function (VpnRpcOsType) { + /** Windows 95 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_95"] = 1100] = "WINDOWS_95"; + /** Windows 98 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_98"] = 1200] = "WINDOWS_98"; + /** Windows Me */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_ME"] = 1300] = "WINDOWS_ME"; + /** Windows (unknown) */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_UNKNOWN"] = 1400] = "WINDOWS_UNKNOWN"; + /** Windows NT 4.0 Workstation */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_WORKSTATION"] = 2100] = "WINDOWS_NT_4_WORKSTATION"; + /** Windows NT 4.0 Server */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_SERVER"] = 2110] = "WINDOWS_NT_4_SERVER"; + /** Windows NT 4.0 Server, Enterprise Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_SERVER_ENTERPRISE"] = 2111] = "WINDOWS_NT_4_SERVER_ENTERPRISE"; + /** Windows NT 4.0 Terminal Server */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_TERMINAL_SERVER"] = 2112] = "WINDOWS_NT_4_TERMINAL_SERVER"; + /** BackOffice Server 4.5 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_BACKOFFICE"] = 2113] = "WINDOWS_NT_4_BACKOFFICE"; + /** Small Business Server 4.5 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_NT_4_SMS"] = 2114] = "WINDOWS_NT_4_SMS"; + /** Windows 2000 Professional */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_PROFESSIONAL"] = 2200] = "WINDOWS_2000_PROFESSIONAL"; + /** Windows 2000 Server */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_SERVER"] = 2211] = "WINDOWS_2000_SERVER"; + /** Windows 2000 Advanced Server */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_ADVANCED_SERVER"] = 2212] = "WINDOWS_2000_ADVANCED_SERVER"; + /** Windows 2000 Datacenter Server */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_DATACENTER_SERVER"] = 2213] = "WINDOWS_2000_DATACENTER_SERVER"; + /** BackOffice Server 2000 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_BACKOFFICE"] = 2214] = "WINDOWS_2000_BACKOFFICE"; + /** Small Business Server 2000 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2000_SBS"] = 2215] = "WINDOWS_2000_SBS"; + /** Windows XP Home Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_XP_HOME"] = 2300] = "WINDOWS_XP_HOME"; + /** Windows XP Professional */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_XP_PROFESSIONAL"] = 2301] = "WINDOWS_XP_PROFESSIONAL"; + /** Windows Server 2003 Web Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_WEB"] = 2410] = "WINDOWS_2003_WEB"; + /** Windows Server 2003 Standard Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_STANDARD"] = 2411] = "WINDOWS_2003_STANDARD"; + /** Windows Server 2003 Enterprise Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_ENTERPRISE"] = 2412] = "WINDOWS_2003_ENTERPRISE"; + /** Windows Server 2003 DataCenter Edition */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_DATACENTER"] = 2413] = "WINDOWS_2003_DATACENTER"; + /** BackOffice Server 2003 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_BACKOFFICE"] = 2414] = "WINDOWS_2003_BACKOFFICE"; + /** Small Business Server 2003 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_2003_SBS"] = 2415] = "WINDOWS_2003_SBS"; + /** Windows Vista */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_LONGHORN_PROFESSIONAL"] = 2500] = "WINDOWS_LONGHORN_PROFESSIONAL"; + /** Windows Server 2008 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_LONGHORN_SERVER"] = 2510] = "WINDOWS_LONGHORN_SERVER"; + /** Windows 7 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_7"] = 2600] = "WINDOWS_7"; + /** Windows Server 2008 R2 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_SERVER_2008_R2"] = 2610] = "WINDOWS_SERVER_2008_R2"; + /** Windows 8 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_8"] = 2700] = "WINDOWS_8"; + /** Windows Server 2012 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_SERVER_8"] = 2710] = "WINDOWS_SERVER_8"; + /** Windows 8.1 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_81"] = 2701] = "WINDOWS_81"; + /** Windows Server 2012 R2 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_SERVER_81"] = 2711] = "WINDOWS_SERVER_81"; + /** Windows 10 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_10"] = 2702] = "WINDOWS_10"; + /** Windows Server 10 */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_SERVER_10"] = 2712] = "WINDOWS_SERVER_10"; + /** Windows 11 or later */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_11"] = 2800] = "WINDOWS_11"; + /** Windows Server 11 or later */ + VpnRpcOsType[VpnRpcOsType["WINDOWS_SERVER_11"] = 2810] = "WINDOWS_SERVER_11"; + /** Unknown UNIX */ + VpnRpcOsType[VpnRpcOsType["UNIX_UNKNOWN"] = 3000] = "UNIX_UNKNOWN"; + /** Linux */ + VpnRpcOsType[VpnRpcOsType["LINUX"] = 3100] = "LINUX"; + /** Solaris */ + VpnRpcOsType[VpnRpcOsType["SOLARIS"] = 3200] = "SOLARIS"; + /** Cygwin */ + VpnRpcOsType[VpnRpcOsType["CYGWIN"] = 3300] = "CYGWIN"; + /** BSD */ + VpnRpcOsType[VpnRpcOsType["BSD"] = 3400] = "BSD"; + /** MacOS X */ + VpnRpcOsType[VpnRpcOsType["MACOS_X"] = 3500] = "MACOS_X"; +})(VpnRpcOsType = exports.VpnRpcOsType || (exports.VpnRpcOsType = {})); +/** VPN Server Information */ +var VpnRpcServerInfo = /** @class */ (function () { + /** Constructor for the 'VpnRpcServerInfo' class: VPN Server Information */ + function VpnRpcServerInfo(init) { + /** Server product name */ + this.ServerProductName_str = ""; + /** Server version string */ + this.ServerVersionString_str = ""; + /** Server build information string */ + this.ServerBuildInfoString_str = ""; + /** Server version integer value */ + this.ServerVerInt_u32 = 0; + /** Server build number integer value */ + this.ServerBuildInt_u32 = 0; + /** Server host name */ + this.ServerHostName_str = ""; + /** Type of server */ + this.ServerType_u32 = 0; + /** Build date and time of the server */ + this.ServerBuildDate_dt = new Date(); + /** Family name */ + this.ServerFamilyName_str = ""; + /** OS type */ + this.OsType_u32 = 0; + /** Service pack number */ + this.OsServicePack_u32 = 0; + /** OS system name */ + this.OsSystemName_str = ""; + /** OS product name */ + this.OsProductName_str = ""; + /** OS vendor name */ + this.OsVendorName_str = ""; + /** OS version */ + this.OsVersion_str = ""; + /** Kernel name */ + this.KernelName_str = ""; + /** Kernel version */ + this.KernelVersion_str = ""; + Object.assign(this, init); + } + return VpnRpcServerInfo; +}()); +exports.VpnRpcServerInfo = VpnRpcServerInfo; +/** Server status */ +var VpnRpcServerStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcServerStatus' class: Server status */ + function VpnRpcServerStatus(init) { + /** Type of server */ + this.ServerType_u32 = 0; + /** Total number of TCP connections */ + this.NumTcpConnections_u32 = 0; + /** Number of Local TCP connections */ + this.NumTcpConnectionsLocal_u32 = 0; + /** Number of remote TCP connections */ + this.NumTcpConnectionsRemote_u32 = 0; + /** Total number of HUBs */ + this.NumHubTotal_u32 = 0; + /** Nymber of stand-alone HUB */ + this.NumHubStandalone_u32 = 0; + /** Number of static HUBs */ + this.NumHubStatic_u32 = 0; + /** Number of Dynamic HUBs */ + this.NumHubDynamic_u32 = 0; + /** Total number of sessions */ + this.NumSessionsTotal_u32 = 0; + /** Number of local VPN sessions */ + this.NumSessionsLocal_u32 = 0; + /** The number of remote sessions */ + this.NumSessionsRemote_u32 = 0; + /** Number of MAC table entries (total sum of all Virtual Hubs) */ + this.NumMacTables_u32 = 0; + /** Number of IP table entries (total sum of all Virtual Hubs) */ + this.NumIpTables_u32 = 0; + /** Number of users (total sum of all Virtual Hubs) */ + this.NumUsers_u32 = 0; + /** Number of groups (total sum of all Virtual Hubs) */ + this.NumGroups_u32 = 0; + /** Number of assigned bridge licenses (Useful to make a commercial version) */ + this.AssignedBridgeLicenses_u32 = 0; + /** Number of assigned client licenses (Useful to make a commercial version) */ + this.AssignedClientLicenses_u32 = 0; + /** Number of Assigned bridge license (cluster-wide), useful to make a commercial version */ + this.AssignedBridgeLicensesTotal_u32 = 0; + /** Number of assigned client licenses (cluster-wide), useful to make a commercial version */ + this.AssignedClientLicensesTotal_u32 = 0; + /** Number of broadcast packets (Recv) */ + this["Recv.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Recv) */ + this["Recv.BroadcastCount_u64"] = 0; + /** Unicast count (Recv) */ + this["Recv.UnicastBytes_u64"] = 0; + /** Unicast bytes (Recv) */ + this["Recv.UnicastCount_u64"] = 0; + /** Number of broadcast packets (Send) */ + this["Send.BroadcastBytes_u64"] = 0; + /** Broadcast bytes (Send) */ + this["Send.BroadcastCount_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastBytes_u64"] = 0; + /** Unicast bytes (Send) */ + this["Send.UnicastCount_u64"] = 0; + /** Current time */ + this.CurrentTime_dt = new Date(); + /** 64 bit High-Precision Logical System Clock */ + this.CurrentTick_u64 = 0; + /** VPN Server Start-up time */ + this.StartTime_dt = new Date(); + /** Memory information: Total Memory */ + this.TotalMemory_u64 = 0; + /** Memory information: Used Memory */ + this.UsedMemory_u64 = 0; + /** Memory information: Free Memory */ + this.FreeMemory_u64 = 0; + /** Memory information: Total Phys */ + this.TotalPhys_u64 = 0; + /** Memory information: Used Phys */ + this.UsedPhys_u64 = 0; + /** Memory information: Free Phys */ + this.FreePhys_u64 = 0; + Object.assign(this, init); + } + return VpnRpcServerStatus; +}()); +exports.VpnRpcServerStatus = VpnRpcServerStatus; +/** VPN Session status */ +var VpnRpcSessionStatus = /** @class */ (function () { + /** Constructor for the 'VpnRpcSessionStatus' class: VPN Session status */ + function VpnRpcSessionStatus(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** VPN session name */ + this.Name_str = ""; + /** User name */ + this.Username_str = ""; + /** Real user name which was used for the authentication */ + this.RealUsername_str = ""; + /** Group name */ + this.GroupName_str = ""; + /** Is Cascade Session */ + this.LinkMode_bool = false; + /** Client IP address */ + this.Client_Ip_Address_ip = ""; + /** Client host name */ + this.SessionStatus_ClientHostName_str = ""; + /** Operation flag */ + this.Active_bool = false; + /** Connected flag */ + this.Connected_bool = false; + /** State of the client session */ + this.SessionStatus_u32 = 0; + /** Server name */ + this.ServerName_str = ""; + /** Port number of the server */ + this.ServerPort_u32 = 0; + /** Server product name */ + this.ServerProductName_str = ""; + /** Server product version */ + this.ServerProductVer_u32 = 0; + /** Server product build number */ + this.ServerProductBuild_u32 = 0; + /** Connection start time */ + this.StartTime_dt = new Date(); + /** Connection completion time of the first connection */ + this.FirstConnectionEstablisiedTime_dt = new Date(); + /** Connection completion time of this connection */ + this.CurrentConnectionEstablishTime_dt = new Date(); + /** Number of connections have been established so far */ + this.NumConnectionsEatablished_u32 = 0; + /** Half-connection */ + this.HalfConnection_bool = false; + /** VoIP / QoS */ + this.QoS_bool = false; + /** Maximum number of the underlying TCP connections */ + this.MaxTcpConnections_u32 = 0; + /** Number of current underlying TCP connections */ + this.NumTcpConnections_u32 = 0; + /** Number of inbound underlying connections */ + this.NumTcpConnectionsUpload_u32 = 0; + /** Number of outbound underlying connections */ + this.NumTcpConnectionsDownload_u32 = 0; + /** Use of encryption */ + this.UseEncrypt_bool = false; + /** Cipher algorithm name */ + this.CipherName_str = ""; + /** Use of compression */ + this.UseCompress_bool = false; + /** Is R-UDP session */ + this.IsRUDPSession_bool = false; + /** Physical underlying communication protocol */ + this.UnderlayProtocol_str = ""; + /** The UDP acceleration is enabled */ + this.IsUdpAccelerationEnabled_bool = false; + /** Using the UDP acceleration function */ + this.IsUsingUdpAcceleration_bool = false; + /** VPN session name */ + this.SessionName_str = ""; + /** Connection name */ + this.ConnectionName_str = ""; + /** Session key */ + this.SessionKey_bin = new Uint8Array([]); + /** Total transmitted data size */ + this.TotalSendSize_u64 = 0; + /** Total received data size */ + this.TotalRecvSize_u64 = 0; + /** Total transmitted data size (no compression) */ + this.TotalSendSizeReal_u64 = 0; + /** Total received data size (no compression) */ + this.TotalRecvSizeReal_u64 = 0; + /** Is Bridge Mode */ + this.IsBridgeMode_bool = false; + /** Is Monitor mode */ + this.IsMonitorMode_bool = false; + /** VLAN ID */ + this.VLanId_u32 = 0; + /** Client product name */ + this.ClientProductName_str = ""; + /** Client version */ + this.ClientProductVer_u32 = 0; + /** Client build number */ + this.ClientProductBuild_u32 = 0; + /** Client OS name */ + this.ClientOsName_str = ""; + /** Client OS version */ + this.ClientOsVer_str = ""; + /** Client OS Product ID */ + this.ClientOsProductId_str = ""; + /** Client host name */ + this.ClientHostname_str = ""; + /** Unique ID */ + this.UniqueId_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcSessionStatus; +}()); +exports.VpnRpcSessionStatus = VpnRpcSessionStatus; +/** Set the special listener */ +var VpnRpcSpecialListener = /** @class */ (function () { + /** Constructor for the 'VpnRpcSpecialListener' class: Set the special listener */ + function VpnRpcSpecialListener(init) { + /** The flag to activate the VPN over ICMP server function */ + this.VpnOverIcmpListener_bool = false; + /** The flag to activate the VPN over DNS function */ + this.VpnOverDnsListener_bool = false; + Object.assign(this, init); + } + return VpnRpcSpecialListener; +}()); +exports.VpnRpcSpecialListener = VpnRpcSpecialListener; +/** Syslog configuration */ +var VpnSyslogSaveType; +(function (VpnSyslogSaveType) { + /** Do not use syslog */ + VpnSyslogSaveType[VpnSyslogSaveType["None"] = 0] = "None"; + /** Only server log */ + VpnSyslogSaveType[VpnSyslogSaveType["ServerLog"] = 1] = "ServerLog"; + /** Server and Virtual HUB security log */ + VpnSyslogSaveType[VpnSyslogSaveType["ServerAndHubSecurityLog"] = 2] = "ServerAndHubSecurityLog"; + /** Server, Virtual HUB security, and packet log */ + VpnSyslogSaveType[VpnSyslogSaveType["ServerAndHubAllLog"] = 3] = "ServerAndHubAllLog"; +})(VpnSyslogSaveType = exports.VpnSyslogSaveType || (exports.VpnSyslogSaveType = {})); +/** Syslog configuration */ +var VpnSyslogSetting = /** @class */ (function () { + /** Constructor for the 'VpnSyslogSetting' class: Syslog configuration */ + function VpnSyslogSetting(init) { + /** The behavior of the syslog function */ + this.SaveType_u32 = 0; + /** Specify the host name or IP address of the syslog server */ + this.Hostname_str = ""; + /** Specify the port number of the syslog server */ + this.Port_u32 = 0; + Object.assign(this, init); + } + return VpnSyslogSetting; +}()); +exports.VpnSyslogSetting = VpnSyslogSetting; +/** VPN Gate Server Config */ +var VpnVgsConfig = /** @class */ (function () { + /** Constructor for the 'VpnVgsConfig' class: VPN Gate Server Config */ + function VpnVgsConfig(init) { + /** Active flag */ + this.IsEnabled_bool = false; + /** Message */ + this.Message_utf = ""; + /** Owner name */ + this.Owner_utf = ""; + /** Abuse email */ + this.Abuse_utf = ""; + /** Log save flag */ + this.NoLog_bool = false; + /** Save log permanently */ + this.LogPermanent_bool = false; + /** Enable the L2TP VPN function */ + this.EnableL2TP_bool = false; + Object.assign(this, init); + } + return VpnVgsConfig; +}()); +exports.VpnVgsConfig = VpnVgsConfig; +/** Read a Log file */ +var VpnRpcReadLogFile = /** @class */ (function () { + /** Constructor for the 'VpnRpcReadLogFile' class: Read a Log file */ + function VpnRpcReadLogFile(init) { + /** Server name */ + this.ServerName_str = ""; + /** File Path */ + this.FilePath_str = ""; + /** Offset to download. You have to call the ReadLogFile API multiple times to download the entire log file with requesting a part of the file by specifying the Offset_u32 field. */ + this.Offset_u32 = 0; + /** Received buffer */ + this.Buffer_bin = new Uint8Array([]); + Object.assign(this, init); + } + return VpnRpcReadLogFile; +}()); +exports.VpnRpcReadLogFile = VpnRpcReadLogFile; +/** Rename link */ +var VpnRpcRenameLink = /** @class */ (function () { + /** Constructor for the 'VpnRpcRenameLink' class: Rename link */ + function VpnRpcRenameLink(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** The old name of the cascade connection */ + this.OldAccountName_utf = ""; + /** The new name of the cascade connection */ + this.NewAccountName_utf = ""; + Object.assign(this, init); + } + return VpnRpcRenameLink; +}()); +exports.VpnRpcRenameLink = VpnRpcRenameLink; +/** Online or offline the HUB */ +var VpnRpcSetHubOnline = /** @class */ (function () { + /** Constructor for the 'VpnRpcSetHubOnline' class: Online or offline the HUB */ + function VpnRpcSetHubOnline(init) { + /** The Virtual Hub name */ + this.HubName_str = ""; + /** Online / offline flag */ + this.Online_bool = false; + Object.assign(this, init); + } + return VpnRpcSetHubOnline; +}()); +exports.VpnRpcSetHubOnline = VpnRpcSetHubOnline; +/** Set Password */ +var VpnRpcSetPassword = /** @class */ (function () { + /** Constructor for the 'VpnRpcSetPassword' class: Set Password */ + function VpnRpcSetPassword(init) { + /** The plaintext password */ + this.PlainTextPassword_str = ""; + Object.assign(this, init); + } + return VpnRpcSetPassword; +}()); +exports.VpnRpcSetPassword = VpnRpcSetPassword; +// --- Utility codes --- +/** JSON-RPC request class. See https://www.jsonrpc.org/specification */ +var JsonRpcRequest = /** @class */ (function () { + function JsonRpcRequest(method, param, id) { + if (method === void 0) { method = ""; } + if (param === void 0) { param = null; } + if (id === void 0) { id = ""; } + this.jsonrpc = "2.0"; + this.method = method; + this.params = param; + this.id = id; + } + return JsonRpcRequest; +}()); +exports.JsonRpcRequest = JsonRpcRequest; +/** JSON-RPC error class. See https://www.jsonrpc.org/specification */ +var JsonRpcError = /** @class */ (function () { + function JsonRpcError(code, message, data) { + if (code === void 0) { code = 0; } + if (message === void 0) { message = ""; } + if (data === void 0) { data = null; } + this.code = code; + this.message = message; + this.data = data; + } + return JsonRpcError; +}()); +exports.JsonRpcError = JsonRpcError; +/** JSON-RPC response class with generics */ +var JsonRpcResponse = /** @class */ (function () { + function JsonRpcResponse() { + this.jsonrpc = "2.0"; + this.result = null; + this.error = null; + this.id = ""; + } + return JsonRpcResponse; +}()); +exports.JsonRpcResponse = JsonRpcResponse; +/** JSON-RPC client class. See https://www.jsonrpc.org/specification */ +var JsonRpcClient = /** @class */ (function () { + /** + * JSON-RPC client class constructor + * @param url The URL + * @param headers Additional HTTP headers + * @param send_credential Set true to use the same credential with the browsing web site. Valid only if the code is running on the web browser. + */ + function JsonRpcClient(url, headers, send_credential, nodejs_https_client_reject_untrusted_server_cert) { + this.BaseUrl = url; + this.headers = headers; + this.client = new HttpClient(); + this.client.SendCredential = send_credential; + this.client.NodeJS_HTTPS_Client_Reject_Unauthorized = nodejs_https_client_reject_untrusted_server_cert; + } + /** A utility function to convert any object to JSON string */ + JsonRpcClient.ObjectToJson = function (obj) { + return JSON.stringify(obj, function (key, value) { + if (key.endsWith("_bin")) { + return Util_Base64_Encode(value); + } + return value; + }, 4); + }; + /** A utility function to convert JSON string to object */ + JsonRpcClient.JsonToObject = function (str) { + return JSON.parse(str, function (key, value) { + if (key.endsWith("_bin")) { + return Util_Base64_Decode(value); + } + else if (key.endsWith("_dt")) { + return new Date(value); + } + return value; + }); + }; + /** + * Call a single RPC call (without error check). You can wait for the response with Promise or await statement. + * @param method_name The name of RPC method + * @param param The parameters + */ + JsonRpcClient.prototype.CallInternalAsync = function (method_name, param) { + return __awaiter(this, void 0, void 0, function () { + var id, req, req_string, http_response, ret_string; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: + id = "1"; + req = new JsonRpcRequest(method_name, param, id); + req_string = JsonRpcClient.ObjectToJson(req); + if (debug_mode) { + console.log("--- RPC Request Body ---"); + console.log(req_string); + console.log("------------------------"); + } + return [4 /*yield*/, this.client.PostAsync(this.BaseUrl, this.headers, req_string, "application/json")]; + case 1: + http_response = _a.sent(); + ret_string = http_response.Body; + if (debug_mode) { + console.log("--- RPC Response Body ---"); + console.log(ret_string); + console.log("-------------------------"); + } + return [2 /*return*/, ret_string]; + } + }); + }); + }; + /** + * Call a single RPC call (with error check). You can wait for the response with Promise or await statement. In the case of error, it will be thrown. + * @param method_name The name of RPC method + * @param param The parameters + */ + JsonRpcClient.prototype.CallAsync = function (method_name, param) { + return __awaiter(this, void 0, void 0, function () { + var ret_string, ret; + return __generator(this, function (_a) { + switch (_a.label) { + case 0: return [4 /*yield*/, this.CallInternalAsync(method_name, param)]; + case 1: + ret_string = _a.sent(); + ret = JSON.parse(ret_string); + if (is_null(ret.error) === false) { + throw new JsonRpcException(ret.error); + } + return [2 /*return*/, ret.result]; + } + }); + }); + }; + return JsonRpcClient; +}()); +exports.JsonRpcClient = JsonRpcClient; +/** JSON-RPC exception class */ +var JsonRpcException = /** @class */ (function (_super) { + __extends(JsonRpcException, _super); + function JsonRpcException(error) { + var _this = _super.call(this, "Code=" + error.code + ", Message=" + error.message) || this; + _this.Error = error; + return _this; + } + return JsonRpcException; +}(Error)); +exports.JsonRpcException = JsonRpcException; +/** HTTP client exception class */ +var HttpClientException = /** @class */ (function (_super) { + __extends(HttpClientException, _super); + function HttpClientException(message) { + return _super.call(this, message) || this; + } + return HttpClientException; +}(Error)); +exports.HttpClientException = HttpClientException; +/** HTTP client response class */ +var HttpClientResponse = /** @class */ (function () { + function HttpClientResponse() { + this.Body = ""; + } + return HttpClientResponse; +}()); +exports.HttpClientResponse = HttpClientResponse; +/** An HTTP client which can be used in both web browsers and Node.js */ +var HttpClient = /** @class */ (function () { + function HttpClient() { + this.TimeoutMsecs = 60 * 5 * 1000; + this.SendCredential = true; + this.NodeJS_HTTPS_Client_Reject_Unauthorized = false; + } + /** Post method. In web browsers this function will process the request by itself. In Node.js this function will call PostAsync_NodeJS() instead. */ + HttpClient.prototype.PostAsync = function (url, headers, req_body, req_media_type) { + return __awaiter(this, void 0, void 0, function () { + var fetch_header_list, _i, _a, name_1, fetch_init, fetch_response, ret, _b; + return __generator(this, function (_c) { + switch (_c.label) { + case 0: + if (is_node_js) { + return [2 /*return*/, this.PostAsync_NodeJS(url, headers, req_body, req_media_type)]; + } + fetch_header_list = new Headers(); + for (_i = 0, _a = Object.keys(headers); _i < _a.length; _i++) { + name_1 = _a[_i]; + fetch_header_list.append(name_1, headers[name_1]); + } + fetch_init = { + mode: "cors", + headers: fetch_header_list, + credentials: (this.SendCredential ? "include" : "omit"), + method: "POST", + cache: "no-cache", + keepalive: true, + redirect: "follow", + body: req_body + }; + return [4 /*yield*/, fetch(url, fetch_init)]; + case 1: + fetch_response = _c.sent(); + if (fetch_response.ok === false) { + throw new HttpClientException("HTTP Error: " + fetch_response.status + " " + fetch_response.statusText); + } + ret = new HttpClientResponse(); + _b = ret; + return [4 /*yield*/, fetch_response.text()]; + case 2: + _b.Body = _c.sent(); + return [2 /*return*/, ret]; + } + }); + }); + }; + /** Post method for Node.js. */ + HttpClient.prototype.PostAsync_NodeJS = function (url, headers, req_body, req_media_type) { + var https = require("https"); + var keepAliveAgent = new https.Agent({ keepAlive: true }); + var urlparse = require("url"); + var urlobj = urlparse.parse(url); + if (is_null(urlobj.host)) + throw new Error("URL is invalid."); + var options = { + host: urlobj.hostname, + port: urlobj.port, + path: urlobj.path, + rejectUnauthorized: this.NodeJS_HTTPS_Client_Reject_Unauthorized, + method: "POST", + timeout: this.TimeoutMsecs, + agent: keepAliveAgent + }; + return new Promise(function (resolve, reject) { + var req = https.request(options, function (res) { + if (res.statusCode !== 200) { + reject(new HttpClientException("HTTP Error: " + res.statusCode + " " + res.statusMessage)); + } + var recv_str = ""; + res.on("data", function (body) { + recv_str += body; + }); + res.on("end", function () { + var ret = new HttpClientResponse(); + ret.Body = recv_str; + resolve(ret); + }); + }).on("error", function (err) { + throw err; + }); + for (var _i = 0, _a = Object.keys(headers); _i < _a.length; _i++) { + var name_2 = _a[_i]; + req.setHeader(name_2, !is_null(headers[name_2]) ? headers[name_2] : ""); + } + req.setHeader("Content-Type", req_media_type); + req.setHeader("Content-Length", Buffer.byteLength(req_body)); + req.write(req_body); + req.end(); + }); + }; + return HttpClient; +}()); +exports.HttpClient = HttpClient; +//////// BEGIN: Base64 encode / decode utility functions from https://github.com/beatgammit/base64-js +// The MIT License(MIT) +// Copyright(c) 2014 +// Permission is hereby granted, free of charge, to any person obtaining a copy +// of this software and associated documentation files(the "Software"), to deal +// in the Software without restriction, including without limitation the rights +// to use, copy, modify, merge, publish, distribute, sublicense, and / or sell +// copies of the Software, and to permit persons to whom the Software is +// furnished to do so, subject to the following conditions: +// The above copyright notice and this permission notice shall be included in +// all copies or substantial portions of the Software. +// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.IN NO EVENT SHALL THE +// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +// THE SOFTWARE. +var lookup = []; +var revLookup = []; +var code = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; +for (var i = 0, len = code.length; i < len; ++i) { + lookup[i] = code[i]; + revLookup[code.charCodeAt(i)] = i; +} +// Support decoding URL-safe base64 strings, as Node.js does. +// See: https://en.wikipedia.org/wiki/Base64#URL_applications +revLookup["-".charCodeAt(0)] = 62; +revLookup["_".charCodeAt(0)] = 63; +function getLens(b64) { + var len = b64.length; + if (len % 4 > 0) { + throw new Error("Invalid string. Length must be a multiple of 4"); + } + // Trim off extra bytes after placeholder bytes are found + // See: https://github.com/beatgammit/base64-js/issues/42 + var validLen = b64.indexOf("="); + if (validLen === -1) + validLen = len; + var placeHoldersLen = validLen === len + ? 0 + : 4 - (validLen % 4); + return [validLen, placeHoldersLen]; +} +// base64 is 4/3 + up to two characters of the original data +function byteLength(b64) { + var lens = getLens(b64); + var validLen = lens[0]; + var placeHoldersLen = lens[1]; + return ((validLen + placeHoldersLen) * 3 / 4) - placeHoldersLen; +} +function _byteLength(b64, validLen, placeHoldersLen) { + return ((validLen + placeHoldersLen) * 3 / 4) - placeHoldersLen; +} +function Util_Base64_Decode(b64) { + var tmp; + var lens = getLens(b64); + var validLen = lens[0]; + var placeHoldersLen = lens[1]; + var arr = new Uint8Array(_byteLength(b64, validLen, placeHoldersLen)); + var curByte = 0; + // if there are placeholders, only get up to the last complete 4 chars + var len = placeHoldersLen > 0 + ? validLen - 4 + : validLen; + for (var i = 0; i < len; i += 4) { + tmp = + (revLookup[b64.charCodeAt(i)] << 18) | + (revLookup[b64.charCodeAt(i + 1)] << 12) | + (revLookup[b64.charCodeAt(i + 2)] << 6) | + revLookup[b64.charCodeAt(i + 3)]; + arr[curByte++] = (tmp >> 16) & 0xFF; + arr[curByte++] = (tmp >> 8) & 0xFF; + arr[curByte++] = tmp & 0xFF; + } + if (placeHoldersLen === 2) { + tmp = + (revLookup[b64.charCodeAt(i)] << 2) | + (revLookup[b64.charCodeAt(i + 1)] >> 4); + arr[curByte++] = tmp & 0xFF; + } + if (placeHoldersLen === 1) { + tmp = + (revLookup[b64.charCodeAt(i)] << 10) | + (revLookup[b64.charCodeAt(i + 1)] << 4) | + (revLookup[b64.charCodeAt(i + 2)] >> 2); + arr[curByte++] = (tmp >> 8) & 0xFF; + arr[curByte++] = tmp & 0xFF; + } + return arr; +} +exports.Util_Base64_Decode = Util_Base64_Decode; +function tripletToBase64(num) { + return lookup[num >> 18 & 0x3F] + + lookup[num >> 12 & 0x3F] + + lookup[num >> 6 & 0x3F] + + lookup[num & 0x3F]; +} +function encodeChunk(uint8, start, end) { + var tmp; + var output = []; + for (var i = start; i < end; i += 3) { + tmp = + ((uint8[i] << 16) & 0xFF0000) + + ((uint8[i + 1] << 8) & 0xFF00) + + (uint8[i + 2] & 0xFF); + output.push(tripletToBase64(tmp)); + } + return output.join(""); +} +function Util_Base64_Encode(uint8) { + var tmp; + var len = uint8.length; + var extraBytes = len % 3; // if we have 1 byte left, pad 2 bytes + var parts = []; + var maxChunkLength = 16383; // must be multiple of 3 + // go through the array every three bytes, we'll deal with trailing stuff later + for (var i = 0, len2 = len - extraBytes; i < len2; i += maxChunkLength) { + parts.push(encodeChunk(uint8, i, (i + maxChunkLength) > len2 ? len2 : (i + maxChunkLength))); + } + // pad the end with zeros, but make sure to not forget the extra bytes + if (extraBytes === 1) { + tmp = uint8[len - 1]; + parts.push(lookup[tmp >> 2] + + lookup[(tmp << 4) & 0x3F] + + "=="); + } + else if (extraBytes === 2) { + tmp = (uint8[len - 2] << 8) + uint8[len - 1]; + parts.push(lookup[tmp >> 10] + + lookup[(tmp >> 4) & 0x3F] + + lookup[(tmp << 2) & 0x3F] + + "="); + } + return parts.join(""); +} +exports.Util_Base64_Encode = Util_Base64_Encode; +//////// END: Base64 encode / decode utility functions from https://github.com/beatgammit/base64-js +//# sourceMappingURL=vpnrpc.js.map \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js.map b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js.map new file mode 100644 index 00000000..74237509 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/dist/vpnrpc.js.map @@ -0,0 +1 @@ +{"version":3,"file":"vpnrpc.js","sourceRoot":"","sources":["../src/vpnrpc.ts"],"names":[],"mappings":";AAAA,yDAAyD;AACzD,GAAG;AACH,YAAY;AACZ,8EAA8E;AAC9E,EAAE;AACF,wCAAwC;AACxC,gDAAgD;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;AAGhD,wBAAwB;AACxB,IAAI,UAAU,GAAG,CAAC,OAAO,SAAS,KAAK,WAAW,CAAC,IAAI,SAAS,CAAC,SAAS,CAAC,OAAO,CAAC,SAAS,CAAC,KAAK,CAAC,CAAC,IAAI,SAAS,CAAC,SAAS,CAAC,OAAO,CAAC,OAAO,CAAC,KAAK,CAAC,CAAC,CAAC;AACpJ,SAAS,OAAO,CAAC,GAAQ;IAEvB,OAAO,CAAC,OAAO,GAAG,KAAK,WAAW,CAAC,IAAI,CAAC,GAAG,KAAK,IAAI,CAAC,CAAC;AACxD,CAAC;AACD,IAAI,UAAU,GAAY,KAAK,CAAC;AAEhC,2BAA2B;AAC3B;IAiBI;;;;;;;OAOG;IACH,sBAAY,kBAA2B,EAAE,cAAuB,EAAE,OAAgB,EAAE,QAAiB,EAAE,gDAA0D;QAAjK,iBAyBC;QAED,gBAAgB;QAChB,qLAAqL;QAC9K,SAAI,GAAG,UAAC,QAAoB;YAE/B,OAAO,KAAI,CAAC,SAAS,CAAa,MAAM,EAAE,QAAQ,CAAC,CAAC;QACxD,CAAC,CAAA;QAED,iXAAiX;QAC1W,kBAAa,GAAG;YAEnB,OAAO,KAAI,CAAC,SAAS,CAAmB,eAAe,EAAE,IAAI,gBAAgB,EAAE,CAAC,CAAC;QACrF,CAAC,CAAA;QAED,6WAA6W;QACtW,oBAAe,GAAG;YAErB,OAAO,KAAI,CAAC,SAAS,CAAqB,iBAAiB,EAAE,IAAI,kBAAkB,EAAE,CAAC,CAAC;QAC3F,CAAC,CAAA;QAED,2cAA2c;QACpc,mBAAc,GAAG,UAAC,QAAwB;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAiB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,4RAA4R;QACrR,iBAAY,GAAG;YAElB,OAAO,KAAI,CAAC,SAAS,CAAqB,cAAc,EAAE,IAAI,kBAAkB,EAAE,CAAC,CAAC;QACxF,CAAC,CAAA;QAED,8XAA8X;QACvX,mBAAc,GAAG,UAAC,QAAwB;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAiB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,6RAA6R;QACtR,mBAAc,GAAG,UAAC,QAAwB;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAiB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,gNAAgN;QACzM,sBAAiB,GAAG,UAAC,QAA2B;YAEnD,OAAO,KAAI,CAAC,SAAS,CAAoB,mBAAmB,EAAE,QAAQ,CAAC,CAAC;QAC5E,CAAC,CAAA;QAED,qiCAAqiC;QAC9hC,mBAAc,GAAG,UAAC,QAAoB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAa,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,mNAAmN;QAC5M,mBAAc,GAAG;YAEpB,OAAO,KAAI,CAAC,SAAS,CAAa,gBAAgB,EAAE,IAAI,UAAU,EAAE,CAAC,CAAC;QAC1E,CAAC,CAAA;QAED,qhBAAqhB;QAC9gB,gBAAW,GAAG,UAAC,QAAwB;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAiB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,wfAAwf;QACjf,mBAAc,GAAG;YAEpB,OAAO,KAAI,CAAC,SAAS,CAAiB,gBAAgB,EAAE,IAAI,cAAc,EAAE,CAAC,CAAC;QAClF,CAAC,CAAA;QAED,0fAA0f;QACnf,4BAAuB,GAAG;YAE7B,OAAO,KAAI,CAAC,SAAS,CAA6B,yBAAyB,EAAE,IAAI,0BAA0B,EAAE,CAAC,CAAC;QACnH,CAAC,CAAA;QAED,yVAAyV;QAClV,kBAAa,GAAG,UAAC,QAAuB;YAE3C,OAAO,KAAI,CAAC,SAAS,CAAgB,eAAe,EAAE,QAAQ,CAAC,CAAC;QACpE,CAAC,CAAA;QAED,oOAAoO;QAC7N,kBAAa,GAAG;YAEnB,OAAO,KAAI,CAAC,SAAS,CAAgB,eAAe,EAAE,IAAI,aAAa,EAAE,CAAC,CAAC;QAC/E,CAAC,CAAA;QAED,sUAAsU;QAC/T,oBAAe,GAAG;YAErB,OAAO,KAAI,CAAC,SAAS,CAAY,iBAAiB,EAAE,IAAI,SAAS,EAAE,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,meAAme;QAC5d,oBAAe,GAAG,UAAC,QAAmB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAY,iBAAiB,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,unBAAunB;QAChnB,cAAS,GAAG,UAAC,QAAyB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAkB,WAAW,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,sfAAsf;QAC/e,WAAM,GAAG,UAAC,QAAyB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAkB,QAAQ,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,mMAAmM;QAC5L,WAAM,GAAG,UAAC,QAAyB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAkB,QAAQ,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,g+BAAg+B;QACz9B,YAAO,GAAG;YAEb,OAAO,KAAI,CAAC,SAAS,CAAgB,SAAS,EAAE,IAAI,aAAa,EAAE,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,gmBAAgmB;QACzlB,cAAS,GAAG,UAAC,QAAyB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAkB,WAAW,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,kWAAkW;QAC3V,iBAAY,GAAG,UAAC,QAAsB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,ulBAAulB;QAChlB,iBAAY,GAAG,UAAC,QAAsB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,ogBAAogB;QAC7f,mBAAc,GAAG;YAEpB,OAAO,KAAI,CAAC,SAAS,CAAuB,gBAAgB,EAAE,IAAI,oBAAoB,EAAE,CAAC,CAAC;QAC9F,CAAC,CAAA;QAED,yOAAyO;QAClO,yBAAoB,GAAG,UAAC,QAAoC;YAE/D,OAAO,KAAI,CAAC,SAAS,CAA6B,sBAAsB,EAAE,QAAQ,CAAC,CAAC;QACxF,CAAC,CAAA;QAED,wgBAAwgB;QACjgB,sBAAiB,GAAG,UAAC,QAA8B;YAEtD,OAAO,KAAI,CAAC,SAAS,CAAuB,mBAAmB,EAAE,QAAQ,CAAC,CAAC;QAC/E,CAAC,CAAA;QAED,gdAAgd;QACzc,iBAAY,GAAG,UAAC,QAA4B;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAqB,cAAc,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,0TAA0T;QACnT,iBAAY,GAAG,UAAC,QAAyB;YAE5C,OAAO,KAAI,CAAC,SAAS,CAAkB,cAAc,EAAE,QAAQ,CAAC,CAAC;QACrE,CAAC,CAAA;QAED,2wBAA2wB;QACpwB,cAAS,GAAG,UAAC,QAAsB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,+aAA+a;QACxa,cAAS,GAAG,UAAC,QAAsB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,klBAAklB;QAC3kB,UAAK,GAAG,UAAC,QAAwB;YAEpC,OAAO,KAAI,CAAC,SAAS,CAAiB,OAAO,EAAE,QAAQ,CAAC,CAAC;QAC7D,CAAC,CAAA;QAED,2dAA2d;QACpd,WAAM,GAAG,UAAC,QAAyB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAkB,QAAQ,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,gVAAgV;QACzU,UAAK,GAAG,UAAC,QAAwB;YAEpC,OAAO,KAAI,CAAC,SAAS,CAAiB,OAAO,EAAE,QAAQ,CAAC,CAAC;QAC7D,CAAC,CAAA;QAED,sXAAsX;QAC/W,aAAQ,GAAG,UAAC,QAA2B;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAoB,UAAU,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,6rCAA6rC;QACtrC,eAAU,GAAG,UAAC,QAA0B;YAE3C,OAAO,KAAI,CAAC,SAAS,CAAmB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACpE,CAAC,CAAA;QAED,4YAA4Y;QACrY,YAAO,GAAG,UAAC,QAA0B;YAExC,OAAO,KAAI,CAAC,SAAS,CAAmB,SAAS,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,gJAAgJ;QACzI,YAAO,GAAG,UAAC,QAA0B;YAExC,OAAO,KAAI,CAAC,SAAS,CAAmB,SAAS,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,guBAAguB;QACztB,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,onBAAonB;QAC7mB,kBAAa,GAAG,UAAC,QAAoB;YAExC,OAAO,KAAI,CAAC,SAAS,CAAa,eAAe,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,mcAAmc;QAC5b,mBAAc,GAAG,UAAC,QAAoB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAa,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,8XAA8X;QACvX,eAAU,GAAG,UAAC,QAAoB;YAErC,OAAO,KAAI,CAAC,SAAS,CAAa,YAAY,EAAE,QAAQ,CAAC,CAAC;QAC9D,CAAC,CAAA;QAED,6QAA6Q;QACtQ,eAAU,GAAG,UAAC,QAA0B;YAE3C,OAAO,KAAI,CAAC,SAAS,CAAmB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACpE,CAAC,CAAA;QAED,sUAAsU;QAC/T,kBAAa,GAAG,UAAC,QAA0B;YAE9C,OAAO,KAAI,CAAC,SAAS,CAAmB,eAAe,EAAE,QAAQ,CAAC,CAAC;QACvE,CAAC,CAAA;QAED,mzBAAmzB;QAC5yB,cAAS,GAAG,UAAC,QAAyB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAkB,WAAW,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,2hBAA2hB;QACphB,iBAAY,GAAG,UAAC,QAA4B;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAqB,cAAc,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,0wBAA0wB;QACnwB,eAAU,GAAG,UAAC,QAA8B;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAuB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,oMAAoM;QAC7L,kBAAa,GAAG,UAAC,QAA8B;YAElD,OAAO,KAAI,CAAC,SAAS,CAAuB,eAAe,EAAE,QAAQ,CAAC,CAAC;QAC3E,CAAC,CAAA;QAED,w/BAAw/B;QACj/B,eAAU,GAAG,UAAC,QAAuB;YAExC,OAAO,KAAI,CAAC,SAAS,CAAgB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,siBAAsiB;QAC/hB,YAAO,GAAG,UAAC,QAAuB;YAErC,OAAO,KAAI,CAAC,SAAS,CAAgB,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC9D,CAAC,CAAA;QAED,kmBAAkmB;QAC3lB,YAAO,GAAG,UAAC,QAAuB;YAErC,OAAO,KAAI,CAAC,SAAS,CAAgB,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC9D,CAAC,CAAA;QAED,mlBAAmlB;QAC5kB,eAAU,GAAG,UAAC,QAA0B;YAE3C,OAAO,KAAI,CAAC,SAAS,CAAmB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACpE,CAAC,CAAA;QAED,qSAAqS;QAC9R,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,yWAAyW;QAClW,gBAAW,GAAG,UAAC,QAAwB;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAiB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,2WAA2W;QACpW,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,8XAA8X;QACvX,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,ocAAoc;QAC7b,gBAAW,GAAG,UAAC,QAA0B;YAE5C,OAAO,KAAI,CAAC,SAAS,CAAmB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACrE,CAAC,CAAA;QAED,uSAAuS;QAChS,cAAS,GAAG,UAAC,QAAyB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAkB,WAAW,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,yrBAAyrB;QAClrB,gBAAW,GAAG,UAAC,QAA2B;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAoB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,seAAse;QAC/d,qBAAgB,GAAG,UAAC,QAA6B;YAEpD,OAAO,KAAI,CAAC,SAAS,CAAsB,kBAAkB,EAAE,QAAQ,CAAC,CAAC;QAC7E,CAAC,CAAA;QAED,ibAAib;QAC1a,kBAAa,GAAG,UAAC,QAA6B;YAEjD,OAAO,KAAI,CAAC,SAAS,CAAsB,eAAe,EAAE,QAAQ,CAAC,CAAC;QAC1E,CAAC,CAAA;QAED,mfAAmf;QAC5e,iBAAY,GAAG,UAAC,QAA4B;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAqB,cAAc,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,iSAAiS;QAC1R,mBAAc,GAAG,UAAC,QAA2B;YAEhD,OAAO,KAAI,CAAC,SAAS,CAAoB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,shBAAshB;QAC/gB,gBAAW,GAAG,UAAC,QAA2B;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAoB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,4RAA4R;QACrR,kBAAa,GAAG,UAAC,QAA2B;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAoB,eAAe,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,m7BAAm7B;QAC56B,YAAO,GAAG,UAAC,QAAoB;YAElC,OAAO,KAAI,CAAC,SAAS,CAAa,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC3D,CAAC,CAAA;QAED,mVAAmV;QAC5U,YAAO,GAAG,UAAC,QAAoB;YAElC,OAAO,KAAI,CAAC,SAAS,CAAa,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC3D,CAAC,CAAA;QAED,mwCAAmwC;QAC5vC,oBAAe,GAAG,UAAC,QAAmB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAY,iBAAiB,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,gcAAgc;QACzb,qBAAgB,GAAG,UAAC,QAAmB;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAY,kBAAkB,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,0yCAA0yC;QACnyC,uBAAkB,GAAG,UAAC,QAAqB;YAE9C,OAAO,KAAI,CAAC,SAAS,CAAc,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QACvE,CAAC,CAAA;QAED,sJAAsJ;QAC/I,uBAAkB,GAAG,UAAC,QAAqB;YAE9C,OAAO,KAAI,CAAC,SAAS,CAAc,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QACvE,CAAC,CAAA;QAED,4VAA4V;QACrV,YAAO,GAAG,UAAC,QAAuB;YAErC,OAAO,KAAI,CAAC,SAAS,CAAgB,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC9D,CAAC,CAAA;QAED,uWAAuW;QAChW,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,sVAAsV;QAC/U,uBAAkB,GAAG,UAAC,QAAyB;YAElD,OAAO,KAAI,CAAC,SAAS,CAAkB,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QAC3E,CAAC,CAAA;QAED,4YAA4Y;QACrY,iBAAY,GAAG;YAElB,OAAO,KAAI,CAAC,SAAS,CAAgB,cAAc,EAAE,IAAI,aAAa,EAAE,CAAC,CAAC;QAC9E,CAAC,CAAA;QAED,6vBAA6vB;QACtvB,mBAAc,GAAG,UAAC,QAA2B;YAEhD,OAAO,KAAI,CAAC,SAAS,CAAoB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,kPAAkP;QAC3O,sBAAiB,GAAG,UAAC,QAA2B;YAEnD,OAAO,KAAI,CAAC,SAAS,CAAoB,mBAAmB,EAAE,QAAQ,CAAC,CAAC;QAC5E,CAAC,CAAA;QAED,qSAAqS;QAC9R,oBAAe,GAAG;YAErB,OAAO,KAAI,CAAC,SAAS,CAAwB,iBAAiB,EAAE,IAAI,qBAAqB,EAAE,CAAC,CAAC;QACjG,CAAC,CAAA;QAED,+EAA+E;QACxE,qBAAgB,GAAG;YAEtB,OAAO,KAAI,CAAC,SAAS,CAAsB,kBAAkB,EAAE,IAAI,mBAAmB,EAAE,CAAC,CAAC;QAC9F,CAAC,CAAA;QAED,suBAAsuB;QAC/tB,iBAAY,GAAG,UAAC,QAAoB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAa,cAAc,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,wWAAwW;QACjW,YAAO,GAAG;YAEb,OAAO,KAAI,CAAC,SAAS,CAAc,SAAS,EAAE,IAAI,WAAW,EAAE,CAAC,CAAC;QACrE,CAAC,CAAA;QAED,wcAAwc;QACjc,cAAS,GAAG;YAEf,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,IAAI,YAAY,EAAE,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,shCAAshC;QAC/gC,cAAS,GAAG,UAAC,QAAsB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,4DAA4D;QACrD,8BAAyB,GAAG,UAAC,QAA2B;YAE3D,OAAO,KAAI,CAAC,SAAS,CAAoB,2BAA2B,EAAE,QAAQ,CAAC,CAAC;QACpF,CAAC,CAAA;QAED,07BAA07B;QACn7B,uBAAkB,GAAG,UAAC,QAA2B;YAEpD,OAAO,KAAI,CAAC,SAAS,CAAoB,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QAC7E,CAAC,CAAA;QAED,m8BAAm8B;QAC57B,uBAAkB,GAAG,UAAC,QAA2B;YAEpD,OAAO,KAAI,CAAC,SAAS,CAAoB,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QAC7E,CAAC,CAAA;QAED,isBAAisB;QAC1rB,qBAAgB,GAAG,UAAC,QAA2B;YAElD,OAAO,KAAI,CAAC,SAAS,CAAoB,kBAAkB,EAAE,QAAQ,CAAC,CAAC;QAC3E,CAAC,CAAA;QAED,itBAAitB;QAC1sB,qBAAgB,GAAG,UAAC,QAA2B;YAElD,OAAO,KAAI,CAAC,SAAS,CAAoB,kBAAkB,EAAE,QAAQ,CAAC,CAAC;QAC3E,CAAC,CAAA;QAED,64BAA64B;QACt4B,gBAAW,GAAG,UAAC,QAAoB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAa,aAAa,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,gbAAgb;QACza,gBAAW,GAAG,UAAC,QAAoB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAa,aAAa,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,g5BAAg5B;QACz4B,iBAAY,GAAG;YAElB,OAAO,KAAI,CAAC,SAAS,CAAiB,cAAc,EAAE,IAAI,cAAc,EAAE,CAAC,CAAC;QAChF,CAAC,CAAA;QAED,miCAAmiC;QAC5hC,kBAAa,GAAG,UAAC,QAAoB;YAExC,OAAO,KAAI,CAAC,SAAS,CAAa,eAAe,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,uUAAuU;QAChU,iBAAY,GAAG,UAAC,QAAoB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAa,cAAc,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,y8CAAy8C;QACl8C,YAAO,GAAG,UAAC,QAAoB;YAElC,OAAO,KAAI,CAAC,SAAS,CAAa,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC3D,CAAC,CAAA;QAED,4gBAA4gB;QACrgB,YAAO,GAAG,UAAC,QAAoB;YAElC,OAAO,KAAI,CAAC,SAAS,CAAa,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC3D,CAAC,CAAA;QAED,wuBAAwuB;QACjuB,aAAQ,GAAG,UAAC,QAAwB;YAEvC,OAAO,KAAI,CAAC,SAAS,CAAiB,UAAU,EAAE,QAAQ,CAAC,CAAC;QAChE,CAAC,CAAA;QAED,k5BAAk5B;QAC34B,eAAU,GAAG,UAAC,QAAuB;YAExC,OAAO,KAAI,CAAC,SAAS,CAAgB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,mhBAAmhB;QAC5gB,eAAU,GAAG,UAAC,QAAuB;YAExC,OAAO,KAAI,CAAC,SAAS,CAAgB,YAAY,EAAE,QAAQ,CAAC,CAAC;QACjE,CAAC,CAAA;QAED,ugBAAugB;QAChgB,gBAAW,GAAG,UAAC,QAA2B;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAoB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,izBAAizB;QAC1yB,YAAO,GAAG,UAAC,QAAuB;YAErC,OAAO,KAAI,CAAC,SAAS,CAAgB,SAAS,EAAE,QAAQ,CAAC,CAAC;QAC9D,CAAC,CAAA;QAED,8rCAA8rC;QACvrC,WAAM,GAAG,UAAC,QAAmB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAY,QAAQ,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,uZAAuZ;QAChZ,WAAM,GAAG,UAAC,QAAmB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAY,QAAQ,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,kaAAka;QAC3Z,WAAM,GAAG,UAAC,QAAmB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAY,QAAQ,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,ouCAAouC;QAC7tC,WAAM,GAAG,UAAC,QAAmB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAY,QAAQ,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,4gCAA4gC;QACrgC,cAAS,GAAG,UAAC,QAAsB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,mqBAAmqB;QAC5pB,cAAS,GAAG,UAAC,QAAsB;YAEtC,OAAO,KAAI,CAAC,SAAS,CAAe,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC/D,CAAC,CAAA;QAED,snBAAsnB;QAC/mB,gBAAW,GAAG;YAEjB,OAAO,KAAI,CAAC,SAAS,CAAoB,aAAa,EAAE,IAAI,iBAAiB,EAAE,CAAC,CAAC;QACrF,CAAC,CAAA;QAED,slBAAslB;QAC/kB,gBAAW,GAAG,UAAC,QAA2B;YAE7C,OAAO,KAAI,CAAC,SAAS,CAAoB,aAAa,EAAE,QAAQ,CAAC,CAAC;QACtE,CAAC,CAAA;QAED,kHAAkH;QAC3G,cAAS,GAAG,UAAC,QAA0B;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAmB,WAAW,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,qOAAqO;QAC9N,cAAS,GAAG,UAAC,QAA0B;YAE1C,OAAO,KAAI,CAAC,SAAS,CAAmB,WAAW,EAAE,QAAQ,CAAC,CAAC;QACnE,CAAC,CAAA;QAED,qJAAqJ;QAC9I,cAAS,GAAG,UAAC,QAAmB;YAEnC,OAAO,KAAI,CAAC,SAAS,CAAY,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC5D,CAAC,CAAA;QAED,qJAAqJ;QAC9I,cAAS,GAAG,UAAC,QAAmB;YAEnC,OAAO,KAAI,CAAC,SAAS,CAAY,WAAW,EAAE,QAAQ,CAAC,CAAC;QAC5D,CAAC,CAAA;QAED,u2BAAu2B;QACh2B,UAAK,GAAG,UAAC,QAAoB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAa,OAAO,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,0CAA0C;QACnC,gBAAW,GAAG;YAEjB,OAAO,KAAI,CAAC,SAAS,CAAY,aAAa,EAAE,IAAI,SAAS,EAAE,CAAC,CAAC;QACrE,CAAC,CAAA;QAED,g/BAAg/B;QACz+B,UAAK,GAAG,UAAC,QAAoB;YAEhC,OAAO,KAAI,CAAC,SAAS,CAAa,OAAO,EAAE,QAAQ,CAAC,CAAC;QACzD,CAAC,CAAA;QAED,iqBAAiqB;QAC1pB,qBAAgB,GAAG,UAAC,QAA0B;YAEjD,OAAO,KAAI,CAAC,SAAS,CAAmB,kBAAkB,EAAE,QAAQ,CAAC,CAAC;QAC1E,CAAC,CAAA;QAED,0TAA0T;QACnT,qBAAgB,GAAG;YAEtB,OAAO,KAAI,CAAC,SAAS,CAAmB,kBAAkB,EAAE,IAAI,gBAAgB,EAAE,CAAC,CAAC;QACxF,CAAC,CAAA;QAED,8lCAA8lC;QACvlC,iBAAY,GAAG,UAAC,QAAsB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,8XAA8X;QACvX,iBAAY,GAAG,UAAC,QAAsB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,wVAAwV;QACjV,oBAAe,GAAG,UAAC,QAAsB;YAE5C,OAAO,KAAI,CAAC,SAAS,CAAe,iBAAiB,EAAE,QAAQ,CAAC,CAAC;QACrE,CAAC,CAAA;QAED,8XAA8X;QACvX,kBAAa,GAAG;YAEnB,OAAO,KAAI,CAAC,SAAS,CAAsB,eAAe,EAAE,IAAI,mBAAmB,EAAE,CAAC,CAAC;QAC3F,CAAC,CAAA;QAED,kkBAAkkB;QAC3jB,yBAAoB,GAAG,UAAC,QAA8B;YAEzD,OAAO,KAAI,CAAC,SAAS,CAAuB,sBAAsB,EAAE,QAAQ,CAAC,CAAC;QAClF,CAAC,CAAA;QAED,wUAAwU;QACjU,yBAAoB,GAAG;YAE1B,OAAO,KAAI,CAAC,SAAS,CAAuB,sBAAsB,EAAE,IAAI,oBAAoB,EAAE,CAAC,CAAC;QACpG,CAAC,CAAA;QAED,ykCAAykC;QAClkC,wBAAmB,GAAG;YAEzB,OAAO,KAAI,CAAC,SAAS,CAAsB,qBAAqB,EAAE,IAAI,mBAAmB,EAAE,CAAC,CAAC;QACjG,CAAC,CAAA;QAED,stCAAstC;QAC/sC,6BAAwB,GAAG,UAAC,QAAoB;YAEnD,OAAO,KAAI,CAAC,SAAS,CAAa,0BAA0B,EAAE,QAAQ,CAAC,CAAC;QAC5E,CAAC,CAAA;QAED,k7BAAk7B;QAC36B,yBAAoB,GAAG,UAAC,QAAoB;YAE/C,OAAO,KAAI,CAAC,SAAS,CAAa,sBAAsB,EAAE,QAAQ,CAAC,CAAC;QACxE,CAAC,CAAA;QAED,wfAAwf;QACjf,0BAAqB,GAAG;YAE3B,OAAO,KAAI,CAAC,SAAS,CAAoB,uBAAuB,EAAE,IAAI,iBAAiB,EAAE,CAAC,CAAC;QAC/F,CAAC,CAAA;QAED,ujBAAujB;QAChjB,uBAAkB,GAAG,UAAC,QAA+B;YAExD,OAAO,KAAI,CAAC,SAAS,CAAwB,oBAAoB,EAAE,QAAQ,CAAC,CAAC;QACjF,CAAC,CAAA;QAED,8PAA8P;QACvP,uBAAkB,GAAG;YAExB,OAAO,KAAI,CAAC,SAAS,CAAwB,oBAAoB,EAAE,IAAI,qBAAqB,EAAE,CAAC,CAAC;QACpG,CAAC,CAAA;QAED,8lCAA8lC;QACvlC,mBAAc,GAAG;YAEpB,OAAO,KAAI,CAAC,SAAS,CAAoB,gBAAgB,EAAE,IAAI,iBAAiB,EAAE,CAAC,CAAC;QACxF,CAAC,CAAA;QAED,mkCAAmkC;QAC5jC,mBAAc,GAAG,UAAC,QAA2B;YAEhD,OAAO,KAAI,CAAC,SAAS,CAAoB,gBAAgB,EAAE,QAAQ,CAAC,CAAC;QACzE,CAAC,CAAA;QAED,gEAAgE;QACzD,0BAAqB,GAAG;YAE3B,OAAO,KAAI,CAAC,SAAS,CAAqB,uBAAuB,EAAE,IAAI,kBAAkB,EAAE,CAAC,CAAC;QACjG,CAAC,CAAA;QAED,gEAAgE;QACzD,0BAAqB,GAAG,UAAC,QAA4B;YAExD,OAAO,KAAI,CAAC,SAAS,CAAqB,uBAAuB,EAAE,QAAQ,CAAC,CAAC;QACjF,CAAC,CAAA;QAED,4IAA4I;QACrI,iBAAY,GAAG,UAAC,QAAsB;YAEzC,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,QAAQ,CAAC,CAAC;QAClE,CAAC,CAAA;QAED,4IAA4I;QACrI,iBAAY,GAAG;YAElB,OAAO,KAAI,CAAC,SAAS,CAAe,cAAc,EAAE,IAAI,YAAY,EAAE,CAAC,CAAC;QAC5E,CAAC,CAAA;QAl0BG,IAAI,OAAO,GAA+B,EAAE,CAAC;QAC7C,IAAI,gBAAgB,GAAY,KAAK,CAAC;QAEtC,gDAAgD,GAAG,OAAO,CAAC,gDAAgD,CAAC,CAAC,CAAC,CAAC,KAAK,CAAC,CAAC,CAAC,gDAAiD,CAAC;QAEzK,IAAI,OAAO,CAAC,kBAAkB,CAAC,EAC/B;YACI,IAAI,CAAC,OAAO,GAAG,OAAO,CAAC;YACvB,gBAAgB,GAAG,IAAI,CAAC;SAC3B;aAED;YACI,IAAI,OAAO,CAAC,cAAc,CAAC;gBAAE,cAAc,GAAG,GAAG,CAAC;YAClD,IAAI,CAAC,OAAO,GAAG,aAAW,kBAAkB,SAAI,cAAc,UAAO,CAAC;YAGtE,OAAO,CAAC,oBAAoB,CAAC,GAAG,OAAO,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,OAAQ,CAAC;YACjE,OAAO,CAAC,qBAAqB,CAAC,GAAG,OAAO,CAAC,QAAQ,CAAC,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAS,CAAC;SACvE;QAED,IAAI,OAAO,CAAC,gDAAgD,CAAC;YAAE,gDAAgD,GAAG,KAAK,CAAC;QAExH,IAAI,CAAC,UAAU,GAAG,IAAI,aAAa,CAAC,IAAI,CAAC,OAAO,EAAE,OAAO,EAAE,gBAAgB,EAAE,gDAAgD,CAAC,CAAC;IACnI,CAAC;IAhDD,yEAAyE;IAC3D,qBAAQ,GAAtB;QAEI,OAAO,UAAU,CAAC;IACtB,CAAC;IAED,8BAA8B;IAChB,yBAAY,GAA1B,UAA2B,IAAa;QAEpC,UAAU,GAAG,IAAI,CAAC;IACtB,CAAC;IAq1BD,0BAA0B;IAC1B,2BAA2B;IACd,gCAAS,GAAtB,UAA0B,WAAmB,EAAE,OAAU;;;;;4BAEnC,qBAAM,IAAI,CAAC,UAAU,CAAC,SAAS,CAAI,WAAW,EAAE,OAAO,CAAC,EAAA;;wBAAtE,QAAQ,GAAM,SAAwD;wBAE1E,sBAAO,QAAQ,EAAC;;;;KACnB;IACL,mBAAC;AAAD,CAAC,AAz2BD,IAy2BC;AAz2BY,oCAAY;AA82BzB,gBAAgB;AAChB,0BAA0B;AAC1B,IAAY,mBAcX;AAdD,WAAY,mBAAmB;IAE3B,oBAAoB;IACpB,iEAAU,CAAA;IAEV,UAAU;IACV,2DAAO,CAAA;IAEP,UAAU;IACV,4DAAQ,CAAA;IAER,oBAAoB;IACpB,kEAAW,CAAA;AAEf,CAAC,EAdW,mBAAmB,GAAnB,2BAAmB,KAAnB,2BAAmB,QAc9B;AAED,kCAAkC;AAClC;IAqGI,yEAAyE;IACzE,mBAAmB,IAAyB;QApG5C,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,iDAAiD;QAC1C,aAAQ,GAAW,EAAE,CAAC;QAE7B,oDAAoD;QAC7C,gBAAW,GAAY,KAAK,CAAC;QAEpC,gJAAgJ;QACzI,iBAAY,GAAW,CAAC,CAAC;QAEhC,wPAAwP;QACjP,iBAAY,GAAY,KAAK,CAAC;QAErC,0FAA0F;QACnF,gBAAW,GAAY,KAAK,CAAC;QAEpC,uKAAuK;QAChK,oBAAe,GAAW,EAAE,CAAC;QAEpC,6LAA6L;QACtL,qBAAgB,GAAW,EAAE,CAAC;QAErC,6KAA6K;QACtK,qBAAgB,GAAW,EAAE,CAAC;QAErC,kMAAkM;QAC3L,sBAAiB,GAAW,EAAE,CAAC;QAEtC,0QAA0Q;QACnQ,sBAAiB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE1D,8NAA8N;QACvN,uBAAkB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE3D,gRAAgR;QACzQ,uBAAkB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE3D,mOAAmO;QAC5N,wBAAmB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE5D,6BAA6B;QACtB,iBAAY,GAAwB,CAAC,CAAC;QAE7C,uRAAuR;QAChR,qBAAgB,GAAW,CAAC,CAAC;QAEpC,qRAAqR;QAC9Q,mBAAc,GAAW,CAAC,CAAC;QAElC,iSAAiS;QAC1R,sBAAiB,GAAW,CAAC,CAAC;QAErC,+RAA+R;QACxR,oBAAe,GAAW,CAAC,CAAC;QAEnC,4LAA4L;QACrL,oBAAe,GAAW,EAAE,CAAC;QAEpC,qMAAqM;QAC9L,qBAAgB,GAAW,EAAE,CAAC;QAErC,gEAAgE;QACzD,qBAAgB,GAAY,KAAK,CAAC;QAEzC,4EAA4E;QACrE,sBAAiB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE1D,iFAAiF;QAC1E,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,qEAAqE;QAC9D,qBAAgB,GAAY,KAAK,CAAC;QAEzC,iFAAiF;QAC1E,sBAAiB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE1D,sFAAsF;QAC/E,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,yEAAyE;QAClE,uBAAkB,GAAY,KAAK,CAAC;QAE3C,2KAA2K;QACpK,qBAAgB,GAAY,KAAK,CAAC;QAEzC,iMAAiM;QAC1L,cAAS,GAAW,CAAC,CAAC;QAE7B,+KAA+K;QACxK,eAAU,GAAW,CAAC,CAAC;QAE9B,kLAAkL;QAC3K,aAAQ,GAAW,CAAC,CAAC;QAE5B,4WAA4W;QACrW,oBAAe,GAAW,EAAE,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,gBAAC;AAAD,CAAC,AA1GD,IA0GC;AA1GY,8BAAS;AA4GtB,iCAAiC;AACjC;IAQI,8EAA8E;IAC9E,yBAAmB,IAA+B;QAPlD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,0CAA0C;QACnC,qBAAgB,GAAgB,EAAE,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,0CAAe;AAe5B,oBAAoB;AACpB;IAQI,gEAAgE;IAChE,wBAAmB,IAA8B;QAPjD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,wCAAwC;QACjC,aAAQ,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAK7C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,gBAAgB;AAChB;IAmCI,uDAAuD;IACvD,mBAAmB,IAAyB;QAlC5C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,aAAa;QACN,YAAO,GAAW,CAAC,CAAC;QAE3B,mBAAmB;QACZ,mBAAc,GAAW,EAAE,CAAC;QAEnC,kBAAkB;QACX,qBAAgB,GAAW,EAAE,CAAC;QAErC,mBAAmB;QACZ,aAAQ,GAAW,EAAE,CAAC;QAE7B,kBAAkB;QACX,gBAAW,GAAW,EAAE,CAAC;QAEhC,mBAAmB;QACZ,cAAS,GAAW,EAAE,CAAC;QAE9B,kBAAkB;QACX,cAAS,GAAW,EAAE,CAAC;QAE9B,uBAAuB;QAChB,eAAU,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEnD,2BAA2B;QACpB,kBAAa,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEtD,4BAA4B;QACrB,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAKnD,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,gBAAC;AAAD,CAAC,AAxCD,IAwCC;AAxCY,8BAAS;AA0CtB,6BAA6B;AAC7B;IAcI,uEAAuE;IACvE,sBAAmB,IAA4B;QAb/C,8VAA8V;QACvV,WAAM,GAAW,EAAE,CAAC;QAE3B,sDAAsD;QAC/C,gBAAW,GAAW,EAAE,CAAC;QAEhC,oEAAoE;QAC7D,iBAAY,GAAW,EAAE,CAAC;QAEjC,oEAAoE;QAC7D,iBAAY,GAAW,EAAE,CAAC;QAK7B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,oCAAY;AAqBzB,gCAAgC;AAChC;IAcI,wEAAwE;IACxE,oBAAmB,IAA0B;QAb7C,qBAAqB;QACd,aAAQ,GAAW,EAAE,CAAC;QAE7B,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,iBAAiB;QACV,iBAAY,GAAW,EAAE,CAAC;QAEjC,kBAAkB;QACX,kBAAa,GAAW,EAAE,CAAC;QAK9B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,gCAAU;AAqBvB,qBAAqB;AACrB;IAKI,6DAA6D;IAC7D,oBAAmB,IAA0B;QAJ7C,0BAA0B;QACnB,aAAQ,GAAW,EAAE,CAAC;QAKzB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,gCAAU;AAYvB,oBAAoB;AACpB;IAiBI,+DAA+D;IAC/D,uBAAmB,IAA6B;QAhBhD,qBAAqB;QACd,aAAQ,GAAW,EAAE,CAAC;QAE7B,sBAAsB;QACf,sBAAiB,GAAW,EAAE,CAAC;QAEtC,kBAAkB;QACX,kBAAa,GAAW,EAAE,CAAC;QAElC,sBAAsB;QACf,sBAAiB,GAAW,EAAE,CAAC;QAEtC,aAAa;QACN,eAAU,GAAW,CAAC,CAAC;QAK1B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,sCAAa;AAwB1B,6EAA6E;AAC7E;IAcI,qHAAqH;IACrH,oBAAmB,IAA0B;QAb7C,6BAA6B;QACtB,iBAAY,GAAW,CAAC,CAAC;QAEhC,6BAA6B;QACtB,mBAAc,GAAW,CAAC,CAAC;QAElC,4BAA4B;QACrB,iBAAY,GAAW,EAAE,CAAC;QAEjC,4BAA4B;QACrB,oBAAe,GAAW,EAAE,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,gCAAU;AAqBvB,6BAA6B;AAC7B;IAiBI,4EAA4E;IAC5E,2BAAmB,IAAiC;QAhBpD,oCAAoC;QAC7B,mBAAc,GAAW,EAAE,CAAC;QAEnC,2BAA2B;QACpB,kBAAa,GAAW,EAAE,CAAC;QAElC,kBAAkB;QACX,gBAAW,GAAY,KAAK,CAAC;QAEpC,mBAAmB;QACZ,gBAAW,GAAY,KAAK,CAAC;QAEpC,+IAA+I;QACxI,iBAAY,GAAY,KAAK,CAAC;QAKjC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,8CAAiB;AAwB9B,2CAA2C;AAC3C;IA8JI,uFAAuF;IACvF,wBAAmB,IAA8B;QA7JjD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,qBAAqB;QACd,aAAQ,GAAW,EAAE,CAAC;QAE7B,sFAAsF;QAC/E,iBAAY,GAAW,EAAE,CAAC;QAEjC,mDAAmD;QAC5C,aAAQ,GAAW,EAAE,CAAC;QAE7B,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,8CAA8C;QACvC,mBAAc,GAAY,KAAK,CAAC;QAEvC,uIAAuI;QAChI,KAAC,oBAAoB,CAAC,GAAY,KAAK,CAAC;QAE/C,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,uNAAuN;QAChN,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,+OAA+O;QACxO,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,6OAA6O;QACtO,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,oMAAoM;QAC7L,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,yMAAyM;QAClM,KAAC,qBAAqB,CAAC,GAAY,KAAK,CAAC;QAEhD,6PAA6P;QACtP,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,oJAAoJ;QAC7I,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,kKAAkK;QAC3J,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,kQAAkQ;QAC3P,KAAC,gCAAgC,CAAC,GAAY,KAAK,CAAC;QAE3D,kPAAkP;QAC3O,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,8LAA8L;QACvL,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,wOAAwO;QACjO,KAAC,oBAAoB,CAAC,GAAW,CAAC,CAAC;QAE1C,oJAAoJ;QAC7I,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,8LAA8L;QACvL,KAAC,kBAAkB,CAAC,GAAW,CAAC,CAAC;QAExC,2LAA2L;QACpL,KAAC,sBAAsB,CAAC,GAAW,CAAC,CAAC;QAE5C,8MAA8M;QACvM,KAAC,wBAAwB,CAAC,GAAW,CAAC,CAAC;QAE9C,yMAAyM;QAClM,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,8MAA8M;QACvM,KAAC,wBAAwB,CAAC,GAAW,CAAC,CAAC;QAE9C,oJAAoJ;QAC7I,KAAC,mBAAmB,CAAC,GAAY,KAAK,CAAC;QAE9C,2UAA2U;QACpU,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,ySAAyS;QAClS,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,2HAA2H;QACpH,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,4BAA4B,CAAC,GAAY,KAAK,CAAC;QAEvD,6OAA6O;QACtO,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,yMAAyM;QAClM,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,kKAAkK;QAC3J,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,8LAA8L;QACvL,KAAC,oBAAoB,CAAC,GAAW,CAAC,CAAC;QAE1C,kZAAkZ;QAC3Y,KAAC,4BAA4B,CAAC,GAAY,KAAK,CAAC;QAEvD,mXAAmX;QAC5W,KAAC,2BAA2B,CAAC,GAAW,CAAC,CAAC;QAEjD,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,mHAAmH;QAC5G,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,sQAAsQ;QAC/P,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,sYAAsY;QAC/X,KAAC,qCAAqC,CAAC,GAAY,KAAK,CAAC;QAEhE,6fAA6f;QACtf,KAAC,6CAA6C,CAAC,GAAY,KAAK,CAAC;QAExE,k3BAAk3B;QAC32B,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,0DAA0D;QACnD,KAAC,kBAAkB,CAAC,GAAY,KAAK,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAnKD,IAmKC;AAnKY,wCAAc;AAqK3B,gBAAgB;AAChB,IAAY,aAWX;AAXD,WAAY,aAAa;IAErB,sBAAsB;IACtB,6DAAc,CAAA;IAEd,iBAAiB;IACjB,6DAAc,CAAA;IAEd,kBAAkB;IAClB,+DAAe,CAAA;AAEnB,CAAC,EAXW,aAAa,GAAb,qBAAa,KAAb,qBAAa,QAWxB;AAED,mBAAmB;AACnB;IAoBI,gEAAgE;IAChE,yBAAmB,IAA+B;QAnBlD,8DAA8D;QACvD,gBAAW,GAAW,EAAE,CAAC;QAEhC,kMAAkM;QAC3L,+BAA0B,GAAW,EAAE,CAAC;QAE/C,kBAAkB;QACX,gBAAW,GAAY,KAAK,CAAC;QAEpC,qCAAqC;QAC9B,mBAAc,GAAW,CAAC,CAAC;QAElC,qLAAqL;QAC9K,gBAAW,GAAY,KAAK,CAAC;QAEpC,qEAAqE;QAC9D,gBAAW,GAAkB,CAAC,CAAC;QAKlC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AAzBD,IAyBC;AAzBY,0CAAe;AA2B5B,IAAY,oBAcX;AAdD,WAAY,oBAAoB;IAE5B,+BAA+B;IAC/B,yEAAa,CAAA;IAEb,2CAA2C;IAC3C,+FAAwB,CAAA;IAExB,oCAAoC;IACpC,iFAAiB,CAAA;IAEjB,iCAAiC;IACjC,+DAAQ,CAAA;AAEZ,CAAC,EAdW,oBAAoB,GAApB,4BAAoB,KAApB,4BAAoB,QAc/B;AAED,6BAA6B;AAC7B;IAoKI,2EAA2E;IAC3E,0BAAmB,IAAgC;QAnKnD,2BAA2B;QACpB,mBAAc,GAAW,EAAE,CAAC;QAEnC,kBAAkB;QACX,gBAAW,GAAY,KAAK,CAAC;QAEpC,+DAA+D;QACxD,yBAAoB,GAAY,KAAK,CAAC;QAE7C,4GAA4G;QACrG,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,2EAA2E;QACpE,oBAAe,GAAW,EAAE,CAAC;QAEpC,wHAAwH;QACjH,iBAAY,GAAW,EAAE,CAAC;QAEjC,uFAAuF;QAChF,aAAQ,GAAW,CAAC,CAAC;QAE5B,6DAA6D;QACtD,kBAAa,GAAoB,CAAC,CAAC;QAE1C,oFAAoF;QAC7E,kBAAa,GAAW,EAAE,CAAC;QAElC,oEAAoE;QAC7D,kBAAa,GAAW,CAAC,CAAC;QAEjC,4EAA4E;QACrE,sBAAiB,GAAW,EAAE,CAAC;QAEtC,4EAA4E;QACrE,sBAAiB,GAAW,EAAE,CAAC;QAEtC,8EAA8E;QACvE,gBAAW,GAAW,EAAE,CAAC;QAEhC,sFAAsF;QAC/E,sBAAiB,GAAW,CAAC,CAAC;QAErC,uFAAuF;QAChF,oBAAe,GAAY,KAAK,CAAC;QAExC,2GAA2G;QACpG,qBAAgB,GAAY,KAAK,CAAC;QAEzC,okBAAokB;QAC7jB,wBAAmB,GAAY,KAAK,CAAC;QAE5C,2GAA2G;QACpG,qCAAgC,GAAW,CAAC,CAAC;QAEpD,6FAA6F;QACtF,iCAA4B,GAAW,CAAC,CAAC;QAEhD,kFAAkF;QAC3E,oBAAe,GAAY,KAAK,CAAC;QAExC,wEAAwE;QACjE,gBAAW,GAAY,KAAK,CAAC;QAEpC,sFAAsF;QAC/E,2BAAsB,GAAY,KAAK,CAAC;QAE/C,0BAA0B;QACnB,iBAAY,GAAyB,CAAC,CAAC;QAE9C,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,oNAAoN;QAC7M,uBAAkB,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAE3D,sFAAsF;QAC/E,sBAAiB,GAAW,EAAE,CAAC;QAEtC,6EAA6E;QACtE,gBAAW,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEpD,gGAAgG;QACzF,gBAAW,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEpD,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,uNAAuN;QAChN,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,0DAA0D;QACnD,yBAAoB,GAAY,KAAK,CAAC;QAE7C,8DAA8D;QACvD,wBAAmB,GAAY,KAAK,CAAC;QAE5C,6PAA6P;QACtP,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,oJAAoJ;QAC7I,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,kKAAkK;QAC3J,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,kQAAkQ;QAC3P,KAAC,gCAAgC,CAAC,GAAY,KAAK,CAAC;QAE3D,oJAAoJ;QAC7I,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,8LAA8L;QACvL,KAAC,kBAAkB,CAAC,GAAW,CAAC,CAAC;QAExC,2LAA2L;QACpL,KAAC,sBAAsB,CAAC,GAAW,CAAC,CAAC;QAE5C,8MAA8M;QACvM,KAAC,wBAAwB,CAAC,GAAW,CAAC,CAAC;QAE9C,2UAA2U;QACpU,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,qEAAqE;QAC9D,yBAAoB,GAAY,KAAK,CAAC;QAE7C,2HAA2H;QACpH,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,4BAA4B,CAAC,GAAY,KAAK,CAAC;QAEvD,gEAAgE;QACzD,0BAAqB,GAAY,KAAK,CAAC;QAE9C,kKAAkK;QAC3J,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,8LAA8L;QACvL,KAAC,oBAAoB,CAAC,GAAW,CAAC,CAAC;QAE1C,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,mHAAmH;QAC5G,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,sQAAsQ;QAC/P,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,sYAAsY;QAC/X,KAAC,qCAAqC,CAAC,GAAY,KAAK,CAAC;QAEhE,k3BAAk3B;QAC32B,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,0DAA0D;QACnD,KAAC,kBAAkB,CAAC,GAAY,KAAK,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AAzKD,IAyKC;AAzKY,4CAAgB;AA2K7B,eAAe;AACf;IAQI,2DAA2D;IAC3D,wBAAmB,IAA8B;QAPjD,qCAAqC;QAC9B,aAAQ,GAAW,CAAC,CAAC;QAE5B,mBAAmB;QACZ,gBAAW,GAAY,KAAK,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,6CAA6C;AAC7C,IAAY,kBAoBX;AApBD,WAAY,kBAAkB;IAE1B,+BAA+B;IAC/B,qEAAa,CAAA;IAEb,8BAA8B;IAC9B,mEAAY,CAAA;IAEZ,sCAAsC;IACtC,mEAAY,CAAA;IAEZ,wEAAwE;IACxE,mEAAY,CAAA;IAEZ,4BAA4B;IAC5B,+DAAU,CAAA;IAEV,gCAAgC;IAChC,mEAAY,CAAA;AAEhB,CAAC,EApBW,kBAAkB,GAAlB,0BAAkB,KAAlB,0BAAkB,QAoB7B;AAED,0CAA0C;AAC1C;IAkMI,qFAAqF;IACrF,uBAAmB,IAA6B;QAjMhD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,wCAAwC;QACjC,aAAQ,GAAW,EAAE,CAAC;QAE7B,uCAAuC;QAChC,kBAAa,GAAW,EAAE,CAAC;QAElC,qFAAqF;QAC9E,iBAAY,GAAW,EAAE,CAAC;QAEjC,gCAAgC;QACzB,aAAQ,GAAW,EAAE,CAAC;QAE7B,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,kCAAkC;QAC3B,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,+BAA+B;QACxB,kBAAa,GAAS,IAAI,IAAI,EAAE,CAAC;QAExC,wCAAwC;QACjC,iBAAY,GAAuB,CAAC,CAAC;QAE5C,wGAAwG;QACjG,sBAAiB,GAAW,EAAE,CAAC;QAEtC,mEAAmE;QAC5D,cAAS,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAElD,sFAAsF;QAC/E,eAAU,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEnD,oFAAoF;QAC7E,mBAAc,GAAW,EAAE,CAAC;QAEnC,oFAAoF;QAC7E,uBAAkB,GAAW,EAAE,CAAC;QAEvC,mFAAmF;QAC5E,mBAAc,GAAW,EAAE,CAAC;QAEnC,yCAAyC;QAClC,iBAAY,GAAW,CAAC,CAAC;QAEhC,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,8CAA8C;QACvC,mBAAc,GAAY,KAAK,CAAC;QAEvC,uIAAuI;QAChI,KAAC,oBAAoB,CAAC,GAAY,KAAK,CAAC;QAE/C,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,uNAAuN;QAChN,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,+OAA+O;QACxO,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,6OAA6O;QACtO,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,oMAAoM;QAC7L,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,yMAAyM;QAClM,KAAC,qBAAqB,CAAC,GAAY,KAAK,CAAC;QAEhD,6PAA6P;QACtP,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,oJAAoJ;QAC7I,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,kKAAkK;QAC3J,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,kQAAkQ;QAC3P,KAAC,gCAAgC,CAAC,GAAY,KAAK,CAAC;QAE3D,kPAAkP;QAC3O,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,8LAA8L;QACvL,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,wOAAwO;QACjO,KAAC,oBAAoB,CAAC,GAAW,CAAC,CAAC;QAE1C,oJAAoJ;QAC7I,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,8LAA8L;QACvL,KAAC,kBAAkB,CAAC,GAAW,CAAC,CAAC;QAExC,2LAA2L;QACpL,KAAC,sBAAsB,CAAC,GAAW,CAAC,CAAC;QAE5C,8MAA8M;QACvM,KAAC,wBAAwB,CAAC,GAAW,CAAC,CAAC;QAE9C,yMAAyM;QAClM,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,8MAA8M;QACvM,KAAC,wBAAwB,CAAC,GAAW,CAAC,CAAC;QAE9C,oJAAoJ;QAC7I,KAAC,mBAAmB,CAAC,GAAY,KAAK,CAAC;QAE9C,2UAA2U;QACpU,KAAC,2BAA2B,CAAC,GAAY,KAAK,CAAC;QAEtD,ySAAyS;QAClS,KAAC,sBAAsB,CAAC,GAAY,KAAK,CAAC;QAEjD,2HAA2H;QACpH,KAAC,0BAA0B,CAAC,GAAY,KAAK,CAAC;QAErD,uNAAuN;QAChN,KAAC,4BAA4B,CAAC,GAAY,KAAK,CAAC;QAEvD,6OAA6O;QACtO,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,yMAAyM;QAClM,KAAC,uBAAuB,CAAC,GAAY,KAAK,CAAC;QAElD,kKAAkK;QAC3J,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,8LAA8L;QACvL,KAAC,oBAAoB,CAAC,GAAW,CAAC,CAAC;QAE1C,kZAAkZ;QAC3Y,KAAC,4BAA4B,CAAC,GAAY,KAAK,CAAC;QAEvD,mXAAmX;QAC5W,KAAC,2BAA2B,CAAC,GAAW,CAAC,CAAC;QAEjD,2HAA2H;QACpH,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,mHAAmH;QAC5G,KAAC,wBAAwB,CAAC,GAAY,KAAK,CAAC;QAEnD,sQAAsQ;QAC/P,KAAC,yBAAyB,CAAC,GAAY,KAAK,CAAC;QAEpD,sYAAsY;QAC/X,KAAC,qCAAqC,CAAC,GAAY,KAAK,CAAC;QAEhE,6fAA6f;QACtf,KAAC,6CAA6C,CAAC,GAAY,KAAK,CAAC;QAExE,k3BAAk3B;QAC32B,KAAC,mBAAmB,CAAC,GAAW,CAAC,CAAC;QAEzC,0DAA0D;QACnD,KAAC,kBAAkB,CAAC,GAAY,KAAK,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAvMD,IAuMC;AAvMY,sCAAa;AAyM1B,6BAA6B;AAC7B;IAQI,6EAA6E;IAC7E,4BAAmB,IAAkC;QAPrD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAKtB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,gDAAkB;AAe/B,2BAA2B;AAC3B;IAQI,0EAA0E;IAC1E,2BAAmB,IAAiC;QAPpD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,uCAAuC;QAChC,YAAO,GAAW,CAAC,CAAC;QAKvB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,+BAA+B;AAC/B;IAQI,6EAA6E;IAC7E,0BAAmB,IAAgC;QAPnD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,yBAAyB;QAClB,aAAQ,GAAW,EAAE,CAAC;QAKzB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,4CAAgB;AAe7B,qBAAqB;AACrB;IAKI,kEAAkE;IAClE,yBAAmB,IAA+B;QAJlD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,0CAAe;AAY5B,uBAAuB;AACvB;IAQI,sEAAsE;IACtE,2BAAmB,IAAiC;QAPpD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,aAAa;QACN,YAAO,GAAW,CAAC,CAAC;QAKvB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,uBAAuB;AACvB;IAQI,+DAA+D;IAC/D,oBAAmB,IAA0B;QAP7C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,yCAAyC;QAClC,oBAAe,GAAW,EAAE,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,gCAAU;AAevB,6BAA6B;AAC7B;IAQI,8EAA8E;IAC9E,6BAAmB,IAAmC;QAPtD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,mBAAmB;QACZ,aAAQ,GAAW,EAAE,CAAC;QAKzB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAbD,IAaC;AAbY,kDAAmB;AAehC,sBAAsB;AACtB;IAKI,6DAA6D;IAC7D,mBAAmB,IAAyB;QAJ5C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,gBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,8BAAS;AAYtB,8BAA8B;AAC9B;IAKI,sFAAsF;IACtF,oCAAmB,IAA0C;QAJ7D,sBAAsB;QACf,aAAQ,GAAW,EAAE,CAAC;QAKzB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iCAAC;AAAD,CAAC,AAVD,IAUC;AAVY,gEAA0B;AAYvC,qCAAqC;AACrC;IAQI,uFAAuF;IACvF,8BAAmB,IAAoC;QAPvD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,kBAAkB;QACX,eAAU,GAAgB,EAAE,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,2BAAC;AAAD,CAAC,AAbD,IAaC;AAbY,oDAAoB;AAejC,kCAAkC;AAClC;IAcI,mFAAmF;IACnF,6BAAmB,IAAmC;QAbtD,6BAA6B;QACtB,YAAO,GAAW,CAAC,CAAC;QAE3B,cAAc;QACP,oBAAe,GAAW,EAAE,CAAC;QAEpC,aAAa;QACN,mBAAc,GAAW,EAAE,CAAC;QAEnC,sBAAsB;QACf,eAAU,GAAS,IAAI,IAAI,EAAE,CAAC;QAKjC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,kDAAmB;AAqBhC,4BAA4B;AAC5B;IAQI,yEAAyE;IACzE,yBAAmB,IAA+B;QAPlD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,qBAAqB;QACd,WAAM,GAA0B,EAAE,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,0CAAe;AAe5B,yBAAyB;AACzB,IAAY,oBAgCX;AAhCD,WAAY,oBAAoB;IAE5B,iBAAiB;IACjB,mEAAU,CAAA;IAEV,4BAA4B;IAC5B,+DAAQ,CAAA;IAER,uBAAuB;IACvB,iEAAS,CAAA;IAET,4BAA4B;IAC5B,2EAAc,CAAA;IAEd,0BAA0B;IAC1B,qEAAW,CAAA;IAEX,yBAAyB;IACzB,uEAAY,CAAA;IAEZ,sBAAsB;IACtB,qEAAW,CAAA;IAEX,sBAAsB;IACtB,uEAAY,CAAA;IAEZ,WAAW;IACX,+DAAQ,CAAA;IAER,cAAc;IACd,qEAAW,CAAA;AAEf,CAAC,EAhCW,oBAAoB,GAApB,4BAAoB,KAApB,4BAAoB,QAgC/B;AAED,mCAAmC;AACnC;IAoBI,yFAAyF;IACzF,kCAAmB,IAAwC;QAnB3D,sBAAsB;QACf,aAAQ,GAAW,EAAE,CAAC;QAE7B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,kBAAkB;QACX,aAAQ,GAAW,CAAC,CAAC;QAE5B,qBAAqB;QACd,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,sBAAsB;QACf,aAAQ,GAAyB,CAAC,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,+BAAC;AAAD,CAAC,AAzBD,IAyBC;AAzBY,4DAAwB;AA2BrC,6BAA6B;AAC7B;IAQI,+EAA+E;IAC/E,8BAAmB,IAAoC;QAPvD,4BAA4B;QACrB,sBAAiB,GAAW,CAAC,CAAC;QAErC,sBAAsB;QACf,mBAAc,GAA+B,EAAE,CAAC;QAKnD,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,2BAAC;AAAD,CAAC,AAbD,IAaC;AAbY,oDAAoB;AAejC,oBAAoB;AACpB;IAQI,mEAAmE;IACnE,2BAAmB,IAAiC;QAPpD,aAAa;QACN,YAAO,GAAW,CAAC,CAAC;QAE3B,mCAAmC;QAC5B,gBAAW,GAAW,EAAE,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,eAAe;AACf;IAQI,0DAA0D;IAC1D,uBAAmB,IAA6B;QAPhD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,eAAe;QACR,YAAO,GAAwB,EAAE,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sCAAa;AAe1B,yBAAyB;AACzB;IAuBI,yEAAyE;IACzE,4BAAmB,IAAkC;QAtBrD,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,iBAAiB;QACV,kBAAa,GAAS,IAAI,IAAI,EAAE,CAAC;QAExC,sBAAsB;QACf,kBAAa,GAAS,IAAI,IAAI,EAAE,CAAC;QAExC,kBAAkB;QACX,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,iBAAiB;QACV,iBAAY,GAAW,EAAE,CAAC;QAEjC,kBAAkB;QACX,aAAQ,GAAW,CAAC,CAAC;QAE5B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAK7B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AA5BD,IA4BC;AA5BY,gDAAkB;AA8B/B,oBAAoB;AACpB;IAQI,gEAAgE;IAChE,wBAAmB,IAA8B;QAPjD,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,cAAS,GAAyB,EAAE,CAAC;QAKxC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,2BAA2B;AAC3B;IAKI,4EAA4E;IAC5E,6BAAmB,IAAmC;QAJtD,mBAAmB;QACZ,aAAQ,GAAmB,EAAE,CAAC;QAKjC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAVD,IAUC;AAVY,kDAAmB;AAYhC,0CAA0C;AAC1C;IAQI,yFAAyF;IACzF,2BAAmB,IAAiC;QAPpD,kBAAkB;QACX,mBAAc,GAAW,EAAE,CAAC;QAEnC,4CAA4C;QACrC,8BAAyB,GAAW,EAAE,CAAC;QAK1C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,qCAAqC;AACrC;IAKI,gFAAgF;IAChF,uBAAmB,IAA6B;QAJhD,qCAAqC;QAC9B,YAAO,GAAwB,EAAE,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,sCAAa;AAY1B,4CAA4C;AAC5C;IAmCI,4FAA4F;IAC5F,4BAAmB,IAAkC;QAlCrD,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,iBAAiB;QACV,oBAAe,GAAY,KAAK,CAAC;QAExC,sBAAsB;QACf,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,YAAY;QACL,cAAS,GAAW,CAAC,CAAC;QAE7B,yBAAyB;QAClB,oBAAe,GAAW,CAAC,CAAC;QAEnC,gCAAgC;QACzB,0BAAqB,GAAW,CAAC,CAAC;QAEzC,qBAAqB;QACd,gBAAW,GAAW,CAAC,CAAC;QAE/B,yCAAyC;QAClC,8BAAyB,GAAW,CAAC,CAAC;QAE7C,yCAAyC;QAClC,8BAAyB,GAAW,CAAC,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAxCD,IAwCC;AAxCY,gDAAkB;AA0C/B,qCAAqC;AACrC;IAQI,iFAAiF;IACjF,wBAAmB,IAA8B;QAPjD,gCAAgC;QACzB,gBAAW,GAAW,CAAC,CAAC;QAE/B,2BAA2B;QACpB,mBAAc,GAAyB,EAAE,CAAC;QAK7C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,qCAAqC;AACrC;IAiBI,sFAAsF;IACtF,6BAAmB,IAAmC;QAhBtD,gBAAgB;QACT,aAAQ,GAAW,EAAE,CAAC;QAE7B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,WAAW;QACJ,aAAQ,GAAW,EAAE,CAAC;QAE7B,sBAAsB;QACf,iBAAY,GAAW,CAAC,CAAC;QAEhC,oBAAoB;QACb,oBAAe,GAAY,KAAK,CAAC;QAKpC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,kDAAmB;AAwBhC,wBAAwB;AACxB;IAQI,qEAAqE;IACrE,yBAAmB,IAA+B;QAPlD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,iBAAiB;QACV,cAAS,GAA0B,EAAE,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,0CAAe;AAe5B,+BAA+B;AAC/B;IAiEI,8EAA8E;IAC9E,2BAAmB,IAAiC;QAhEpD,kCAAkC;QAC3B,gBAAW,GAAW,EAAE,CAAC;QAEhC,mBAAmB;QACZ,gBAAW,GAAY,KAAK,CAAC;QAEpC,yDAAyD;QAClD,gBAAW,GAAkB,CAAC,CAAC;QAEtC,sBAAsB;QACf,iBAAY,GAAW,CAAC,CAAC;QAEhC,kCAAkC;QAC3B,kBAAa,GAAW,CAAC,CAAC;QAEjC,oCAAoC;QAC7B,oBAAe,GAAW,CAAC,CAAC;QAEnC,0CAA0C;QACnC,qBAAgB,GAAW,CAAC,CAAC;QAEpC,yCAAyC;QAClC,oBAAe,GAAW,CAAC,CAAC;QAEnC,uCAAuC;QAChC,oBAAe,GAAS,IAAI,IAAI,EAAE,CAAC;QAE1C,+BAA+B;QACxB,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,mCAAmC;QAC5B,iBAAY,GAAW,CAAC,CAAC;QAEhC,kDAAkD;QAC3C,yBAAoB,GAAY,KAAK,CAAC;QAE7C,yCAAyC;QAClC,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,6BAA6B;QACtB,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,yCAAyC;QAClC,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,6BAA6B;QACtB,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAK5C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAtED,IAsEC;AAtEY,8CAAiB;AAwE9B,yBAAyB;AACzB;IAQI,oEAAoE;IACpE,uBAAmB,IAA6B;QAPhD,6BAA6B;QACtB,eAAU,GAAW,CAAC,CAAC;QAE9B,mBAAmB;QACZ,YAAO,GAAwB,EAAE,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sCAAa;AAe1B,oCAAoC;AACpC;IA0BI,uFAAuF;IACvF,+BAAmB,IAAqC;QAzBxD,aAAa;QACN,YAAO,GAAW,CAAC,CAAC;QAE3B,mBAAmB;QACZ,oBAAe,GAAW,EAAE,CAAC;QAEpC,iBAAiB;QACV,iBAAY,GAAW,EAAE,CAAC;QAEjC,2BAA2B;QACpB,uBAAkB,GAAY,KAAK,CAAC;QAE3C,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,oBAAoB;QACb,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,mBAAmB;QACZ,oBAAe,GAAY,KAAK,CAAC;QAExC,uBAAuB;QAChB,uBAAkB,GAAW,EAAE,CAAC;QAKnC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,4BAAC;AAAD,CAAC,AA/BD,IA+BC;AA/BY,sDAAqB;AAiClC,8BAA8B;AAC9B;IAQI,6EAA6E;IAC7E,2BAAmB,IAAiC;QAPpD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,YAAO,GAA4B,EAAE,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,oCAAoC;AACpC;IAQI,gFAAgF;IAChF,wBAAmB,IAA8B;QAPjD,0BAA0B;QACnB,aAAQ,GAAW,EAAE,CAAC;QAE7B,6BAA6B;QACtB,aAAQ,GAAiB,EAAE,CAAC;QAK/B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,sCAAsC;AACtC;IAiBI,sFAAsF;IACtF,4BAAmB,IAAkC;QAhBrD,iCAAiC;QAC1B,aAAQ,GAAW,EAAE,CAAC;QAE7B,kDAAkD;QAC3C,sBAAiB,GAAW,CAAC,CAAC;QAErC,+BAA+B;QACxB,kBAAa,GAAW,CAAC,CAAC;QAEjC,qBAAqB;QACd,gBAAW,GAAY,KAAK,CAAC;QAEpC,kBAAkB;QACX,gBAAW,GAAY,KAAK,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,gDAAkB;AAwB/B,iCAAiC;AACjC;IAKI,6EAA6E;IAC7E,wBAAmB,IAA8B;QAJjD,0BAA0B;QACnB,aAAQ,GAAyB,EAAE,CAAC;QAKvC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,wCAAc;AAY3B,gCAAgC;AAChC;IAQI,+EAA+E;IAC/E,2BAAmB,IAAiC;QAPpD,qBAAqB;QACd,aAAQ,GAAW,EAAE,CAAC;QAE7B,8BAA8B;QACvB,YAAO,GAAoB,EAAE,CAAC;QAKjC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,qCAAqC;AACrC;IAuBI,qFAAqF;IACrF,4BAAmB,IAAkC;QAtBrD,qCAAqC;QAC9B,oBAAe,GAAW,EAAE,CAAC;QAEpC,kBAAkB;QACX,gBAAW,GAAY,KAAK,CAAC;QAEpC,uEAAuE;QAChE,mBAAc,GAAY,KAAK,CAAC;QAEvC,6EAA6E;QACtE,kBAAa,GAAW,CAAC,CAAC;QAEjC,iCAAiC;QAC1B,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,8CAA8C;QACvC,iBAAY,GAAW,EAAE,CAAC;QAEjC,2BAA2B;QACpB,sBAAiB,GAAW,EAAE,CAAC;QAKlC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AA5BD,IA4BC;AA5BY,gDAAkB;AA8B/B,8BAA8B;AAC9B;IAWI,0EAA0E;IAC1E,wBAAmB,IAA8B;QAVjD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,oCAAoC;QAC7B,gBAAW,GAAW,CAAC,CAAC;QAE/B,sCAAsC;QAC/B,aAAQ,GAAyB,EAAE,CAAC;QAKvC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,wCAAc;AAkB3B,6BAA6B;AAC7B;IAWI,iFAAiF;IACjF,gCAAmB,IAAsC;QAVzD,yCAAyC;QAClC,cAAS,GAAW,CAAC,CAAC;QAE7B,mBAAmB;QACZ,iBAAY,GAAY,KAAK,CAAC;QAErC,sEAAsE;QAC/D,gBAAW,GAAY,KAAK,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,6BAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,wDAAsB;AAkBnC,wBAAwB;AACxB;IAKI,wEAAwE;IACxE,4BAAmB,IAAkC;QAJrD,6BAA6B;QACtB,iBAAY,GAA6B,EAAE,CAAC;QAK/C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,gDAAkB;AAY/B,+BAA+B;AAC/B;IAKI,kFAAkF;IAClF,+BAAmB,IAAqC;QAJxD,wBAAwB;QACjB,oBAAe,GAAwB,EAAE,CAAC;QAK7C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,4BAAC;AAAD,CAAC,AAVD,IAUC;AAVY,sDAAqB;AAYlC,2BAA2B;AAC3B;IAcI,8EAA8E;IAC9E,+BAAmB,IAAqC;QAbxD,kBAAkB;QACX,mBAAc,GAAW,EAAE,CAAC;QAEnC,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,gBAAgB;QACT,iBAAY,GAAW,CAAC,CAAC;QAEhC,sBAAsB;QACf,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,4BAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,sDAAqB;AAqBlC,2BAA2B;AAC3B;IAKI,0EAA0E;IAC1E,2BAAmB,IAAiC;QAJpD,oBAAoB;QACb,aAAQ,GAA4B,EAAE,CAAC;QAK1C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,8CAAiB;AAY9B,yCAAyC;AACzC;IA0BI,6FAA6F;IAC7F,gCAAmB,IAAsC;QAzBzD,aAAa;QACN,YAAO,GAAW,CAAC,CAAC;QAE3B,mBAAmB;QACZ,oBAAe,GAAW,EAAE,CAAC;QAEpC,kBAAkB;QACX,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,oBAAoB;QACb,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,mBAAmB;QACZ,oBAAe,GAAY,KAAK,CAAC;QAExC,uBAAuB;QAChB,uBAAkB,GAAW,EAAE,CAAC;QAEvC,cAAc;QACP,eAAU,GAAW,CAAC,CAAC;QAK1B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,6BAAC;AAAD,CAAC,AA/BD,IA+BC;AA/BY,wDAAsB;AAiCnC,mCAAmC;AACnC;IAQI,mFAAmF;IACnF,4BAAmB,IAAkC;QAPrD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,aAAQ,GAA6B,EAAE,CAAC;QAK3C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,gDAAkB;AAe/B,gCAAgC;AAChC,IAAY,iBAcX;AAdD,WAAY,iBAAiB;IAEzB,UAAU;IACV,uDAAO,CAAA;IAEP,UAAU;IACV,uDAAO,CAAA;IAEP,UAAU;IACV,uDAAO,CAAA;IAEP,WAAW;IACX,yDAAQ,CAAA;AAEZ,CAAC,EAdW,iBAAiB,GAAjB,yBAAiB,KAAjB,yBAAiB,QAc5B;AAED,iCAAiC;AACjC,IAAY,iBAiBX;AAjBD,WAAY,iBAAiB;IAEzB,iBAAiB;IACjB,qEAAc,CAAA;IAEd,wDAAwD;IACxD,mEAAa,CAAA;IAEb,0BAA0B;IAC1B,mEAAa,CAAA;IAEb,6BAA6B;IAC7B,uEAAe,CAAA;IAEf,oCAAoC;IACpC,6EAAkB,CAAA;AAEtB,CAAC,EAjBW,iBAAiB,GAAjB,yBAAiB,KAAjB,yBAAiB,QAiB5B;AAED,8BAA8B;AAC9B;IAyCI,6EAA6E;IAC7E,2BAAmB,IAAiC;QAxCpD,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,eAAe;QACR,iBAAY,GAAsB,CAAC,CAAC;QAE3C,wBAAwB;QACjB,aAAQ,GAAW,EAAE,CAAC;QAE7B,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,yBAAyB;QAClB,gBAAW,GAAW,CAAC,CAAC;QAE/B,6BAA6B;QACtB,cAAS,GAAW,EAAE,CAAC;QAE9B,4BAA4B;QACrB,iBAAY,GAAW,EAAE,CAAC;QAEjC,8BAA8B;QACvB,iBAAY,GAAW,CAAC,CAAC;QAEhC,sBAAsB;QACf,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,8BAA8B;QACvB,oBAAe,GAAS,IAAI,IAAI,EAAE,CAAC;QAE1C,wBAAwB;QACjB,iBAAY,GAAW,CAAC,CAAC;QAEhC,mBAAmB;QACZ,iBAAY,GAAW,CAAC,CAAC;QAEhC,gBAAgB;QACT,kBAAa,GAAsB,CAAC,CAAC;QAKxC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AA9CD,IA8CC;AA9CY,8CAAiB;AAgD9B,mBAAmB;AACnB;IAQI,8DAA8D;IAC9D,uBAAmB,IAA6B;QAPhD,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,eAAe;QACR,aAAQ,GAAwB,EAAE,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sCAAa;AAe1B,sCAAsC;AACtC;IA8DI,yFAAyF;IACzF,+BAAmB,IAAqC;QA7DxD,mBAAmB;QACZ,aAAQ,GAAW,EAAE,CAAC;QAE7B,qBAAqB;QACd,uBAAkB,GAAY,KAAK,CAAC;QAE3C,yBAAyB;QAClB,uBAAkB,GAAW,EAAE,CAAC;QAEvC,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,iBAAiB;QACV,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,mDAAmD;QAC5C,kBAAa,GAAW,CAAC,CAAC;QAEjC,mDAAmD;QAC5C,sBAAiB,GAAW,CAAC,CAAC;QAErC,8BAA8B;QACvB,mBAAc,GAAW,CAAC,CAAC;QAElC,oCAAoC;QAC7B,kBAAa,GAAW,CAAC,CAAC;QAEjC,+BAA+B;QACxB,kBAAa,GAAY,KAAK,CAAC;QAEtC,iCAAiC;QAC1B,uBAAkB,GAAY,KAAK,CAAC;QAE3C,0CAA0C;QACnC,oBAAe,GAAY,KAAK,CAAC;QAExC,sCAAsC;QAC/B,oBAAe,GAAY,KAAK,CAAC;QAExC,wBAAwB;QACjB,2BAAsB,GAAY,KAAK,CAAC;QAE/C,yBAAyB;QAClB,4BAAuB,GAAY,KAAK,CAAC;QAEhD,cAAc;QACP,eAAU,GAAW,CAAC,CAAC;QAE9B,mCAAmC;QAC5B,iBAAY,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAErD,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,uCAAuC;QAChC,oBAAe,GAAS,IAAI,IAAI,EAAE,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,4BAAC;AAAD,CAAC,AAnED,IAmEC;AAnEY,sDAAqB;AAqElC,6BAA6B;AAC7B;IAQI,4EAA4E;IAC5E,2BAAmB,IAAiC;QAPpD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,wBAAwB;QACjB,gBAAW,GAA4B,EAAE,CAAC;QAK7C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,+BAA+B;AAC/B;IA2DI,+EAA+E;IAC/E,4BAAmB,IAAkC;QA1DrD,gBAAgB;QACT,aAAQ,GAAW,EAAE,CAAC;QAE7B,iBAAiB;QACV,kBAAa,GAAW,EAAE,CAAC;QAElC,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,WAAW;QACJ,aAAQ,GAAW,EAAE,CAAC;QAE7B,4BAA4B;QACrB,iBAAY,GAAuB,CAAC,CAAC;QAE5C,uBAAuB;QAChB,iBAAY,GAAW,CAAC,CAAC;QAEhC,+BAA+B;QACxB,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,oBAAoB;QACb,oBAAe,GAAY,KAAK,CAAC;QAExC,kDAAkD;QAC3C,yBAAoB,GAAY,KAAK,CAAC;QAE7C,sDAAsD;QAC/C,yBAAoB,GAAY,KAAK,CAAC;QAE7C,sBAAsB;QACf,eAAU,GAAS,IAAI,IAAI,EAAE,CAAC;QAErC,yCAAyC;QAClC,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,6BAA6B;QACtB,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,yCAAyC;QAClC,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,6BAA6B;QACtB,KAAC,4BAA4B,CAAC,GAAW,CAAC,CAAC;QAElD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAEhD,2BAA2B;QACpB,KAAC,0BAA0B,CAAC,GAAW,CAAC,CAAC;QAK5C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAhED,IAgEC;AAhEY,gDAAkB;AAkE/B,0BAA0B;AAC1B;IAQI,sEAAsE;IACtE,wBAAmB,IAA8B;QAPjD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,aAAQ,GAAyB,EAAE,CAAC;QAKvC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,wCAAwC;AACxC;IAoBI,2EAA2E;IAC3E,eAAmB,IAAqB;QAnBxC,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,eAAe;QACR,iBAAY,GAAW,CAAC,CAAC;QAEhC,kBAAkB;QACX,cAAS,GAAY,KAAK,CAAC;QAElC,8DAA8D;QACvD,gBAAW,GAAY,KAAK,CAAC;QAEpC,iBAAiB;QACV,iBAAY,GAAW,EAAE,CAAC;QAEjC,qDAAqD;QAC9C,kBAAa,GAAW,EAAE,CAAC;QAK9B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,YAAC;AAAD,CAAC,AAzBD,IAyBC;AAzBY,sBAAK;AA2BlB,mCAAmC;AACnC;IAQI,6EAA6E;IAC7E,sBAAmB,IAA4B;QAP/C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,mCAAmC;QAC5B,WAAM,GAAY,EAAE,CAAC;QAKxB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,oCAAY;AAezB,cAAc;AACd;IAQI,qDAAqD;IACrD,mBAAmB,IAAyB;QAP5C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,2CAA2C;QACpC,YAAO,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAK5C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,gBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8BAAS;AAetB,gCAAgC;AAChC;IAQI,+EAA+E;IAC/E,2BAAmB,IAAiC;QAPpD,4CAA4C;QACrC,mBAAc,GAAY,KAAK,CAAC;QAEvC,kEAAkE;QAC3D,qBAAgB,GAAY,KAAK,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,uCAAuC;AACvC;IAQI,wFAAwF;IACxF,6BAAmB,IAAmC;QAPtD,wDAAwD;QACjD,6BAAwB,GAAY,KAAK,CAAC;QAEjD,8CAA8C;QACvC,yBAAoB,GAAY,KAAK,CAAC;QAKzC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAbD,IAaC;AAbY,kDAAmB;AAehC,wBAAwB;AACxB;IAWI,oEAAoE;IACpE,wBAAmB,IAA8B;QAVjD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,oCAAoC;QAC7B,YAAO,GAAW,CAAC,CAAC;QAE3B,wCAAwC;QACjC,aAAQ,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAK7C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,wCAAc;AAkB3B,kCAAkC;AAClC;IAWI,uEAAuE;IACvE,iBAAmB,IAAuB;QAV1C,WAAW;QACJ,iBAAY,GAAW,EAAE,CAAC;QAEjC,YAAY;QACL,kBAAa,GAAW,CAAC,CAAC;QAEjC,iBAAiB;QACV,uBAAkB,GAAW,EAAE,CAAC;QAKnC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,cAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,0BAAO;AAkBpB,kCAAkC;AAClC;IAKI,2EAA2E;IAC3E,qBAAmB,IAA2B;QAJ9C,kCAAkC;QAC3B,aAAQ,GAAc,EAAE,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,kBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,kCAAW;AAYxB,uBAAuB;AACvB;IAQI,iEAAiE;IACjE,sBAAmB,IAA4B;QAP/C,2DAA2D;QACpD,iBAAY,GAAW,EAAE,CAAC;QAEjC,gBAAgB;QACT,iBAAY,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAKjD,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,oCAAY;AAezB,6BAA6B;AAC7B;IAsCI,+EAA+E;IAC/E,8BAAmB,IAAoC;QArCvD,sBAAsB;QACf,aAAQ,GAAW,EAAE,CAAC;QAE7B,WAAW;QACJ,aAAQ,GAAyB,CAAC,CAAC;QAE1C,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,kBAAkB;QACX,aAAQ,GAAW,CAAC,CAAC;QAE5B,qBAAqB;QACd,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,oBAAoB;QACb,kBAAa,GAAW,EAAE,CAAC;QAElC,qBAAqB;QACd,kBAAa,GAAW,CAAC,CAAC;QAEjC,0BAA0B;QACnB,oBAAe,GAAW,CAAC,CAAC;QAEnC,oBAAoB;QACb,kBAAa,GAAW,EAAE,CAAC;QAElC,qBAAqB;QACd,kBAAa,GAAW,CAAC,CAAC;QAEjC,0BAA0B;QACnB,oBAAe,GAAW,CAAC,CAAC;QAK/B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,2BAAC;AAAD,CAAC,AA3CD,IA2CC;AA3CY,oDAAoB;AA6CjC,iBAAiB;AACjB,IAAY,eAWX;AAXD,WAAY,eAAe;IAEvB,4BAA4B;IAC5B,yDAAU,CAAA;IAEV,uCAAuC;IACvC,qDAAQ,CAAA;IAER,wCAAwC;IACxC,uDAAS,CAAA;AAEb,CAAC,EAXW,eAAe,GAAf,uBAAe,KAAf,uBAAe,QAW1B;AAED,qCAAqC;AACrC;IA6BI,sFAAsF;IACtF,6BAAmB,IAAmC;QA5BtD,6BAA6B;QACtB,iBAAY,GAAW,CAAC,CAAC;QAEhC,+BAA+B;QACxB,oBAAe,GAAW,EAAE,CAAC;QAEpC,6BAA6B;QACtB,iBAAY,GAAW,CAAC,CAAC;QAEhC,+BAA+B;QACxB,oBAAe,GAAW,EAAE,CAAC;QAEpC,6BAA6B;QACtB,wBAAmB,GAAW,EAAE,CAAC;QAExC,wCAAwC;QACjC,oBAAe,GAAW,EAAE,CAAC;QAEpC,kBAAkB;QACX,kBAAa,GAAW,EAAE,CAAC;QAElC,6CAA6C;QACtC,oBAAe,GAAW,EAAE,CAAC;QAEpC,6CAA6C;QACtC,oBAAe,GAAW,EAAE,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAlCD,IAkCC;AAlCY,kDAAmB;AAoChC,mCAAmC;AACnC;IAiBI,mFAAmF;IACnF,4BAAmB,IAAkC;QAhBrD,2BAA2B;QACpB,kBAAa,GAAoB,CAAC,CAAC;QAE1C,6BAA6B;QACtB,sBAAiB,GAAW,EAAE,CAAC;QAEtC,+BAA+B;QACxB,kBAAa,GAAW,CAAC,CAAC;QAEjC,6BAA6B;QACtB,sBAAiB,GAAW,EAAE,CAAC;QAEtC,4BAA4B;QACrB,sBAAiB,GAAW,EAAE,CAAC;QAKlC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,gDAAkB;AAwB/B,6BAA6B;AAC7B;IAWI,yEAAyE;IACzE,wBAAmB,IAA8B;QAVjD,WAAW;QACJ,aAAQ,GAAW,EAAE,CAAC;QAE7B,WAAW;QACJ,cAAS,GAAW,CAAC,CAAC;QAE7B,iBAAiB;QACV,mBAAc,GAAW,EAAE,CAAC;QAK/B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,wCAAc;AAkB3B,kCAAkC;AAClC;IAQI,iFAAiF;IACjF,2BAAmB,IAAiC;QAPpD,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,gBAAgB;QACT,oBAAe,GAAqB,EAAE,CAAC;QAK1C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,8CAAiB;AAe9B,yCAAyC;AACzC;IAgCI,iGAAiG;IACjG,oCAAmB,IAA0C;QA/B7D,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,kBAAkB;QACX,aAAQ,GAAW,CAAC,CAAC;QAE5B,mBAAmB;QACZ,gBAAW,GAAY,KAAK,CAAC;QAEpC,sBAAsB;QACf,kBAAa,GAAW,CAAC,CAAC;QAEjC,4BAA4B;QACrB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,4BAA4B;QACrB,0BAAqB,GAAS,IAAI,IAAI,EAAE,CAAC;QAEhD,mCAAmC;QAC5B,4BAAuB,GAAS,IAAI,IAAI,EAAE,CAAC;QAElD,wBAAwB;QACjB,eAAU,GAAW,CAAC,CAAC;QAE9B,iCAAiC;QAC1B,qBAAgB,GAAW,CAAC,CAAC;QAEpC,+BAA+B;QACxB,kBAAa,GAAW,CAAC,CAAC;QAK7B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iCAAC;AAAD,CAAC,AArCD,IAqCC;AArCY,gEAA0B;AAuCvC,mCAAmC;AACnC;IAQI,8EAA8E;IAC9E,uBAAmB,IAA6B;QAPhD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,kBAAkB;QACX,oBAAe,GAAY,KAAK,CAAC;QAKpC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sCAAa;AAe1B,iDAAiD;AACjD;IA4CI,6FAA6F;IAC7F,wBAAmB,IAA8B;QA3CjD,SAAS;QACF,WAAM,GAAW,CAAC,CAAC;QAE1B,mFAAmF;QAC5E,oBAAe,GAAY,KAAK,CAAC;QAExC,kCAAkC;QAC3B,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,YAAY;QACL,cAAS,GAAW,CAAC,CAAC;QAE7B,6BAA6B;QACtB,gBAAW,GAAW,CAAC,CAAC;QAE/B,mBAAmB;QACZ,cAAS,GAAa,EAAE,CAAC;QAEhC,yBAAyB;QAClB,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,yBAAyB;QAClB,mBAAc,GAAW,CAAC,CAAC;QAElC,kCAAkC;QAC3B,aAAQ,GAAoB,EAAE,CAAC;QAEtC,oCAAoC;QAC7B,oBAAe,GAAW,CAAC,CAAC;QAEnC,gCAAgC;QACzB,0BAAqB,GAAW,CAAC,CAAC;QAEzC,iCAAiC;QAC1B,eAAU,GAAW,CAAC,CAAC;QAK1B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,qBAAC;AAAD,CAAC,AAjDD,IAiDC;AAjDY,wCAAc;AAmD3B,gCAAgC;AAChC;IA6BI,wEAAwE;IACxE,oBAAmB,IAA0B;QA5B7C,qBAAqB;QACd,mBAAc,GAAqB,CAAC,CAAC;QAE5C,8EAA8E;QACvE,gBAAW,GAAW,CAAC,CAAC;QAE/B,0NAA0N;QACnN,cAAS,GAAa,EAAE,CAAC;QAEhC,uUAAuU;QAChU,gBAAW,GAAW,EAAE,CAAC;QAEhC,wHAAwH;QACjH,uBAAkB,GAAW,EAAE,CAAC;QAEvC,gHAAgH;QACzG,uBAAkB,GAAW,CAAC,CAAC;QAEtC,yMAAyM;QAClM,gCAA2B,GAAW,EAAE,CAAC;QAEhD,waAAwa;QACja,eAAU,GAAW,CAAC,CAAC;QAE9B,gRAAgR;QACzQ,wBAAmB,GAAY,KAAK,CAAC;QAKxC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAlCD,IAkCC;AAlCY,gCAAU;AAoCvB,sBAAsB;AACtB,IAAY,mBAoBX;AApBD,WAAY,mBAAmB;IAE3B,mBAAmB;IACnB,yDAAM,CAAA;IAEN,qBAAqB;IACrB,iEAAU,CAAA;IAEV,qBAAqB;IACrB,iEAAU,CAAA;IAEV,mBAAmB;IACnB,6DAAQ,CAAA;IAER,kBAAkB;IAClB,2DAAO,CAAA;IAEP,oBAAoB;IACpB,+DAAS,CAAA;AAEb,CAAC,EApBW,mBAAmB,GAAnB,2BAAmB,KAAnB,2BAAmB,QAoB9B;AAED,0BAA0B;AAC1B,IAAY,sBAWX;AAXD,WAAY,sBAAsB;IAE9B,eAAe;IACf,mEAAQ,CAAA;IAER,kBAAkB;IAClB,uEAAU,CAAA;IAEV,mBAAmB;IACnB,iEAAO,CAAA;AAEX,CAAC,EAXW,sBAAsB,GAAtB,8BAAsB,KAAtB,8BAAsB,QAWjC;AAED,sCAAsC;AACtC,IAAY,2BA0BX;AA1BD,WAAY,2BAA2B;IAEnC,yBAAyB;IACzB,+FAAiB,CAAA;IAEjB,qBAAqB;IACrB,iFAAU,CAAA;IAEV,eAAe;IACf,6EAAQ,CAAA;IAER,cAAc;IACd,2EAAO,CAAA;IAEP,eAAe;IACf,6EAAQ,CAAA;IAER,aAAa;IACb,yEAAM,CAAA;IAEN,cAAc;IACd,2EAAO,CAAA;IAEP,mBAAmB;IACnB,qFAAY,CAAA;AAEhB,CAAC,EA1BW,2BAA2B,GAA3B,mCAA2B,KAA3B,mCAA2B,QA0BtC;AAED,uBAAuB;AACvB;IAoBI,iEAAiE;IACjE,sBAAmB,IAA4B;QAnB/C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,2DAA2D;QACpD,yBAAoB,GAAY,KAAK,CAAC;QAE7C,6DAA6D;QACtD,8BAAyB,GAAwB,CAAC,CAAC;QAE1D,2DAA2D;QACpD,uBAAkB,GAAY,KAAK,CAAC;QAE3C,6DAA6D;QACtD,4BAAuB,GAAwB,CAAC,CAAC;QAExD,oLAAoL;QAC7K,wBAAmB,GAA6B,EAAE,CAAC;QAKtD,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AAzBD,IAyBC;AAzBY,oCAAY;AA2BzB,4BAA4B;AAC5B;IAiBI,sEAAsE;IACtE,sBAAmB,IAA4B;QAhB/C,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,yBAAyB;QAClB,yBAAoB,GAAW,EAAE,CAAC;QAEzC,yBAAyB;QAClB,mBAAc,GAAW,CAAC,CAAC;QAElC,iBAAiB;QACV,qBAAgB,GAAW,EAAE,CAAC;QAErC,4BAA4B;QACrB,4BAAuB,GAAW,CAAC,CAAC;QAKvC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,oCAAY;AAwBzB,wBAAwB;AACxB;IA0EI,qEAAqE;IACrE,yBAAmB,IAA+B;QAzElD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,aAAa;QACN,gBAAW,GAAY,KAAK,CAAC;QAEpC,kBAAkB;QACX,gBAAW,GAAkB,CAAC,CAAC;QAEtC,yBAAyB;QAClB,oBAAe,GAAW,CAAC,CAAC;QAEnC,uCAAuC;QAChC,0BAAqB,GAAW,CAAC,CAAC;QAEzC,uCAAuC;QAChC,0BAAqB,GAAW,CAAC,CAAC;QAEzC,oCAAoC;QAC7B,uBAAkB,GAAW,CAAC,CAAC;QAEtC,sBAAsB;QACf,iBAAY,GAAW,CAAC,CAAC;QAEhC,uBAAuB;QAChB,kBAAa,GAAW,CAAC,CAAC;QAEjC,kCAAkC;QAC3B,qBAAgB,GAAW,CAAC,CAAC;QAEpC,iCAAiC;QAC1B,oBAAe,GAAW,CAAC,CAAC;QAEnC,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,mCAAmC;QAC5B,0BAAqB,GAAY,KAAK,CAAC;QAE9C,uCAAuC;QAChC,oBAAe,GAAS,IAAI,IAAI,EAAE,CAAC;QAE1C,+BAA+B;QACxB,qBAAgB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE3C,6BAA6B;QACtB,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,uBAAuB;QAChB,iBAAY,GAAW,CAAC,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AA/ED,IA+EC;AA/EY,0CAAe;AAiF5B,gDAAgD;AAChD;IAiBI,8FAA8F;IAC9F,0BAAmB,IAAgC;QAhBnD,oIAAoI;QAC7H,kBAAa,GAAY,KAAK,CAAC;QAEtC,4JAA4J;QACrJ,oBAAe,GAAY,KAAK,CAAC;QAExC,sQAAsQ;QAC/P,uBAAkB,GAAY,KAAK,CAAC;QAE3C,2ZAA2Z;QACpZ,qBAAgB,GAAW,EAAE,CAAC;QAErC,qSAAqS;QAC9R,wBAAmB,GAAW,EAAE,CAAC;QAKpC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,4CAAgB;AAwB7B,0BAA0B;AAC1B,IAAY,uBAQX;AARD,WAAY,uBAAuB;IAE/B,UAAU;IACV,mEAAO,CAAA;IAEP,UAAU;IACV,mEAAO,CAAA;AAEX,CAAC,EARW,uBAAuB,GAAvB,+BAAuB,KAAvB,+BAAuB,QAQlC;AAED,0BAA0B;AAC1B;IAiBI,kEAAkE;IAClE,oBAAmB,IAA0B;QAhB7C,oDAAoD;QAC7C,wBAAmB,GAAY,KAAK,CAAC;QAE5C,6DAA6D;QACtD,wBAAmB,GAAW,EAAE,CAAC;QAExC,iDAAiD;QAC1C,wBAAmB,GAAW,CAAC,CAAC;QAEvC,oBAAoB;QACb,4BAAuB,GAA4B,CAAC,CAAC;QAE5D,+CAA+C;QACxC,4BAAuB,GAAW,CAAC,CAAC;QAKvC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,iBAAC;AAAD,CAAC,AAtBD,IAsBC;AAtBY,gCAAU;AAwBvB,kCAAkC;AAClC,IAAY,yBAoBX;AApBD,WAAY,yBAAyB;IAEjC,iBAAiB;IACjB,qFAAc,CAAA;IAEd,kBAAkB;IAClB,uFAAe,CAAA;IAEf,iCAAiC;IACjC,yEAAQ,CAAA;IAER,0BAA0B;IAC1B,uFAAe,CAAA;IAEf,oBAAoB;IACpB,2EAAS,CAAA;IAET,iBAAiB;IACjB,yEAAQ,CAAA;AAEZ,CAAC,EApBW,yBAAyB,GAAzB,iCAAyB,KAAzB,iCAAyB,QAoBpC;AAED,yBAAyB;AACzB;IAuHI,uEAAuE;IACvE,0BAAmB,IAAgC;QAtHnD,2BAA2B;QACpB,mBAAc,GAAW,EAAE,CAAC;QAEnC,yCAAyC;QAClC,oBAAe,GAAW,EAAE,CAAC;QAEpC,yDAAyD;QAClD,gBAAW,GAAY,KAAK,CAAC;QAEpC,6DAA6D;QACtD,mBAAc,GAAY,KAAK,CAAC;QAEvC,yBAAyB;QAClB,sBAAiB,GAA8B,CAAC,CAAC;QAExD,sCAAsC;QAC/B,mBAAc,GAAW,EAAE,CAAC;QAEnC,oCAAoC;QAC7B,mBAAc,GAAW,CAAC,CAAC;QAElC,0BAA0B;QACnB,0BAAqB,GAAW,EAAE,CAAC;QAE1C,6BAA6B;QACtB,yBAAoB,GAAW,CAAC,CAAC;QAExC,kCAAkC;QAC3B,2BAAsB,GAAW,CAAC,CAAC;QAE1C,iCAAiC;QAC1B,gBAAW,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEpD,yBAAyB;QAClB,gBAAW,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEpD,4BAA4B;QACrB,iBAAY,GAAS,IAAI,IAAI,EAAE,CAAC;QAEvC,yDAAyD;QAClD,sCAAiC,GAAS,IAAI,IAAI,EAAE,CAAC;QAE5D,oDAAoD;QAC7C,sCAAiC,GAAS,IAAI,IAAI,EAAE,CAAC;QAE5D,yDAAyD;QAClD,kCAA6B,GAAW,CAAC,CAAC;QAEjD,sBAAsB;QACf,wBAAmB,GAAY,KAAK,CAAC;QAE5C,iBAAiB;QACV,aAAQ,GAAY,KAAK,CAAC;QAEjC,uDAAuD;QAChD,0BAAqB,GAAW,CAAC,CAAC;QAEzC,mDAAmD;QAC5C,0BAAqB,GAAW,CAAC,CAAC;QAEzC,mDAAmD;QAC5C,gCAA2B,GAAW,CAAC,CAAC;QAE/C,oDAAoD;QAC7C,kCAA6B,GAAW,CAAC,CAAC;QAEjD,wBAAwB;QACjB,oBAAe,GAAY,KAAK,CAAC;QAExC,4BAA4B;QACrB,mBAAc,GAAW,EAAE,CAAC;QAEnC,yBAAyB;QAClB,qBAAgB,GAAY,KAAK,CAAC;QAEzC,+CAA+C;QACxC,uBAAkB,GAAY,KAAK,CAAC;QAE3C,iDAAiD;QAC1C,yBAAoB,GAAW,EAAE,CAAC;QAEzC,sCAAsC;QAC/B,kCAA6B,GAAY,KAAK,CAAC;QAEtD,kDAAkD;QAC3C,gCAA2B,GAAY,KAAK,CAAC;QAEpD,mBAAmB;QACZ,oBAAe,GAAW,EAAE,CAAC;QAEpC,sBAAsB;QACf,uBAAkB,GAAW,EAAE,CAAC;QAEvC,kBAAkB;QACX,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,kCAAkC;QAC3B,sBAAiB,GAAW,CAAC,CAAC;QAErC,+BAA+B;QACxB,sBAAiB,GAAW,CAAC,CAAC;QAErC,mDAAmD;QAC5C,0BAAqB,GAAW,CAAC,CAAC;QAEzC,gDAAgD;QACzC,0BAAqB,GAAW,CAAC,CAAC;QAEzC,sDAAsD;QAC/C,sBAAiB,GAAY,KAAK,CAAC;QAE1C,uDAAuD;QAChD,uBAAkB,GAAY,KAAK,CAAC;QAE3C,cAAc;QACP,eAAU,GAAW,CAAC,CAAC;QAK1B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AA5HD,IA4HC;AA5HY,4CAAgB;AA8H7B,kCAAkC;AAClC;IAWI,oFAAoF;IACpF,8BAAmB,IAAoC;QAVvD,0FAA0F;QACnF,uBAAkB,GAAY,KAAK,CAAC;QAE3C,mPAAmP;QAC5O,wBAAmB,GAAW,EAAE,CAAC;QAExC,oGAAoG;QAC7F,oBAAe,GAAY,KAAK,CAAC;QAKpC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,2BAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,oDAAoB;AAkBjC,0BAA0B;AAC1B;IA8DI,mEAAmE;IACnE,qBAAmB,IAA2B;QA7D9C,8BAA8B;QACvB,mBAAc,GAAW,EAAE,CAAC;QAEnC,kBAAkB;QACX,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,iBAAiB;QACV,UAAK,GAAW,EAAE,CAAC;QAE1B,kBAAkB;QACX,YAAO,GAAW,EAAE,CAAC;QAE5B,2CAA2C;QACpC,gBAAW,GAAY,KAAK,CAAC;QAEpC,iCAAiC;QAC1B,YAAO,GAAW,CAAC,CAAC;QAE3B,iCAAiC;QAC1B,sBAAiB,GAAW,CAAC,CAAC;QAErC,iCAAiC;QAC1B,sBAAiB,GAAW,CAAC,CAAC;QAErC,kCAAkC;QAC3B,iBAAY,GAAY,KAAK,CAAC;QAErC,4GAA4G;QACrG,wBAAmB,GAAW,EAAE,CAAC;QAExC,2GAA2G;QACpG,sBAAiB,GAAW,EAAE,CAAC;QAEtC,uFAAuF;QAChF,sBAAiB,GAAW,EAAE,CAAC;QAEtC,yFAAyF;QAClF,2BAAsB,GAAW,CAAC,CAAC;QAE1C,kUAAkU;QAC3T,0BAAqB,GAAW,EAAE,CAAC;QAE1C,oUAAoU;QAC7T,4BAAuB,GAAW,EAAE,CAAC;QAE5C,sUAAsU;QAC/T,6BAAwB,GAAW,EAAE,CAAC;QAE7C,0IAA0I;QACnI,uBAAkB,GAAW,EAAE,CAAC;QAEvC,2MAA2M;QACpM,iBAAY,GAAY,KAAK,CAAC;QAErC,uDAAuD;QAChD,6BAAwB,GAAY,KAAK,CAAC;QAEjD,+uCAA+uC;QACxuC,uBAAkB,GAAW,EAAE,CAAC;QAKnC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,kBAAC;AAAD,CAAC,AAnED,IAmEC;AAnEY,kCAAW;AAqExB,qBAAqB;AACrB;IA0BI,kEAAkE;IAClE,yBAAmB,IAA+B;QAzBlD,uBAAuB;QAChB,gBAAW,GAAW,EAAE,CAAC;QAEhC,6BAA6B;QACtB,uBAAkB,GAAW,CAAC,CAAC;QAEtC,6BAA6B;QACtB,uBAAkB,GAAW,CAAC,CAAC;QAEtC,8BAA8B;QACvB,wBAAmB,GAAW,CAAC,CAAC;QAEvC,6BAA6B;QACtB,uBAAkB,GAAW,CAAC,CAAC;QAEtC,6BAA6B;QACtB,uBAAkB,GAAW,CAAC,CAAC;QAEtC,sDAAsD;QAC/C,sBAAiB,GAAY,KAAK,CAAC;QAE1C,sDAAsD;QAC/C,qBAAgB,GAAY,KAAK,CAAC;QAKrC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,sBAAC;AAAD,CAAC,AA/BD,IA+BC;AA/BY,0CAAe;AAiC5B,eAAe;AACf;IAQI,0DAA0D;IAC1D,uBAAmB,IAA6B;QAPhD,kCAAkC;QAC3B,aAAQ,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEjD,kCAAkC;QAC3B,YAAO,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAK5C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,oBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sCAAa;AAe1B,0BAA0B;AAC1B;IAKI,iEAAiE;IACjE,mBAAmB,IAAyB;QAJ5C,qBAAqB;QACd,eAAU,GAAW,EAAE,CAAC;QAK3B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,gBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,8BAAS;AAYtB,yBAAyB;AACzB,IAAY,gBAWX;AAXD,WAAY,gBAAgB;IAExB,yBAAyB;IACzB,mEAAc,CAAA;IAEd,6BAA6B;IAC7B,2EAAkB,CAAA;IAElB,yBAAyB;IACzB,mEAAc,CAAA;AAElB,CAAC,EAXW,gBAAgB,GAAhB,wBAAgB,KAAhB,wBAAgB,QAW3B;AAED,4BAA4B;AAC5B,IAAY,YAgIX;AAhID,WAAY,YAAY;IAEpB,iBAAiB;IACjB,8DAAiB,CAAA;IAEjB,iBAAiB;IACjB,8DAAiB,CAAA;IAEjB,iBAAiB;IACjB,8DAAiB,CAAA;IAEjB,wBAAwB;IACxB,wEAAsB,CAAA;IAEtB,iCAAiC;IACjC,0FAA+B,CAAA;IAE/B,4BAA4B;IAC5B,gFAA0B,CAAA;IAE1B,gDAAgD;IAChD,sGAAqC,CAAA;IAErC,qCAAqC;IACrC,kGAAmC,CAAA;IAEnC,4BAA4B;IAC5B,wFAA8B,CAAA;IAE9B,gCAAgC;IAChC,0EAAuB,CAAA;IAEvB,gCAAgC;IAChC,4FAAgC,CAAA;IAEhC,0BAA0B;IAC1B,gFAA0B,CAAA;IAE1B,mCAAmC;IACnC,kGAAmC,CAAA;IAEnC,qCAAqC;IACrC,sGAAqC,CAAA;IAErC,6BAA6B;IAC7B,wFAA8B,CAAA;IAE9B,iCAAiC;IACjC,0EAAuB,CAAA;IAEvB,8BAA8B;IAC9B,wEAAsB,CAAA;IAEtB,8BAA8B;IAC9B,wFAA8B,CAAA;IAE9B,sCAAsC;IACtC,0EAAuB,CAAA;IAEvB,2CAA2C;IAC3C,oFAA4B,CAAA;IAE5B,6CAA6C;IAC7C,wFAA8B,CAAA;IAE9B,6CAA6C;IAC7C,wFAA8B,CAAA;IAE9B,6BAA6B;IAC7B,wFAA8B,CAAA;IAE9B,iCAAiC;IACjC,0EAAuB,CAAA;IAEvB,oBAAoB;IACpB,oGAAoC,CAAA;IAEpC,0BAA0B;IAC1B,wFAA8B,CAAA;IAE9B,gBAAgB;IAChB,4DAAgB,CAAA;IAEhB,6BAA6B;IAC7B,sFAA6B,CAAA;IAE7B,gBAAgB;IAChB,4DAAgB,CAAA;IAEhB,0BAA0B;IAC1B,0EAAuB,CAAA;IAEvB,kBAAkB;IAClB,8DAAiB,CAAA;IAEjB,6BAA6B;IAC7B,4EAAwB,CAAA;IAExB,iBAAiB;IACjB,8DAAiB,CAAA;IAEjB,wBAAwB;IACxB,4EAAwB,CAAA;IAExB,0BAA0B;IAC1B,8DAAiB,CAAA;IAEjB,iCAAiC;IACjC,4EAAwB,CAAA;IAExB,mBAAmB;IACnB,kEAAmB,CAAA;IAEnB,YAAY;IACZ,oDAAY,CAAA;IAEZ,cAAc;IACd,wDAAc,CAAA;IAEd,aAAa;IACb,sDAAa,CAAA;IAEb,UAAU;IACV,gDAAU,CAAA;IAEV,cAAc;IACd,wDAAc,CAAA;AAElB,CAAC,EAhIW,YAAY,GAAZ,oBAAY,KAAZ,oBAAY,QAgIvB;AAED,6BAA6B;AAC7B;IAqDI,2EAA2E;IAC3E,0BAAmB,IAAgC;QApDnD,0BAA0B;QACnB,0BAAqB,GAAW,EAAE,CAAC;QAE1C,4BAA4B;QACrB,4BAAuB,GAAW,EAAE,CAAC;QAE5C,sCAAsC;QAC/B,8BAAyB,GAAW,EAAE,CAAC;QAE9C,mCAAmC;QAC5B,qBAAgB,GAAW,CAAC,CAAC;QAEpC,wCAAwC;QACjC,uBAAkB,GAAW,CAAC,CAAC;QAEtC,uBAAuB;QAChB,uBAAkB,GAAW,EAAE,CAAC;QAEvC,qBAAqB;QACd,mBAAc,GAAqB,CAAC,CAAC;QAE5C,wCAAwC;QACjC,uBAAkB,GAAS,IAAI,IAAI,EAAE,CAAC;QAE7C,kBAAkB;QACX,yBAAoB,GAAW,EAAE,CAAC;QAEzC,cAAc;QACP,eAAU,GAAiB,CAAC,CAAC;QAEpC,0BAA0B;QACnB,sBAAiB,GAAW,CAAC,CAAC;QAErC,qBAAqB;QACd,qBAAgB,GAAW,EAAE,CAAC;QAErC,sBAAsB;QACf,sBAAiB,GAAW,EAAE,CAAC;QAEtC,qBAAqB;QACd,qBAAgB,GAAW,EAAE,CAAC;QAErC,iBAAiB;QACV,kBAAa,GAAW,EAAE,CAAC;QAElC,kBAAkB;QACX,mBAAc,GAAW,EAAE,CAAC;QAEnC,qBAAqB;QACd,sBAAiB,GAAW,EAAE,CAAC;QAKlC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AA1DD,IA0DC;AA1DY,4CAAgB;AA4D7B,oBAAoB;AACpB;IA8GI,oEAAoE;IACpE,4BAAmB,IAAkC;QA7GrD,qBAAqB;QACd,mBAAc,GAAqB,CAAC,CAAC;QAE5C,sCAAsC;QAC/B,0BAAqB,GAAW,CAAC,CAAC;QAEzC,sCAAsC;QAC/B,+BAA0B,GAAW,CAAC,CAAC;QAE9C,uCAAuC;QAChC,gCAA2B,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,oBAAe,GAAW,CAAC,CAAC;QAEnC,gCAAgC;QACzB,yBAAoB,GAAW,CAAC,CAAC;QAExC,4BAA4B;QACrB,qBAAgB,GAAW,CAAC,CAAC;QAEpC,6BAA6B;QACtB,sBAAiB,GAAW,CAAC,CAAC;QAErC,+BAA+B;QACxB,yBAAoB,GAAW,CAAC,CAAC;QAExC,mCAAmC;QAC5B,yBAAoB,GAAW,CAAC,CAAC;QAExC,oCAAoC;QAC7B,0BAAqB,GAAW,CAAC,CAAC;QAEzC,kEAAkE;QAC3D,qBAAgB,GAAW,CAAC,CAAC;QAEpC,iEAAiE;QAC1D,oBAAe,GAAW,CAAC,CAAC;QAEnC,sDAAsD;QAC/C,iBAAY,GAAW,CAAC,CAAC;QAEhC,uDAAuD;QAChD,kBAAa,GAAW,CAAC,CAAC;QAEjC,+EAA+E;QACxE,+BAA0B,GAAW,CAAC,CAAC;QAE9C,+EAA+E;QACxE,+BAA0B,GAAW,CAAC,CAAC;QAE9C,4FAA4F;QACrF,oCAA+B,GAAW,CAAC,CAAC;QAEnD,6FAA6F;QACtF,oCAA+B,GAAW,CAAC,CAAC;QAEnD,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,yCAAyC;QAClC,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,6BAA6B;QACtB,KAAC,yBAAyB,CAAC,GAAW,CAAC,CAAC;QAE/C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,2BAA2B;QACpB,KAAC,uBAAuB,CAAC,GAAW,CAAC,CAAC;QAE7C,mBAAmB;QACZ,mBAAc,GAAS,IAAI,IAAI,EAAE,CAAC;QAEzC,iDAAiD;QAC1C,oBAAe,GAAW,CAAC,CAAC;QAEnC,+BAA+B;QACxB,iBAAY,GAAS,IAAI,IAAI,EAAE,CAAC;QAEvC,uCAAuC;QAChC,oBAAe,GAAW,CAAC,CAAC;QAEnC,sCAAsC;QAC/B,mBAAc,GAAW,CAAC,CAAC;QAElC,sCAAsC;QAC/B,mBAAc,GAAW,CAAC,CAAC;QAElC,qCAAqC;QAC9B,kBAAa,GAAW,CAAC,CAAC;QAEjC,oCAAoC;QAC7B,iBAAY,GAAW,CAAC,CAAC;QAEhC,oCAAoC;QAC7B,iBAAY,GAAW,CAAC,CAAC;QAK5B,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAnHD,IAmHC;AAnHY,gDAAkB;AAqH/B,yBAAyB;AACzB;IA2JI,0EAA0E;IAC1E,6BAAmB,IAAmC;QA1JtD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,uBAAuB;QAChB,aAAQ,GAAW,EAAE,CAAC;QAE7B,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,2DAA2D;QACpD,qBAAgB,GAAW,EAAE,CAAC;QAErC,iBAAiB;QACV,kBAAa,GAAW,EAAE,CAAC;QAElC,yBAAyB;QAClB,kBAAa,GAAY,KAAK,CAAC;QAEtC,wBAAwB;QACjB,yBAAoB,GAAW,EAAE,CAAC;QAEzC,uBAAuB;QAChB,qCAAgC,GAAW,EAAE,CAAC;QAErD,qBAAqB;QACd,gBAAW,GAAY,KAAK,CAAC;QAEpC,qBAAqB;QACd,mBAAc,GAAY,KAAK,CAAC;QAEvC,kCAAkC;QAC3B,sBAAiB,GAA8B,CAAC,CAAC;QAExD,kBAAkB;QACX,mBAAc,GAAW,EAAE,CAAC;QAEnC,gCAAgC;QACzB,mBAAc,GAAW,CAAC,CAAC;QAElC,0BAA0B;QACnB,0BAAqB,GAAW,EAAE,CAAC;QAE1C,6BAA6B;QACtB,yBAAoB,GAAW,CAAC,CAAC;QAExC,kCAAkC;QAC3B,2BAAsB,GAAW,CAAC,CAAC;QAE1C,4BAA4B;QACrB,iBAAY,GAAS,IAAI,IAAI,EAAE,CAAC;QAEvC,yDAAyD;QAClD,sCAAiC,GAAS,IAAI,IAAI,EAAE,CAAC;QAE5D,oDAAoD;QAC7C,sCAAiC,GAAS,IAAI,IAAI,EAAE,CAAC;QAE5D,yDAAyD;QAClD,kCAA6B,GAAW,CAAC,CAAC;QAEjD,sBAAsB;QACf,wBAAmB,GAAY,KAAK,CAAC;QAE5C,iBAAiB;QACV,aAAQ,GAAY,KAAK,CAAC;QAEjC,uDAAuD;QAChD,0BAAqB,GAAW,CAAC,CAAC;QAEzC,mDAAmD;QAC5C,0BAAqB,GAAW,CAAC,CAAC;QAEzC,+CAA+C;QACxC,gCAA2B,GAAW,CAAC,CAAC;QAE/C,gDAAgD;QACzC,kCAA6B,GAAW,CAAC,CAAC;QAEjD,wBAAwB;QACjB,oBAAe,GAAY,KAAK,CAAC;QAExC,4BAA4B;QACrB,mBAAc,GAAW,EAAE,CAAC;QAEnC,yBAAyB;QAClB,qBAAgB,GAAY,KAAK,CAAC;QAEzC,uBAAuB;QAChB,uBAAkB,GAAY,KAAK,CAAC;QAE3C,iDAAiD;QAC1C,yBAAoB,GAAW,EAAE,CAAC;QAEzC,sCAAsC;QAC/B,kCAA6B,GAAY,KAAK,CAAC;QAEtD,0CAA0C;QACnC,gCAA2B,GAAY,KAAK,CAAC;QAEpD,uBAAuB;QAChB,oBAAe,GAAW,EAAE,CAAC;QAEpC,sBAAsB;QACf,uBAAkB,GAAW,EAAE,CAAC;QAEvC,kBAAkB;QACX,mBAAc,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAEvD,kCAAkC;QAC3B,sBAAiB,GAAW,CAAC,CAAC;QAErC,+BAA+B;QACxB,sBAAiB,GAAW,CAAC,CAAC;QAErC,mDAAmD;QAC5C,0BAAqB,GAAW,CAAC,CAAC;QAEzC,gDAAgD;QACzC,0BAAqB,GAAW,CAAC,CAAC;QAEzC,qBAAqB;QACd,sBAAiB,GAAY,KAAK,CAAC;QAE1C,sBAAsB;QACf,uBAAkB,GAAY,KAAK,CAAC;QAE3C,cAAc;QACP,eAAU,GAAW,CAAC,CAAC;QAE9B,0BAA0B;QACnB,0BAAqB,GAAW,EAAE,CAAC;QAE1C,qBAAqB;QACd,yBAAoB,GAAW,CAAC,CAAC;QAExC,0BAA0B;QACnB,2BAAsB,GAAW,CAAC,CAAC;QAE1C,qBAAqB;QACd,qBAAgB,GAAW,EAAE,CAAC;QAErC,wBAAwB;QACjB,oBAAe,GAAW,EAAE,CAAC;QAEpC,2BAA2B;QACpB,0BAAqB,GAAW,EAAE,CAAC;QAE1C,uBAAuB;QAChB,uBAAkB,GAAW,EAAE,CAAC;QAEvC,gBAAgB;QACT,iBAAY,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAKjD,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,0BAAC;AAAD,CAAC,AAhKD,IAgKC;AAhKY,kDAAmB;AAkKhC,+BAA+B;AAC/B;IAQI,kFAAkF;IAClF,+BAAmB,IAAqC;QAPxD,6DAA6D;QACtD,6BAAwB,GAAY,KAAK,CAAC;QAEjD,qDAAqD;QAC9C,4BAAuB,GAAY,KAAK,CAAC;QAK5C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,4BAAC;AAAD,CAAC,AAbD,IAaC;AAbY,sDAAqB;AAelC,2BAA2B;AAC3B,IAAY,iBAcX;AAdD,WAAY,iBAAiB;IAEzB,wBAAwB;IACxB,yDAAQ,CAAA;IAER,sBAAsB;IACtB,mEAAa,CAAA;IAEb,0CAA0C;IAC1C,+FAA2B,CAAA;IAE3B,mDAAmD;IACnD,qFAAsB,CAAA;AAE1B,CAAC,EAdW,iBAAiB,GAAjB,yBAAiB,KAAjB,yBAAiB,QAc5B;AAED,2BAA2B;AAC3B;IAWI,yEAAyE;IACzE,0BAAmB,IAAgC;QAVnD,0CAA0C;QACnC,iBAAY,GAAsB,CAAC,CAAC;QAE3C,+DAA+D;QACxD,iBAAY,GAAW,EAAE,CAAC;QAEjC,mDAAmD;QAC5C,aAAQ,GAAW,CAAC,CAAC;QAKxB,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,4CAAgB;AAkB7B,6BAA6B;AAC7B;IAuBI,uEAAuE;IACvE,sBAAmB,IAA4B;QAtB/C,kBAAkB;QACX,mBAAc,GAAY,KAAK,CAAC;QAEvC,cAAc;QACP,gBAAW,GAAW,EAAE,CAAC;QAEhC,iBAAiB;QACV,cAAS,GAAW,EAAE,CAAC;QAE9B,kBAAkB;QACX,cAAS,GAAW,EAAE,CAAC;QAE9B,oBAAoB;QACb,eAAU,GAAY,KAAK,CAAC;QAEnC,2BAA2B;QACpB,sBAAiB,GAAY,KAAK,CAAC;QAE1C,mCAAmC;QAC5B,oBAAe,GAAY,KAAK,CAAC;QAKpC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,mBAAC;AAAD,CAAC,AA5BD,IA4BC;AA5BY,oCAAY;AA8BzB,sBAAsB;AACtB;IAcI,qEAAqE;IACrE,2BAAmB,IAAiC;QAbpD,kBAAkB;QACX,mBAAc,GAAW,EAAE,CAAC;QAEnC,gBAAgB;QACT,iBAAY,GAAW,EAAE,CAAC;QAEjC,qLAAqL;QAC9K,eAAU,GAAW,CAAC,CAAC;QAE9B,sBAAsB;QACf,eAAU,GAAe,IAAI,UAAU,CAAC,EAAE,CAAC,CAAC;QAK/C,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAnBD,IAmBC;AAnBY,8CAAiB;AAqB9B,kBAAkB;AAClB;IAWI,gEAAgE;IAChE,0BAAmB,IAAgC;QAVnD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,6CAA6C;QACtC,uBAAkB,GAAW,EAAE,CAAC;QAEvC,6CAA6C;QACtC,uBAAkB,GAAW,EAAE,CAAC;QAKnC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,uBAAC;AAAD,CAAC,AAhBD,IAgBC;AAhBY,4CAAgB;AAkB7B,gCAAgC;AAChC;IAQI,gFAAgF;IAChF,4BAAmB,IAAkC;QAPrD,2BAA2B;QACpB,gBAAW,GAAW,EAAE,CAAC;QAEhC,4BAA4B;QACrB,gBAAW,GAAY,KAAK,CAAC;QAKhC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,yBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,gDAAkB;AAe/B,mBAAmB;AACnB;IAKI,kEAAkE;IAClE,2BAAmB,IAAiC;QAJpD,6BAA6B;QACtB,0BAAqB,GAAW,EAAE,CAAC;QAKtC,MAAM,CAAC,MAAM,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;IAC9B,CAAC;IACL,wBAAC;AAAD,CAAC,AAVD,IAUC;AAVY,8CAAiB;AAgB9B,wBAAwB;AAExB,wEAAwE;AACxE;IAOI,wBAAY,MAAmB,EAAE,KAAiB,EAAE,EAAe;QAAvD,uBAAA,EAAA,WAAmB;QAAE,sBAAA,EAAA,YAAiB;QAAE,mBAAA,EAAA,OAAe;QAL5D,YAAO,GAAW,KAAK,CAAC;QAO3B,IAAI,CAAC,MAAM,GAAG,MAAM,CAAC;QACrB,IAAI,CAAC,MAAM,GAAG,KAAK,CAAC;QACpB,IAAI,CAAC,EAAE,GAAG,EAAE,CAAC;IACjB,CAAC;IACL,qBAAC;AAAD,CAAC,AAbD,IAaC;AAbY,wCAAc;AAe3B,sEAAsE;AACtE;IAMI,sBAAY,IAAgB,EAAE,OAAoB,EAAE,IAAgB;QAAxD,qBAAA,EAAA,QAAgB;QAAE,wBAAA,EAAA,YAAoB;QAAE,qBAAA,EAAA,WAAgB;QAEhE,IAAI,CAAC,IAAI,GAAG,IAAI,CAAC;QACjB,IAAI,CAAC,OAAO,GAAG,OAAO,CAAC;QACvB,IAAI,CAAC,IAAI,GAAG,IAAI,CAAC;IACrB,CAAC;IACL,mBAAC;AAAD,CAAC,AAZD,IAYC;AAZY,oCAAY;AAczB,4CAA4C;AAC5C;IAAA;QAEW,YAAO,GAAW,KAAK,CAAC;QACxB,WAAM,GAAY,IAAK,CAAC;QACxB,UAAK,GAAiB,IAAK,CAAC;QAC5B,OAAE,GAAW,EAAE,CAAC;IAC3B,CAAC;IAAD,sBAAC;AAAD,CAAC,AAND,IAMC;AANY,0CAAe;AAQ5B,uEAAuE;AACvE;IA4CI;;;;;OAKG;IACH,uBAAY,GAAW,EAAE,OAAmC,EAAE,eAAwB,EAAE,gDAAyD;QAE7I,IAAI,CAAC,OAAO,GAAG,GAAG,CAAC;QACnB,IAAI,CAAC,OAAO,GAAG,OAAO,CAAC;QAEvB,IAAI,CAAC,MAAM,GAAG,IAAI,UAAU,EAAE,CAAC;QAC/B,IAAI,CAAC,MAAM,CAAC,cAAc,GAAG,eAAe,CAAC;QAC7C,IAAI,CAAC,MAAM,CAAC,uCAAuC,GAAG,gDAAgD,CAAC;IAC3G,CAAC;IAxDD,8DAA8D;IAChD,0BAAY,GAA1B,UAA2B,GAAQ;QAE/B,OAAO,IAAI,CAAC,SAAS,CAAC,GAAG,EACrB,UAAC,GAAG,EAAE,KAAK;YAEP,IAAI,GAAG,CAAC,QAAQ,CAAC,MAAM,CAAC,EACxB;gBACI,OAAO,kBAAkB,CAAC,KAAK,CAAC,CAAC;aACpC;YACD,OAAO,KAAK,CAAC;QACjB,CAAC,EACC,CAAC,CAAC,CAAC;IACb,CAAC;IAED,0DAA0D;IAC5C,0BAAY,GAA1B,UAA2B,GAAW;QAElC,OAAO,IAAI,CAAC,KAAK,CAAC,GAAG,EACjB,UAAC,GAAG,EAAE,KAAK;YAEP,IAAI,GAAG,CAAC,QAAQ,CAAC,MAAM,CAAC,EACxB;gBACI,OAAO,kBAAkB,CAAC,KAAK,CAAC,CAAC;aACpC;iBACI,IAAI,GAAG,CAAC,QAAQ,CAAC,KAAK,CAAC,EAC5B;gBACI,OAAO,IAAI,IAAI,CAAC,KAAK,CAAC,CAAC;aAC1B;YACD,OAAO,KAAK,CAAC;QACjB,CAAC,CAAC,CAAC;IACX,CAAC;IA2BD;;;;OAIG;IACU,yCAAiB,GAA9B,UAA+B,WAAmB,EAAE,KAAU;;;;;;wBAEtD,EAAE,GAAG,GAAG,CAAC;wBAET,GAAG,GAAG,IAAI,cAAc,CAAC,WAAW,EAAE,KAAK,EAAE,EAAE,CAAC,CAAC;wBAEjD,UAAU,GAAG,aAAa,CAAC,YAAY,CAAC,GAAG,CAAC,CAAC;wBAEjD,IAAI,UAAU,EACd;4BACI,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;4BACxC,OAAO,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC;4BACxB,OAAO,CAAC,GAAG,CAAC,0BAA0B,CAAC,CAAC;yBAC3C;wBAEmB,qBAAM,IAAI,CAAC,MAAM,CAAC,SAAS,CAAC,IAAI,CAAC,OAAO,EAAE,IAAI,CAAC,OAAO,EACtE,UAAU,EAAE,kBAAkB,CAAC,EAAA;;wBAD/B,aAAa,GAAG,SACe;wBAE/B,UAAU,GAAG,aAAa,CAAC,IAAI,CAAC;wBAEpC,IAAI,UAAU,EACd;4BACI,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;4BACzC,OAAO,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC;4BACxB,OAAO,CAAC,GAAG,CAAC,2BAA2B,CAAC,CAAC;yBAC5C;wBAED,sBAAO,UAAU,EAAC;;;;KACrB;IAED;;;;OAIG;IACU,iCAAS,GAAtB,UAAgC,WAAmB,EAAE,KAAU;;;;;4BAE1C,qBAAM,IAAI,CAAC,iBAAiB,CAAC,WAAW,EAAE,KAAK,CAAC,EAAA;;wBAA7D,UAAU,GAAG,SAAgD;wBAE7D,GAAG,GAA6B,IAAI,CAAC,KAAK,CAAC,UAAU,CAAC,CAAC;wBAE3D,IAAI,OAAO,CAAC,GAAG,CAAC,KAAK,CAAC,KAAK,KAAK,EAChC;4BACI,MAAM,IAAI,gBAAgB,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC;yBACzC;wBAED,sBAAO,GAAG,CAAC,MAAM,EAAC;;;;KACrB;IACL,oBAAC;AAAD,CAAC,AAjHD,IAiHC;AAjHY,sCAAa;AAmH1B,+BAA+B;AAC/B;IAAsC,oCAAK;IAIvC,0BAAY,KAAmB;QAA/B,YAEI,kBAAM,UAAQ,KAAK,CAAC,IAAI,kBAAa,KAAK,CAAC,OAAS,CAAC,SAExD;QADG,KAAI,CAAC,KAAK,GAAG,KAAK,CAAC;;IACvB,CAAC;IACL,uBAAC;AAAD,CAAC,AATD,CAAsC,KAAK,GAS1C;AATY,4CAAgB;AAW7B,kCAAkC;AAClC;IAAyC,uCAAK;IAE1C,6BAAY,OAAe;eAEvB,kBAAM,OAAO,CAAC;IAClB,CAAC;IACL,0BAAC;AAAD,CAAC,AAND,CAAyC,KAAK,GAM7C;AANY,kDAAmB;AAQhC,iCAAiC;AACjC;IAAA;QAEW,SAAI,GAAW,EAAE,CAAC;IAC7B,CAAC;IAAD,yBAAC;AAAD,CAAC,AAHD,IAGC;AAHY,gDAAkB;AAK/B,wEAAwE;AACxE;IAAA;QAEW,iBAAY,GAAW,EAAE,GAAG,CAAC,GAAG,IAAI,CAAC;QACrC,mBAAc,GAAY,IAAI,CAAC;QAC/B,4CAAuC,GAAY,KAAK,CAAC;IA2GpE,CAAC;IAzGG,oJAAoJ;IACvI,8BAAS,GAAtB,UAAuB,GAAW,EAAE,OAAmC,EACnE,QAAgB,EAAE,cAAsB;;;;;;wBAExC,IAAI,UAAU,EACd;4BACI,sBAAO,IAAI,CAAC,gBAAgB,CAAC,GAAG,EAAE,OAAO,EAAE,QAAQ,EAAE,cAAc,CAAC,EAAC;yBACxE;wBAEG,iBAAiB,GAAG,IAAI,OAAO,EAAE,CAAC;wBAEtC,WAAqC,EAApB,KAAA,MAAM,CAAC,IAAI,CAAC,OAAO,CAAC,EAApB,cAAoB,EAApB,IAAoB,EACrC;4BADK;4BAED,iBAAiB,CAAC,MAAM,CAAC,MAAI,EAAE,OAAO,CAAC,MAAI,CAAC,CAAC,CAAC;yBACjD;wBAEG,UAAU,GACd;4BACI,IAAI,EAAE,MAAM;4BACZ,OAAO,EAAE,iBAAiB;4BAC1B,WAAW,EAAE,CAAC,IAAI,CAAC,cAAc,CAAC,CAAC,CAAC,SAAS,CAAC,CAAC,CAAC,MAAM,CAAC;4BACvD,MAAM,EAAE,MAAM;4BACd,KAAK,EAAE,UAAU;4BACjB,SAAS,EAAE,IAAI;4BACf,QAAQ,EAAE,QAAQ;4BAClB,IAAI,EAAE,QAAQ;yBACjB,CAAC;wBAEmB,qBAAM,KAAK,CAAC,GAAG,EAAE,UAAU,CAAC,EAAA;;wBAA7C,cAAc,GAAG,SAA4B;wBAEjD,IAAI,cAAc,CAAC,EAAE,KAAK,KAAK,EAC/B;4BACI,MAAM,IAAI,mBAAmB,CAAC,cAAc,GAAG,cAAc,CAAC,MAAM,GAAG,GAAG,GAAG,cAAc,CAAC,UAAU,CAAC,CAAC;yBAC3G;wBAEG,GAAG,GAAG,IAAI,kBAAkB,EAAE,CAAC;wBAEnC,KAAA,GAAG,CAAA;wBAAQ,qBAAM,cAAc,CAAC,IAAI,EAAE,EAAA;;wBAAtC,GAAI,IAAI,GAAG,SAA2B,CAAC;wBAEvC,sBAAO,GAAG,EAAC;;;;KACd;IAED,+BAA+B;IACxB,qCAAgB,GAAvB,UAAwB,GAAW,EAAE,OAAmC,EACpE,QAAgB,EAAE,cAAsB;QAExC,IAAM,KAAK,GAAG,OAAO,CAAC,OAAO,CAAC,CAAC;QAC/B,IAAM,cAAc,GAAG,IAAI,KAAK,CAAC,KAAK,CAAC,EAAE,SAAS,EAAE,IAAI,EAAE,CAAC,CAAC;QAC5D,IAAM,QAAQ,GAAG,OAAO,CAAC,KAAK,CAAC,CAAC;QAEhC,IAAM,MAAM,GAAG,QAAQ,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC;QAEnC,IAAI,OAAO,CAAC,MAAM,CAAC,IAAI,CAAC;YAAE,MAAM,IAAI,KAAK,CAAC,iBAAiB,CAAC,CAAC;QAE7D,IAAI,OAAO,GACX;YACI,IAAI,EAAE,MAAM,CAAC,QAAQ;YACrB,IAAI,EAAE,MAAM,CAAC,IAAI;YACjB,IAAI,EAAE,MAAM,CAAC,IAAI;YACjB,kBAAkB,EAAE,IAAI,CAAC,uCAAuC;YAChE,MAAM,EAAE,MAAM;YACd,OAAO,EAAE,IAAI,CAAC,YAAY;YAC1B,KAAK,EAAE,cAAc;SACxB,CAAC;QAEF,OAAO,IAAI,OAAO,CAAC,UAAU,OAAO,EAAE,MAAM;YAExC,IAAI,GAAG,GAAG,KAAK,CAAC,OAAO,CAAC,OAAO,EAAE,UAAC,GAAQ;gBAEtC,IAAI,GAAG,CAAC,UAAU,KAAK,GAAG,EAC1B;oBACI,MAAM,CAAC,IAAI,mBAAmB,CAAC,cAAc,GAAG,GAAG,CAAC,UAAU,GAAG,GAAG,GAAG,GAAG,CAAC,aAAa,CAAC,CAAC,CAAC;iBAC9F;gBAED,IAAI,QAAQ,GAAW,EAAE,CAAC;gBAE1B,GAAG,CAAC,EAAE,CAAC,MAAM,EAAE,UAAC,IAAS;oBAErB,QAAQ,IAAI,IAAI,CAAC;gBACrB,CAAC,CAAC,CAAC;gBAEH,GAAG,CAAC,EAAE,CAAC,KAAK,EAAE;oBAEV,IAAI,GAAG,GAAG,IAAI,kBAAkB,EAAE,CAAC;oBAEnC,GAAG,CAAC,IAAI,GAAG,QAAQ,CAAC;oBAEpB,OAAO,CAAC,GAAG,CAAC,CAAC;gBACjB,CAAC,CAAC,CAAC;YACP,CAAC,CAAC,CAAC,EAAE,CAAC,OAAO,EAAE,UAAC,GAAQ;gBAEpB,MAAM,GAAG,CAAC;YACd,CAAC,CACA,CAAC;YAEF,KAAiB,UAAoB,EAApB,KAAA,MAAM,CAAC,IAAI,CAAC,OAAO,CAAC,EAApB,cAAoB,EAApB,IAAoB,EACrC;gBADK,IAAI,MAAI,SAAA;gBAET,GAAG,CAAC,SAAS,CAAC,MAAI,EAAE,CAAC,OAAO,CAAC,OAAO,CAAC,MAAI,CAAC,CAAC,CAAC,CAAC,CAAC,OAAO,CAAC,MAAI,CAAC,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC;aACrE;YACD,GAAG,CAAC,SAAS,CAAC,cAAc,EAAE,cAAc,CAAC,CAAC;YAC9C,GAAG,CAAC,SAAS,CAAC,gBAAgB,EAAE,MAAM,CAAC,UAAU,CAAC,QAAQ,CAAC,CAAC,CAAC;YAC7D,GAAG,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;YACpB,GAAG,CAAC,GAAG,EAAE,CAAC;QACd,CAAC,CAAC,CAAC;IACP,CAAC;IACL,iBAAC;AAAD,CAAC,AA/GD,IA+GC;AA/GY,gCAAU;AAoHvB,qGAAqG;AACrG,uBAAuB;AACvB,oBAAoB;AACpB,+EAA+E;AAC/E,+EAA+E;AAC/E,mFAAmF;AACnF,8EAA8E;AAC9E,wEAAwE;AACxE,2DAA2D;AAC3D,6EAA6E;AAC7E,0DAA0D;AAC1D,6EAA6E;AAC7E,2EAA2E;AAC3E,iFAAiF;AACjF,yEAAyE;AACzE,gFAAgF;AAChF,gFAAgF;AAChF,gBAAgB;AAEhB,IAAI,MAAM,GAAQ,EAAE,CAAC;AACrB,IAAI,SAAS,GAAQ,EAAE,CAAC;AAExB,IAAI,IAAI,GAAG,kEAAkE,CAAC;AAC9E,KAAK,IAAI,CAAC,GAAG,CAAC,EAAE,GAAG,GAAG,IAAI,CAAC,MAAM,EAAE,CAAC,GAAG,GAAG,EAAE,EAAE,CAAC,EAC/C;IACI,MAAM,CAAC,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,CAAC;IACpB,SAAS,CAAC,IAAI,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,GAAG,CAAC,CAAC;CACrC;AAED,6DAA6D;AAC7D,6DAA6D;AAC7D,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,GAAG,EAAE,CAAC;AAClC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,GAAG,EAAE,CAAC;AAElC,SAAS,OAAO,CAAC,GAAQ;IAErB,IAAI,GAAG,GAAG,GAAG,CAAC,MAAM,CAAC;IAErB,IAAI,GAAG,GAAG,CAAC,GAAG,CAAC,EACf;QACI,MAAM,IAAI,KAAK,CAAC,gDAAgD,CAAC,CAAC;KACrE;IAED,yDAAyD;IACzD,yDAAyD;IACzD,IAAI,QAAQ,GAAG,GAAG,CAAC,OAAO,CAAC,GAAG,CAAC,CAAC;IAChC,IAAI,QAAQ,KAAK,CAAC,CAAC;QAAE,QAAQ,GAAG,GAAG,CAAC;IAEpC,IAAI,eAAe,GAAG,QAAQ,KAAK,GAAG;QAClC,CAAC,CAAC,CAAC;QACH,CAAC,CAAC,CAAC,GAAG,CAAC,QAAQ,GAAG,CAAC,CAAC,CAAC;IAEzB,OAAO,CAAC,QAAQ,EAAE,eAAe,CAAC,CAAC;AACvC,CAAC;AAED,4DAA4D;AAC5D,SAAS,UAAU,CAAC,GAAQ;IAExB,IAAI,IAAI,GAAG,OAAO,CAAC,GAAG,CAAC,CAAC;IACxB,IAAI,QAAQ,GAAG,IAAI,CAAC,CAAC,CAAC,CAAC;IACvB,IAAI,eAAe,GAAG,IAAI,CAAC,CAAC,CAAC,CAAC;IAC9B,OAAO,CAAC,CAAC,QAAQ,GAAG,eAAe,CAAC,GAAG,CAAC,GAAG,CAAC,CAAC,GAAG,eAAe,CAAC;AACpE,CAAC;AAED,SAAS,WAAW,CAAC,GAAQ,EAAE,QAAa,EAAE,eAAoB;IAE9D,OAAO,CAAC,CAAC,QAAQ,GAAG,eAAe,CAAC,GAAG,CAAC,GAAG,CAAC,CAAC,GAAG,eAAe,CAAC;AACpE,CAAC;AAED,SAAgB,kBAAkB,CAAC,GAAQ;IAEvC,IAAI,GAAG,CAAC;IACR,IAAI,IAAI,GAAG,OAAO,CAAC,GAAG,CAAC,CAAC;IACxB,IAAI,QAAQ,GAAG,IAAI,CAAC,CAAC,CAAC,CAAC;IACvB,IAAI,eAAe,GAAG,IAAI,CAAC,CAAC,CAAC,CAAC;IAE9B,IAAI,GAAG,GAAG,IAAI,UAAU,CAAC,WAAW,CAAC,GAAG,EAAE,QAAQ,EAAE,eAAe,CAAC,CAAC,CAAC;IAEtE,IAAI,OAAO,GAAG,CAAC,CAAC;IAEhB,sEAAsE;IACtE,IAAI,GAAG,GAAG,eAAe,GAAG,CAAC;QACzB,CAAC,CAAC,QAAQ,GAAG,CAAC;QACd,CAAC,CAAC,QAAQ,CAAC;IAEf,KAAK,IAAI,CAAC,GAAG,CAAC,EAAE,CAAC,GAAG,GAAG,EAAE,CAAC,IAAI,CAAC,EAC/B;QACI,GAAG;YACC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;gBACpC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;gBACxC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC;gBACvC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC;QACrC,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,CAAC,GAAG,IAAI,EAAE,CAAC,GAAG,IAAI,CAAC;QACpC,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,CAAC,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC;QACnC,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,GAAG,GAAG,IAAI,CAAC;KAC/B;IAED,IAAI,eAAe,KAAK,CAAC,EACzB;QACI,GAAG;YACC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC;gBACnC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC;QAC5C,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,GAAG,GAAG,IAAI,CAAC;KAC/B;IAED,IAAI,eAAe,KAAK,CAAC,EACzB;QACI,GAAG;YACC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC;gBACpC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC;gBACvC,CAAC,SAAS,CAAC,GAAG,CAAC,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC;QAC5C,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,CAAC,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC;QACnC,GAAG,CAAC,OAAO,EAAE,CAAC,GAAG,GAAG,GAAG,IAAI,CAAC;KAC/B;IAED,OAAO,GAAG,CAAC;AACf,CAAC;AA/CD,gDA+CC;AAED,SAAS,eAAe,CAAC,GAAQ;IAE7B,OAAO,MAAM,CAAC,GAAG,IAAI,EAAE,GAAG,IAAI,CAAC;QAC3B,MAAM,CAAC,GAAG,IAAI,EAAE,GAAG,IAAI,CAAC;QACxB,MAAM,CAAC,GAAG,IAAI,CAAC,GAAG,IAAI,CAAC;QACvB,MAAM,CAAC,GAAG,GAAG,IAAI,CAAC,CAAC;AAC3B,CAAC;AAED,SAAS,WAAW,CAAC,KAAU,EAAE,KAAU,EAAE,GAAQ;IAEjD,IAAI,GAAG,CAAC;IACR,IAAI,MAAM,GAAG,EAAE,CAAC;IAChB,KAAK,IAAI,CAAC,GAAG,KAAK,EAAE,CAAC,GAAG,GAAG,EAAE,CAAC,IAAI,CAAC,EACnC;QACI,GAAG;YACC,CAAC,CAAC,KAAK,CAAC,CAAC,CAAC,IAAI,EAAE,CAAC,GAAG,QAAQ,CAAC;gBAC7B,CAAC,CAAC,KAAK,CAAC,CAAC,GAAG,CAAC,CAAC,IAAI,CAAC,CAAC,GAAG,MAAM,CAAC;gBAC9B,CAAC,KAAK,CAAC,CAAC,GAAG,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC;QAC1B,MAAM,CAAC,IAAI,CAAC,eAAe,CAAC,GAAG,CAAC,CAAC,CAAC;KACrC;IACD,OAAO,MAAM,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;AAC3B,CAAC;AAED,SAAgB,kBAAkB,CAAC,KAAU;IAEzC,IAAI,GAAG,CAAC;IACR,IAAI,GAAG,GAAG,KAAK,CAAC,MAAM,CAAC;IACvB,IAAI,UAAU,GAAG,GAAG,GAAG,CAAC,CAAC,CAAC,sCAAsC;IAChE,IAAI,KAAK,GAAG,EAAE,CAAC;IACf,IAAI,cAAc,GAAG,KAAK,CAAC,CAAC,wBAAwB;IAEpD,+EAA+E;IAC/E,KAAK,IAAI,CAAC,GAAG,CAAC,EAAE,IAAI,GAAG,GAAG,GAAG,UAAU,EAAE,CAAC,GAAG,IAAI,EAAE,CAAC,IAAI,cAAc,EACtE;QACI,KAAK,CAAC,IAAI,CAAC,WAAW,CAClB,KAAK,EAAE,CAAC,EAAE,CAAC,CAAC,GAAG,cAAc,CAAC,GAAG,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC,CAAC,CAAC,GAAG,cAAc,CAAC,CACtE,CAAC,CAAC;KACN;IAED,sEAAsE;IACtE,IAAI,UAAU,KAAK,CAAC,EACpB;QACI,GAAG,GAAG,KAAK,CAAC,GAAG,GAAG,CAAC,CAAC,CAAC;QACrB,KAAK,CAAC,IAAI,CACN,MAAM,CAAC,GAAG,IAAI,CAAC,CAAC;YAChB,MAAM,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC;YACzB,IAAI,CACP,CAAC;KACL;SAAM,IAAI,UAAU,KAAK,CAAC,EAC3B;QACI,GAAG,GAAG,CAAC,KAAK,CAAC,GAAG,GAAG,CAAC,CAAC,IAAI,CAAC,CAAC,GAAG,KAAK,CAAC,GAAG,GAAG,CAAC,CAAC,CAAC;QAC7C,KAAK,CAAC,IAAI,CACN,MAAM,CAAC,GAAG,IAAI,EAAE,CAAC;YACjB,MAAM,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC;YACzB,MAAM,CAAC,CAAC,GAAG,IAAI,CAAC,CAAC,GAAG,IAAI,CAAC;YACzB,GAAG,CACN,CAAC;KACL;IAED,OAAO,KAAK,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;AAC1B,CAAC;AArCD,gDAqCC;AACD,mGAAmG"} \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package-lock.json b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package-lock.json new file mode 100644 index 00000000..ed6b3887 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package-lock.json @@ -0,0 +1,529 @@ +{ + "name": "vpnrpc", + "version": "1.0.0", + "lockfileVersion": 1, + "requires": true, + "dependencies": { + "@babel/code-frame": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.0.0.tgz", + "integrity": "sha512-OfC2uemaknXr87bdLUkWog7nYuliM9Ij5HUcajsVcMCpQrcLmtxRbVFTIqmcSkSeYRBFBRxs2FiUqFJDLdiebA==", + "dev": true, + "requires": { + "@babel/highlight": "^7.0.0" + } + }, + "@babel/highlight": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/@babel/highlight/-/highlight-7.0.0.tgz", + "integrity": "sha512-UFMC4ZeFC48Tpvj7C8UgLvtkaUuovQX+5xNWrsIoMG8o2z+XFKjKaN9iVmS84dPwVN00W4wPmqvYoZF3EGAsfw==", + "dev": true, + "requires": { + "chalk": "^2.0.0", + "esutils": "^2.0.2", + "js-tokens": "^4.0.0" + } + }, + "@types/node": { + "version": "12.0.2", + "resolved": "https://registry.npmjs.org/@types/node/-/node-12.0.2.tgz", + "integrity": "sha512-5tabW/i+9mhrfEOUcLDu2xBPsHJ+X5Orqy9FKpale3SjDA17j5AEpYq5vfy3oAeAHGcvANRCO3NV3d2D6q3NiA==", + "dev": true + }, + "ansi-styles": { + "version": "3.2.1", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1.tgz", + "integrity": "sha512-VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA==", + "dev": true, + "requires": { + "color-convert": "^1.9.0" + } + }, + "argparse": { + "version": "1.0.10", + "resolved": "https://registry.npmjs.org/argparse/-/argparse-1.0.10.tgz", + "integrity": "sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg==", + "dev": true, + "requires": { + "sprintf-js": "~1.0.2" + } + }, + "balanced-match": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/balanced-match/-/balanced-match-1.0.0.tgz", + "integrity": "sha1-ibTRmasr7kneFk6gK4nORi1xt2c=", + "dev": true + }, + "big.js": { + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/big.js/-/big.js-5.2.2.tgz", + "integrity": "sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ==", + "dev": true + }, + "brace-expansion": { + "version": "1.1.11", + "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz", + "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==", + "dev": true, + "requires": { + "balanced-match": "^1.0.0", + "concat-map": "0.0.1" + } + }, + "braces": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/braces/-/braces-3.0.2.tgz", + "integrity": "sha512-b8um+L1RzM3WDSzvhm6gIz1yfTbBt6YTlcEKAvsmqCZZFw46z626lVj9j1yEPW33H5H+lBQpZMP1k8l+78Ha0A==", + "dev": true, + "requires": { + "fill-range": "^7.0.1" + } + }, + "builtin-modules": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/builtin-modules/-/builtin-modules-1.1.1.tgz", + "integrity": "sha1-Jw8HbFpywC9bZaR9+Uxf46J4iS8=", + "dev": true + }, + "chalk": { + "version": "2.4.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-2.4.2.tgz", + "integrity": "sha512-Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ==", + "dev": true, + "requires": { + "ansi-styles": "^3.2.1", + "escape-string-regexp": "^1.0.5", + "supports-color": "^5.3.0" + } + }, + "color-convert": { + "version": "1.9.3", + "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-1.9.3.tgz", + "integrity": "sha512-QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg==", + "dev": true, + "requires": { + "color-name": "1.1.3" + } + }, + "color-name": { + "version": "1.1.3", + "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.3.tgz", + "integrity": "sha1-p9BVi9icQveV3UIyj3QIMcpTvCU=", + "dev": true + }, + "commander": { + "version": "2.20.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-2.20.0.tgz", + "integrity": "sha512-7j2y+40w61zy6YC2iRNpUe/NwhNyoXrYpHMrSunaMG64nRnaf96zO/KMQR4OyN/UnE5KLyEBnKHd4aG3rskjpQ==", + "dev": true + }, + "concat-map": { + "version": "0.0.1", + "resolved": "https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz", + "integrity": "sha1-2Klr13/Wjfd5OnMDajug1UBdR3s=", + "dev": true + }, + "core-util-is": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/core-util-is/-/core-util-is-1.0.2.tgz", + "integrity": "sha1-tf1UIgqivFq1eqtxQMlAdUUDwac=", + "dev": true + }, + "diff": { + "version": "3.5.0", + "resolved": "https://registry.npmjs.org/diff/-/diff-3.5.0.tgz", + "integrity": "sha512-A46qtFgd+g7pDZinpnwiRJtxbC1hpgf0uzP3iG89scHk0AUC7A1TGxf5OiiOUv/JMZR8GOt8hL900hV0bOy5xA==", + "dev": true + }, + "emojis-list": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/emojis-list/-/emojis-list-2.1.0.tgz", + "integrity": "sha1-TapNnbAPmBmIDHn6RXrlsJof04k=", + "dev": true + }, + "enhanced-resolve": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-4.1.0.tgz", + "integrity": "sha512-F/7vkyTtyc/llOIn8oWclcB25KdRaiPBpZYDgJHgh/UHtpgT2p2eldQgtQnLtUvfMKPKxbRaQM/hHkvLHt1Vng==", + "dev": true, + "requires": { + "graceful-fs": "^4.1.2", + "memory-fs": "^0.4.0", + "tapable": "^1.0.0" + } + }, + "errno": { + "version": "0.1.7", + "resolved": "https://registry.npmjs.org/errno/-/errno-0.1.7.tgz", + "integrity": "sha512-MfrRBDWzIWifgq6tJj60gkAwtLNb6sQPlcFrSOflcP1aFmmruKQ2wRnze/8V6kgyz7H3FF8Npzv78mZ7XLLflg==", + "dev": true, + "requires": { + "prr": "~1.0.1" + } + }, + "escape-string-regexp": { + "version": "1.0.5", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", + "integrity": "sha1-G2HAViGQqN/2rjuyzwIAyhMLhtQ=", + "dev": true + }, + "esprima": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", + "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==", + "dev": true + }, + "esutils": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.2.tgz", + "integrity": "sha1-Cr9PHKpbyx96nYrMbepPqqBLrJs=", + "dev": true + }, + "fill-range": { + "version": "7.0.1", + "resolved": "https://registry.npmjs.org/fill-range/-/fill-range-7.0.1.tgz", + "integrity": "sha512-qOo9F+dMUmC2Lcb4BbVvnKJxTPjCm+RRpe4gDuGrzkL7mEVl/djYSu2OdQ2Pa302N4oqkSg9ir6jaLWJ2USVpQ==", + "dev": true, + "requires": { + "to-regex-range": "^5.0.1" + } + }, + "fs.realpath": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz", + "integrity": "sha1-FQStJSMVjKpA20onh8sBQRmU6k8=", + "dev": true + }, + "glob": { + "version": "7.1.4", + "resolved": "https://registry.npmjs.org/glob/-/glob-7.1.4.tgz", + "integrity": "sha512-hkLPepehmnKk41pUGm3sYxoFs/umurYfYJCerbXEyFIWcAzvpipAgVkBqqT9RBKMGjnq6kMuyYwha6csxbiM1A==", + "dev": true, + "requires": { + "fs.realpath": "^1.0.0", + "inflight": "^1.0.4", + "inherits": "2", + "minimatch": "^3.0.4", + "once": "^1.3.0", + "path-is-absolute": "^1.0.0" + } + }, + "graceful-fs": { + "version": "4.1.15", + "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.1.15.tgz", + "integrity": "sha512-6uHUhOPEBgQ24HM+r6b/QwWfZq+yiFcipKFrOFiBEnWdy5sdzYoi+pJeQaPI5qOLRFqWmAXUPQNsielzdLoecA==", + "dev": true + }, + "has-flag": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-3.0.0.tgz", + "integrity": "sha1-tdRU3CGZriJWmfNGfloH87lVuv0=", + "dev": true + }, + "inflight": { + "version": "1.0.6", + "resolved": "https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz", + "integrity": "sha1-Sb1jMdfQLQwJvJEKEHW6gWW1bfk=", + "dev": true, + "requires": { + "once": "^1.3.0", + "wrappy": "1" + } + }, + "inherits": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz", + "integrity": "sha1-Yzwsg+PaQqUC9SRmAiSA9CCCYd4=", + "dev": true + }, + "is-number": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/is-number/-/is-number-7.0.0.tgz", + "integrity": "sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==", + "dev": true + }, + "isarray": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/isarray/-/isarray-1.0.0.tgz", + "integrity": "sha1-u5NdSFgsuhaMBoNJV6VKPgcSTxE=", + "dev": true + }, + "js-tokens": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/js-tokens/-/js-tokens-4.0.0.tgz", + "integrity": "sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ==", + "dev": true + }, + "js-yaml": { + "version": "3.13.1", + "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-3.13.1.tgz", + "integrity": "sha512-YfbcO7jXDdyj0DGxYVSlSeQNHbD7XPWvrVWeVUujrQEoZzWJIRrCPoyk6kL6IAjAG2IolMK4T0hNUe0HOUs5Jw==", + "dev": true, + "requires": { + "argparse": "^1.0.7", + "esprima": "^4.0.0" + } + }, + "json5": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/json5/-/json5-1.0.1.tgz", + "integrity": "sha512-aKS4WQjPenRxiQsC93MNfjx+nbF4PAdYzmd/1JIj8HYzqfbu86beTuNgXDzPknWk0n0uARlyewZo4s++ES36Ow==", + "dev": true, + "requires": { + "minimist": "^1.2.0" + } + }, + "loader-utils": { + "version": "1.2.3", + "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz", + "integrity": "sha512-fkpz8ejdnEMG3s37wGL07iSBDg99O9D5yflE9RGNH3hRdx9SOwYfnGYdZOUIZitN8E+E2vkq3MUMYMvPYl5ZZA==", + "dev": true, + "requires": { + "big.js": "^5.2.2", + "emojis-list": "^2.0.0", + "json5": "^1.0.1" + } + }, + "memory-fs": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/memory-fs/-/memory-fs-0.4.1.tgz", + "integrity": "sha1-OpoguEYlI+RHz7x+i7gO1me/xVI=", + "dev": true, + "requires": { + "errno": "^0.1.3", + "readable-stream": "^2.0.1" + } + }, + "micromatch": { + "version": "4.0.2", + "resolved": "https://registry.npmjs.org/micromatch/-/micromatch-4.0.2.tgz", + "integrity": "sha512-y7FpHSbMUMoyPbYUSzO6PaZ6FyRnQOpHuKwbo1G+Knck95XVU4QAiKdGEnj5wwoS7PlOgthX/09u5iFJ+aYf5Q==", + "dev": true, + "requires": { + "braces": "^3.0.1", + "picomatch": "^2.0.5" + } + }, + "minimatch": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz", + "integrity": "sha512-yJHVQEhyqPLUTgt9B83PXu6W3rx4MvvHvSUvToogpwoGDOUQ+yDrR0HRot+yOCdCO7u4hX3pWft6kWBBcqh0UA==", + "dev": true, + "requires": { + "brace-expansion": "^1.1.7" + } + }, + "minimist": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz", + "integrity": "sha1-o1AIsg9BOD7sH7kU9M1d95omQoQ=", + "dev": true + }, + "mkdirp": { + "version": "0.5.1", + "resolved": "https://registry.npmjs.org/mkdirp/-/mkdirp-0.5.1.tgz", + "integrity": "sha1-MAV0OOrGz3+MR2fzhkjWaX11yQM=", + "dev": true, + "requires": { + "minimist": "0.0.8" + }, + "dependencies": { + "minimist": { + "version": "0.0.8", + "resolved": "https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz", + "integrity": "sha1-hX/Kv8M5fSYluCKCYuhqp6ARsF0=", + "dev": true + } + } + }, + "once": { + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/once/-/once-1.4.0.tgz", + "integrity": "sha1-WDsap3WWHUsROsF9nFC6753Xa9E=", + "dev": true, + "requires": { + "wrappy": "1" + } + }, + "path-is-absolute": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz", + "integrity": "sha1-F0uSaHNVNP+8es5r9TpanhtcX18=", + "dev": true + }, + "path-parse": { + "version": "1.0.6", + "resolved": "https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz", + "integrity": "sha512-GSmOT2EbHrINBf9SR7CDELwlJ8AENk3Qn7OikK4nFYAu3Ote2+JYNVvkpAEQm3/TLNEJFD/xZJjzyxg3KBWOzw==", + "dev": true + }, + "picomatch": { + "version": "2.0.7", + "resolved": "https://registry.npmjs.org/picomatch/-/picomatch-2.0.7.tgz", + "integrity": "sha512-oLHIdio3tZ0qH76NybpeneBhYVj0QFTfXEFTc/B3zKQspYfYYkWYgFsmzo+4kvId/bQRcNkVeguI3y+CD22BtA==", + "dev": true + }, + "process-nextick-args": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/process-nextick-args/-/process-nextick-args-2.0.0.tgz", + "integrity": "sha512-MtEC1TqN0EU5nephaJ4rAtThHtC86dNN9qCuEhtshvpVBkAW5ZO7BASN9REnF9eoXGcRub+pFuKEpOHE+HbEMw==", + "dev": true + }, + "prr": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/prr/-/prr-1.0.1.tgz", + "integrity": "sha1-0/wRS6BplaRexok/SEzrHXj19HY=", + "dev": true + }, + "readable-stream": { + "version": "2.3.6", + "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.6.tgz", + "integrity": "sha512-tQtKA9WIAhBF3+VLAseyMqZeBjW0AHJoxOtYqSUZNJxauErmLbVm2FW1y+J/YA9dUrAC39ITejlZWhVIwawkKw==", + "dev": true, + "requires": { + "core-util-is": "~1.0.0", + "inherits": "~2.0.3", + "isarray": "~1.0.0", + "process-nextick-args": "~2.0.0", + "safe-buffer": "~5.1.1", + "string_decoder": "~1.1.1", + "util-deprecate": "~1.0.1" + } + }, + "resolve": { + "version": "1.11.0", + "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.11.0.tgz", + "integrity": "sha512-WL2pBDjqT6pGUNSUzMw00o4T7If+z4H2x3Gz893WoUQ5KW8Vr9txp00ykiP16VBaZF5+j/OcXJHZ9+PCvdiDKw==", + "dev": true, + "requires": { + "path-parse": "^1.0.6" + } + }, + "safe-buffer": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", + "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", + "dev": true + }, + "semver": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.1.0.tgz", + "integrity": "sha512-kCqEOOHoBcFs/2Ccuk4Xarm/KiWRSLEX9CAZF8xkJ6ZPlIoTZ8V5f7J16vYLJqDbR7KrxTJpR2lqjIEm2Qx9cQ==", + "dev": true + }, + "sprintf-js": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/sprintf-js/-/sprintf-js-1.0.3.tgz", + "integrity": "sha1-BOaSb2YolTVPPdAVIDYzuFcpfiw=", + "dev": true + }, + "string_decoder": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.1.1.tgz", + "integrity": "sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg==", + "dev": true, + "requires": { + "safe-buffer": "~5.1.0" + } + }, + "supports-color": { + "version": "5.5.0", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-5.5.0.tgz", + "integrity": "sha512-QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow==", + "dev": true, + "requires": { + "has-flag": "^3.0.0" + } + }, + "tapable": { + "version": "1.1.3", + "resolved": "https://registry.npmjs.org/tapable/-/tapable-1.1.3.tgz", + "integrity": "sha512-4WK/bYZmj8xLr+HUCODHGF1ZFzsYffasLUgEiMBY4fgtltdO6B4WJtlSbPaDTLpYTcGVwM2qLnFTICEcNxs3kA==", + "dev": true + }, + "to-regex-range": { + "version": "5.0.1", + "resolved": "https://registry.npmjs.org/to-regex-range/-/to-regex-range-5.0.1.tgz", + "integrity": "sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ==", + "dev": true, + "requires": { + "is-number": "^7.0.0" + } + }, + "ts-loader": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/ts-loader/-/ts-loader-6.0.1.tgz", + "integrity": "sha512-9H5ErTIw5t73sdSoFE0hX0RO45B7cdDA4pW1VIQ2wNFAhxSpZcAlv2fwMcfv6SAYLoI7uGwHuzC5dECzmzqtzA==", + "dev": true, + "requires": { + "chalk": "^2.3.0", + "enhanced-resolve": "^4.0.0", + "loader-utils": "^1.0.2", + "micromatch": "^4.0.0", + "semver": "^6.0.0" + } + }, + "tslib": { + "version": "1.9.3", + "resolved": "https://registry.npmjs.org/tslib/-/tslib-1.9.3.tgz", + "integrity": "sha512-4krF8scpejhaOgqzBEcGM7yDIEfi0/8+8zDRZhNZZ2kjmHJ4hv3zCbQWxoJGz1iw5U0Jl0nma13xzHXcncMavQ==", + "dev": true + }, + "tslint": { + "version": "5.16.0", + "resolved": "https://registry.npmjs.org/tslint/-/tslint-5.16.0.tgz", + "integrity": "sha512-UxG2yNxJ5pgGwmMzPMYh/CCnCnh0HfPgtlVRDs1ykZklufFBL1ZoTlWFRz2NQjcoEiDoRp+JyT0lhBbbH/obyA==", + "dev": true, + "requires": { + "@babel/code-frame": "^7.0.0", + "builtin-modules": "^1.1.1", + "chalk": "^2.3.0", + "commander": "^2.12.1", + "diff": "^3.2.0", + "glob": "^7.1.1", + "js-yaml": "^3.13.0", + "minimatch": "^3.0.4", + "mkdirp": "^0.5.1", + "resolve": "^1.3.2", + "semver": "^5.3.0", + "tslib": "^1.8.0", + "tsutils": "^2.29.0" + }, + "dependencies": { + "semver": { + "version": "5.7.0", + "resolved": "https://registry.npmjs.org/semver/-/semver-5.7.0.tgz", + "integrity": "sha512-Ya52jSX2u7QKghxeoFGpLwCtGlt7j0oY9DYb5apt9nPlJ42ID+ulTXESnt/qAQcoSERyZ5sl3LDIOw0nAn/5DA==", + "dev": true + } + } + }, + "tsutils": { + "version": "2.29.0", + "resolved": "https://registry.npmjs.org/tsutils/-/tsutils-2.29.0.tgz", + "integrity": "sha512-g5JVHCIJwzfISaXpXE1qvNalca5Jwob6FjI4AoPlqMusJ6ftFE7IkkFoMhVLRgK+4Kx3gkzb8UZK5t5yTTvEmA==", + "dev": true, + "requires": { + "tslib": "^1.8.1" + } + }, + "typescript": { + "version": "3.4.5", + "resolved": "https://registry.npmjs.org/typescript/-/typescript-3.4.5.tgz", + "integrity": "sha512-YycBxUb49UUhdNMU5aJ7z5Ej2XGmaIBL0x34vZ82fn3hGvD+bgrMrVDpatgz2f7YxUMJxMkbWxJZeAvDxVe7Vw==", + "dev": true + }, + "util-deprecate": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", + "integrity": "sha1-RQ1Nyfpw3nMnYvvS1KKJgUGaDM8=", + "dev": true + }, + "wrappy": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", + "integrity": "sha1-tSQ9jz7BqjXxNkYFvA0QNuMKtp8=", + "dev": true + } + } +} diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package.json b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package.json new file mode 100644 index 00000000..1c9b7113 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/package.json @@ -0,0 +1,30 @@ +{ + "name": "vpnrpc", + "version": "1.0.1", + "description": "", + "main": "dist/vpnrpc.js", + "scripts": { + "prepare": "tsc", + "build": "tsc" + }, + "repository": { + "type": "git", + "url": "git+https://github.com/SoftEtherVPN/SoftEtherVPN.git" + }, + "keywords": [ + "vpn", + "softether" + ], + "author": "", + "license": "Apache-2.0", + "bugs": { + "url": "https://github.com/SoftEtherVPN/SoftEtherVPN/issues" + }, + "homepage": "https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/#readme", + "devDependencies": { + "@types/node": "^12.0.2", + "ts-loader": "^6.0.1", + "tslint": "^5.16.0", + "typescript": "^3.4.5" + } +} diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/sample.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/sample.ts new file mode 100644 index 00000000..6a2a7de9 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/sample.ts @@ -0,0 +1,2690 @@ +// Test sample code for SoftEther VPN Server JSON-RPC Stub +// Runs on both web browsers and Node.js +// +// sample.ts +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen +// +// This sample code shows how to call all available RPC functions. +// You can copy and paste test code to write your own web browser TypeScript / JavaScript codes. +// +// Licensed under the Apache License 2.0 +// Copyright (c) 2014-2019 SoftEther VPN Project + +// On the web browser uncomment below imports as necessary to support old browsers. +// import "core-js/es6/promise"; +// import "core-js/es6/string"; +// import "whatwg-fetch"; + + +// Import the vpnrpc.ts RPC stub. +import * as VPN from "./vpnrpc"; + +// Output JSON-RPC request / reply strings to the debug console. +VPN.VpnServerRpc.SetDebugMode(true); + +let api: VPN.VpnServerRpc; +// Creating the VpnServerRpc class instance here. +if (VPN.VpnServerRpc.IsNodeJS() === false) // // Determine if this JavaScript environment is on the Node.js or not +{ + // On the web browser. We do not need to specify any hostname, port or credential as the web browser already knows it. + api = new VPN.VpnServerRpc(); +} +else +{ + // On the Node.js. We need to specify the target VPN Server's hostname, port and credential. + api = new VPN.VpnServerRpc("127.0.0.1", 443, "", "PASSWORD_HERE", false); +} + +// A variable for test +let hub_name = "test"; + +// Call the Test_All() function to test almost all VPN APIs. +Test_All(); + + + + +/** Tests all VPN APIs */ +async function Test_All(): Promise +{ + hub_name = "TEST"; + await Test_Test(); + await Test_GetServerInfo(); + await Test_GetServerStatus(); + let new_listener_port: number = await Test_CreateListener(); + await Test_EnableListener(new_listener_port, false); + await Test_EnumListener(); + await Test_EnableListener(new_listener_port, true); + await Test_EnumListener(); + await Test_DeleteListener(new_listener_port); + await Test_SetServerPassword(); + await Test_GetFarmSetting(); + if (false) + { + await Test_SetFarmSetting(); + let farm_members: VPN.VpnRpcEnumFarm = await Test_EnumFarmMember(); + for (let farm_member of farm_members.FarmMemberList) + { + await Test_GetFarmInfo(farm_member.Id_u32); + } + await Test_GetFarmConnectionStatus(); + } + else if (false) + { + console.log("abc"); + } + else + { + console.log("def"); + } + await Test_GetServerCert(); + await Test_SetServerCert(); + await Test_GetServerCipher(); + await Test_SetServerCipher(); + let enum_connection: VPN.VpnRpcEnumConnection = await Test_EnumConnection(); + for (let connecton of enum_connection.ConnectionList) + { + await Test_GetConnectionInfo(connecton.Name_str); + } + hub_name = await Test_CreateHub(); + await Test_SetHub(); + await Test_GetHub(); + await Test_EnumHub(); + await Test_SetHubRadius(); + await Test_GetHubRadius(); + await Test_SetHubOnline(); + await Test_GetHubStatus(); + let hub_log_settings: VPN.VpnRpcHubLog = await Test_GetHubLog(); + await Test_SetHubLog(hub_log_settings); + await Test_AddCa(); + let enum_ca: VPN.VpnRpcHubEnumCA = await Test_EnumCa(); + for (let ca of enum_ca.CAList) + { + await Test_GetCa(ca.Key_u32); + await Test_DeleteCa(ca.Key_u32); + } + await Test_CreateLink(); + await Test_GetLink(); + await Test_SetLink(); + await Test_SetLinkOffline(); + await Test_SetLinkOnline(); + let enum_link: VPN.VpnRpcEnumLink = await Test_EnumLink(); + for (let link of enum_link.LinkList) + { + await Test_GetLinkStatus(link.AccountName_utf); + } + await new Promise((r) => setTimeout(r, 3000)); + await Test_RenameLink(); + await Test_DeleteLink(); + await Test_AddAccess(); + await Test_EnumAccess(); + await Test_DeleteAccess(); + await Test_SetAccessList(); + await Test_CreateGroup(); + await Test_SetGroup(); + await Test_GetGroup(); + await Test_CreateUser(); + await Test_SetUser(); + await Test_GetUser(); + await Test_EnumUser(); + await Test_EnumGroup(); + await Test_DeleteUser(); + await Test_DeleteGroup(); + let enum_session: VPN.VpnRpcEnumSession = await Test_EnumSession(); + for (let session of enum_session.SessionList) + { + await Test_GetSessionStatus(session.Name_str); + await Test_DeleteSession(session.Name_str); + } + let enum_mac: VPN.VpnRpcEnumMacTable = await Test_EnumMacTable(); + for (let mac of enum_mac.MacTable) + { + await Test_DeleteMacTable(mac.Key_u32); + } + let enum_ip: VPN.VpnRpcEnumIpTable = await Test_EnumIpTable(); + for (let ip of enum_ip.IpTable) + { + await Test_DeleteIpTable(ip.Key_u32); + } + await Test_SetKeep(); + await Test_GetKeep(); + await Test_EnableSecureNAT(); + await Test_GetSecureNATOption(); + await Test_SetSecureNATOption(); + await Test_EnumNAT(); + await Test_EnumDHCP(); + await Test_GetSecureNATStatus(); + await Test_DisableSecureNAT(); + await Test_EnumEthernet(); + await Test_EnumLocalBridge(); + await Test_GetBridgeSupport(); + await Test_GetCaps(); + await Test_GetConfig(); + await Test_GetDefaultHubAdminOptions(); + await Test_GetHubAdminOptions(); + await Test_SetHubAdminOptions(); + await Test_GetHubExtOptions(); + await Test_SetHubExtOptions(); + await Test_AddL3Switch(); + await Test_AddL3If(); + await Test_EnumL3Switch(); + await Test_EnumL3If(); + await Test_AddL3Table(); + await Test_EnumL3Table(); + await Test_DelL3Table(); + await Test_StartL3Switch(); + await Test_StopL3Switch(); + await Test_DelL3If(); + await Test_DelL3Switch(); + await Test_AddCrl(); + let enum_crl: VPN.VpnRpcEnumCrl = await Test_EnumCrl(); + for (let crl of enum_crl.CRLList) + { + let got_crl: VPN.VpnRpcCrl = await Test_GetCrl(crl.Key_u32); + got_crl.CommonName_utf = got_crl.CommonName_utf + "_a"; + await Test_SetCrl(got_crl); + } + enum_crl = await Test_EnumCrl(); + for (let crl of enum_crl.CRLList) + { + await Test_DelCrl(crl.Key_u32); + } + await Test_SetAcList(); + await Test_GetAcList(); + let enum_log_file: VPN.VpnRpcEnumLogFile = await Test_EnumLogFile(); + for (let log of enum_log_file.LogFiles) + { + await Test_ReadLogFile(log.FilePath_str); + break; + } + await Test_SetSysLog(true); + await Test_GetSysLog(); + await Test_SetSysLog(false); + await Test_SetHubMsg(); + await Test_GetHubMsg(); + await Test_GetAdminMsg(); + await Test_Flush(); + await Test_SetIPsecServices(); + await Test_GetIPsecServices(); + await Test_AddEtherIpId(); + let enum_etherip_id: VPN.VpnRpcEnumEtherIpId = await Test_EnumEtherIpId(); + for (let etherip_id of enum_etherip_id.Settings) + { + await Test_GetEtherIpId(etherip_id.Id_str); + await Test_DeleteEtherIpId(etherip_id.Id_str); + } + await Test_SetOpenVpnSstpConfig(); + await Test_GetOpenVpnSstpConfig(); + await Test_GetDDnsClientStatus(); + await Test_SetDDnsInternetSettng(); + await Test_GetDDnsInternetSettng(); + await Test_ChangeDDnsClientHostname(); + await Test_RegenerateServerCert(); + await Test_MakeOpenVpnConfigFile(); + await Test_SetSpecialListener(); + await Test_GetSpecialListener(); + await Test_GetAzureStatus(); + await Test_SetAzureStatus(); + await Test_SetVgsConfig(); + await Test_GetVgsConfig(); + await Test_DeleteHub(); + return; +} + +/** API test for 'Test', test RPC function */ +async function Test_Test(): Promise +{ + console.log("Begin: Test_Test"); + let a: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + IntValue_u32: 12345, + }); + let b: VPN.VpnRpcTest = await api.Test(a); + console.log(b); + console.log("End: Test_Test"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetServerInfo', Get server information */ +async function Test_GetServerInfo(): Promise +{ + console.log("Begin: Test_GetServerInfo"); + let info: VPN.VpnRpcServerInfo = await api.GetServerInfo(); + console.log(info); + console.log("End: Test_GetServerInfo"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetServerStatus', Get server status */ +async function Test_GetServerStatus(): Promise +{ + console.log("Begin: Test_GetServerStatus"); + let out_rpc_server_status: VPN.VpnRpcServerStatus = await api.GetServerStatus(); + console.log(out_rpc_server_status); + console.log("End: Test_GetServerStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'CreateListener', Create a listener */ +async function Test_CreateListener(): Promise +{ + console.log("Begin: Test_CreateListener"); + let port: number = Math.floor((Math.random() * (65534 - 1025)) + 1025); + console.log("Creating a new listener port: Port " + port); + let in_rpc_listener: VPN.VpnRpcListener = new VPN.VpnRpcListener( + { + Enable_bool: true, + Port_u32: port, + }); + let out_rpc_listener: VPN.VpnRpcListener = await api.CreateListener(in_rpc_listener); + console.log("Done."); + console.log("End: Test_CreateListener"); + console.log("-----"); + console.log(); + return port; +} + +/** API test for 'EnumListener', Enumerating listeners */ +async function Test_EnumListener(): Promise +{ + console.log("Begin: Test_EnumListener"); + let out_rpc_listener_list: VPN.VpnRpcListenerList = await api.EnumListener(); + console.log(out_rpc_listener_list); + console.log("End: Test_EnumListener"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteListener', Delete a listener */ +async function Test_DeleteListener(port: number): Promise +{ + console.log("Begin: Test_DeleteListener"); + console.log("Deleting a new listener port: Port" + port); + let in_rpc_listener: VPN.VpnRpcListener = new VPN.VpnRpcListener( + { + Port_u32: port, + }); + let out_rpc_listener: VPN.VpnRpcListener = await api.DeleteListener(in_rpc_listener); + console.log("Done."); + console.log("End: Test_DeleteListener"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnableListener', Enable / Disable listener */ +async function Test_EnableListener(port: number, enabled: boolean): Promise +{ + console.log("Begin: Test_EnableListener"); + if (enabled) + { + console.log("Enabling listener port = " + port); + } + else + { + console.log("Disabling listener port = " + port); + } + let in_rpc_listener: VPN.VpnRpcListener = new VPN.VpnRpcListener( + { + Port_u32: port, + Enable_bool: enabled, + }); + let out_rpc_listener: VPN.VpnRpcListener = await api.EnableListener(in_rpc_listener); + console.log("Done."); + console.log("End: Test_EnableListener"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetServerPassword', Set server password */ +async function Test_SetServerPassword(): Promise +{ + let password: string = "microsoft"; + console.log("Begin: Test_SetServerPassword"); + console.log("Set the server administrator password to '" + password + "'."); + let in_rpc_set_password: VPN.VpnRpcSetPassword = new VPN.VpnRpcSetPassword( + { + PlainTextPassword_str: password, + }); + let out_rpc_set_password: VPN.VpnRpcSetPassword = await api.SetServerPassword(in_rpc_set_password); + console.log("Done."); + console.log("End: Test_SetServerPassword"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetFarmSetting', Set clustering configuration */ +async function Test_SetFarmSetting(): Promise +{ + console.log("Begin: Test_SetFarmSetting"); + let in_rpc_farm: VPN.VpnRpcFarm = new VPN.VpnRpcFarm( + { + ServerType_u32: VPN.VpnRpcServerType.FarmController, + NumPort_u32: 2, + Ports_u32: [ 443, 444, 445, ], + PublicIp_ip: "1.2.3.4", + ControllerName_str: "controller", + MemberPasswordPlaintext_str: "microsoft", + ControllerPort_u32: 443, + Weight_u32: 100, + ControllerOnly_bool: false, + }); + let out_rpc_farm: VPN.VpnRpcFarm = await api.SetFarmSetting(in_rpc_farm); + console.log("End: Test_SetFarmSetting"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetFarmSetting', Get clustering configuration */ +async function Test_GetFarmSetting(): Promise +{ + console.log("Begin: Test_GetFarmSetting"); + let out_rpc_farm: VPN.VpnRpcFarm = await api.GetFarmSetting(); + console.log(out_rpc_farm); + console.log("End: Test_GetFarmSetting"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetFarmInfo', Get cluster member information */ +async function Test_GetFarmInfo(id: number): Promise +{ + console.log("Begin: Test_GetFarmInfo"); + let in_rpc_farm_info: VPN.VpnRpcFarmInfo = new VPN.VpnRpcFarmInfo( + { + Id_u32: id, + }); + let out_rpc_farm_info: VPN.VpnRpcFarmInfo = await api.GetFarmInfo(in_rpc_farm_info); + console.log(out_rpc_farm_info); + console.log("End: Test_GetFarmInfo"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumFarmMember', Enumerate cluster members */ +async function Test_EnumFarmMember(): Promise +{ + console.log("Begin: Test_EnumFarmMember"); + let out_rpc_enum_farm: VPN.VpnRpcEnumFarm = await api.EnumFarmMember(); + console.log(out_rpc_enum_farm); + console.log("End: Test_EnumFarmMember"); + console.log("-----"); + console.log(); + return out_rpc_enum_farm; +} + +/** API test for 'GetFarmConnectionStatus', Get status of connection to cluster controller */ +async function Test_GetFarmConnectionStatus(): Promise +{ + console.log("Begin: Test_GetFarmConnectionStatus"); + let out_rpc_farm_connection_status: VPN.VpnRpcFarmConnectionStatus = await api.GetFarmConnectionStatus(); + console.log(out_rpc_farm_connection_status); + console.log("End: Test_GetFarmConnectionStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetServerCert', Set the server certification */ +async function Test_SetServerCert(): Promise +{ + console.log("Begin: Test_SetServerCert"); + let in_rpc_key_pair: VPN.VpnRpcKeyPair = new VPN.VpnRpcKeyPair( + { + Cert_bin: new Uint8Array([ 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x44, 0x72, 0x6a, 0x43, 0x43, 0x41, 0x70, 0x61, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x44, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x0a, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x0a, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x48, 0x68, 0x63, 0x4e, 0x4d, 0x54, 0x67, 0x78, 0x4d, 0x44, 0x45, 0x78, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x68, 0x63, 0x4e, 0x4e, 0x44, 0x49, 0x78, 0x4d, 0x44, 0x41, 0x31, 0x0a, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x6a, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x0a, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x0a, 0x67, 0x67, 0x45, 0x69, 0x4d, 0x41, 0x30, 0x47, 0x43, 0x53, 0x71, 0x47, 0x53, 0x49, 0x62, 0x33, 0x44, 0x51, 0x45, 0x42, 0x41, 0x51, 0x55, 0x41, 0x41, 0x34, 0x49, 0x42, 0x44, 0x77, 0x41, 0x77, 0x67, 0x67, 0x45, 0x4b, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x0a, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x0a, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x0a, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x0a, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x0a, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x0a, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x47, 0x6a, 0x67, 0x59, 0x59, 0x77, 0x67, 0x59, 0x4d, 0x77, 0x44, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x54, 0x41, 0x51, 0x48, 0x2f, 0x42, 0x41, 0x55, 0x77, 0x41, 0x77, 0x45, 0x42, 0x2f, 0x7a, 0x41, 0x4c, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x51, 0x38, 0x45, 0x42, 0x41, 0x4d, 0x43, 0x41, 0x66, 0x59, 0x77, 0x59, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x6c, 0x0a, 0x42, 0x46, 0x77, 0x77, 0x57, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x45, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x43, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x41, 0x77, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x51, 0x47, 0x43, 0x43, 0x73, 0x47, 0x0a, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x46, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x42, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x63, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x49, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x43, 0x54, 0x41, 0x4e, 0x0a, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x41, 0x4f, 0x43, 0x41, 0x51, 0x45, 0x41, 0x46, 0x6d, 0x34, 0x37, 0x47, 0x55, 0x70, 0x50, 0x57, 0x35, 0x2b, 0x37, 0x69, 0x46, 0x74, 0x69, 0x6c, 0x6f, 0x6b, 0x35, 0x32, 0x49, 0x6f, 0x54, 0x57, 0x72, 0x74, 0x46, 0x67, 0x32, 0x79, 0x69, 0x36, 0x6b, 0x49, 0x32, 0x69, 0x52, 0x4e, 0x51, 0x0a, 0x4b, 0x75, 0x67, 0x48, 0x55, 0x49, 0x4f, 0x34, 0x4b, 0x53, 0x71, 0x4a, 0x56, 0x42, 0x50, 0x38, 0x61, 0x4b, 0x4f, 0x61, 0x54, 0x5a, 0x47, 0x45, 0x31, 0x4b, 0x4d, 0x68, 0x2f, 0x59, 0x6a, 0x68, 0x36, 0x71, 0x2f, 0x67, 0x50, 0x61, 0x6c, 0x67, 0x64, 0x2f, 0x38, 0x44, 0x6d, 0x72, 0x78, 0x53, 0x4a, 0x6d, 0x55, 0x78, 0x33, 0x62, 0x4e, 0x62, 0x38, 0x52, 0x59, 0x36, 0x70, 0x4b, 0x7a, 0x74, 0x0a, 0x5a, 0x64, 0x75, 0x53, 0x61, 0x53, 0x2b, 0x57, 0x55, 0x30, 0x59, 0x74, 0x2b, 0x6c, 0x47, 0x35, 0x76, 0x56, 0x67, 0x61, 0x70, 0x48, 0x45, 0x71, 0x36, 0x79, 0x71, 0x4c, 0x62, 0x65, 0x56, 0x78, 0x51, 0x4c, 0x75, 0x62, 0x54, 0x69, 0x6e, 0x4f, 0x66, 0x56, 0x56, 0x5a, 0x58, 0x79, 0x45, 0x43, 0x59, 0x47, 0x4d, 0x73, 0x59, 0x71, 0x65, 0x6e, 0x4a, 0x6a, 0x4e, 0x63, 0x62, 0x49, 0x5a, 0x4e, 0x0a, 0x79, 0x4d, 0x75, 0x72, 0x46, 0x63, 0x67, 0x30, 0x34, 0x36, 0x4f, 0x34, 0x59, 0x79, 0x68, 0x56, 0x79, 0x71, 0x53, 0x69, 0x74, 0x43, 0x59, 0x37, 0x68, 0x2f, 0x65, 0x71, 0x67, 0x6b, 0x50, 0x4a, 0x51, 0x30, 0x68, 0x6b, 0x70, 0x39, 0x45, 0x64, 0x51, 0x77, 0x62, 0x6e, 0x38, 0x56, 0x6c, 0x66, 0x78, 0x64, 0x42, 0x58, 0x77, 0x51, 0x34, 0x4e, 0x48, 0x4b, 0x30, 0x4a, 0x56, 0x46, 0x2f, 0x33, 0x0a, 0x71, 0x48, 0x61, 0x68, 0x4e, 0x48, 0x4f, 0x35, 0x64, 0x62, 0x4a, 0x5a, 0x57, 0x59, 0x41, 0x62, 0x42, 0x44, 0x70, 0x32, 0x51, 0x45, 0x53, 0x70, 0x76, 0x6f, 0x2b, 0x38, 0x33, 0x6c, 0x68, 0x34, 0x64, 0x6e, 0x58, 0x6a, 0x46, 0x58, 0x4d, 0x43, 0x48, 0x76, 0x52, 0x68, 0x35, 0x31, 0x79, 0x2f, 0x54, 0x71, 0x79, 0x42, 0x34, 0x56, 0x76, 0x72, 0x52, 0x4b, 0x49, 0x4b, 0x74, 0x54, 0x6f, 0x7a, 0x0a, 0x5a, 0x6a, 0x48, 0x59, 0x49, 0x63, 0x62, 0x6a, 0x76, 0x53, 0x58, 0x4d, 0x7a, 0x61, 0x44, 0x50, 0x6a, 0x50, 0x63, 0x5a, 0x47, 0x6a, 0x42, 0x4a, 0x6c, 0x47, 0x36, 0x43, 0x76, 0x44, 0x34, 0x4c, 0x6d, 0x59, 0x7a, 0x72, 0x6b, 0x48, 0x34, 0x31, 0x63, 0x7a, 0x72, 0x34, 0x57, 0x41, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, ]), + Key_bin: new Uint8Array([ 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x45, 0x76, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x45, 0x46, 0x41, 0x41, 0x53, 0x43, 0x42, 0x4b, 0x67, 0x77, 0x67, 0x67, 0x53, 0x6b, 0x41, 0x67, 0x45, 0x41, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x0a, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x0a, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x0a, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x0a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x0a, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x0a, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x45, 0x43, 0x67, 0x67, 0x45, 0x41, 0x54, 0x77, 0x34, 0x52, 0x6f, 0x52, 0x4c, 0x6a, 0x73, 0x68, 0x72, 0x42, 0x56, 0x6f, 0x59, 0x69, 0x78, 0x4f, 0x4a, 0x2b, 0x57, 0x4c, 0x6d, 0x2f, 0x45, 0x51, 0x57, 0x65, 0x37, 0x6f, 0x6a, 0x38, 0x31, 0x51, 0x50, 0x73, 0x39, 0x56, 0x45, 0x49, 0x32, 0x62, 0x53, 0x4f, 0x0a, 0x34, 0x4a, 0x51, 0x42, 0x55, 0x42, 0x53, 0x6b, 0x70, 0x64, 0x48, 0x34, 0x57, 0x32, 0x77, 0x51, 0x75, 0x2f, 0x61, 0x58, 0x57, 0x38, 0x75, 0x75, 0x53, 0x39, 0x45, 0x43, 0x6d, 0x6d, 0x41, 0x41, 0x75, 0x45, 0x79, 0x4a, 0x54, 0x56, 0x7a, 0x75, 0x31, 0x32, 0x35, 0x58, 0x73, 0x65, 0x63, 0x6c, 0x44, 0x41, 0x55, 0x38, 0x49, 0x55, 0x70, 0x54, 0x2b, 0x70, 0x4c, 0x35, 0x79, 0x70, 0x37, 0x34, 0x0a, 0x45, 0x62, 0x76, 0x4e, 0x48, 0x48, 0x33, 0x67, 0x65, 0x72, 0x4f, 0x67, 0x78, 0x76, 0x49, 0x6a, 0x50, 0x64, 0x67, 0x77, 0x62, 0x66, 0x6d, 0x4d, 0x49, 0x59, 0x48, 0x62, 0x56, 0x70, 0x6e, 0x49, 0x30, 0x77, 0x32, 0x42, 0x43, 0x44, 0x51, 0x76, 0x74, 0x64, 0x64, 0x57, 0x6f, 0x42, 0x74, 0x41, 0x33, 0x43, 0x54, 0x6a, 0x63, 0x2f, 0x43, 0x56, 0x67, 0x73, 0x47, 0x77, 0x33, 0x43, 0x4e, 0x72, 0x0a, 0x46, 0x78, 0x41, 0x46, 0x35, 0x73, 0x4a, 0x34, 0x63, 0x5a, 0x4c, 0x6e, 0x5a, 0x31, 0x45, 0x36, 0x69, 0x74, 0x4c, 0x54, 0x50, 0x69, 0x6f, 0x6a, 0x74, 0x76, 0x48, 0x48, 0x34, 0x61, 0x64, 0x6d, 0x68, 0x68, 0x43, 0x61, 0x42, 0x49, 0x78, 0x76, 0x47, 0x2f, 0x53, 0x6e, 0x59, 0x77, 0x4e, 0x35, 0x38, 0x37, 0x55, 0x5a, 0x6d, 0x37, 0x4c, 0x57, 0x50, 0x61, 0x67, 0x4c, 0x41, 0x33, 0x67, 0x69, 0x0a, 0x48, 0x4b, 0x4f, 0x2b, 0x4b, 0x79, 0x42, 0x51, 0x39, 0x33, 0x31, 0x4e, 0x4d, 0x61, 0x65, 0x6a, 0x36, 0x6d, 0x75, 0x75, 0x46, 0x32, 0x30, 0x32, 0x76, 0x34, 0x37, 0x6c, 0x57, 0x6b, 0x64, 0x50, 0x4f, 0x6e, 0x52, 0x43, 0x69, 0x6f, 0x4d, 0x58, 0x30, 0x63, 0x31, 0x6a, 0x36, 0x76, 0x32, 0x61, 0x59, 0x34, 0x34, 0x77, 0x55, 0x4b, 0x71, 0x39, 0x4d, 0x52, 0x67, 0x6f, 0x52, 0x76, 0x4a, 0x37, 0x0a, 0x41, 0x39, 0x77, 0x65, 0x72, 0x4c, 0x6b, 0x68, 0x35, 0x78, 0x78, 0x35, 0x35, 0x32, 0x4f, 0x74, 0x71, 0x50, 0x36, 0x73, 0x61, 0x6d, 0x75, 0x47, 0x44, 0x52, 0x78, 0x31, 0x42, 0x70, 0x36, 0x53, 0x4f, 0x70, 0x68, 0x43, 0x45, 0x50, 0x48, 0x59, 0x67, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x36, 0x33, 0x65, 0x2b, 0x52, 0x75, 0x6c, 0x36, 0x46, 0x78, 0x47, 0x43, 0x76, 0x67, 0x70, 0x6b, 0x33, 0x0a, 0x57, 0x67, 0x2f, 0x54, 0x31, 0x77, 0x2f, 0x59, 0x4b, 0x6b, 0x79, 0x4f, 0x49, 0x46, 0x4c, 0x63, 0x46, 0x4c, 0x57, 0x71, 0x42, 0x44, 0x71, 0x6c, 0x6e, 0x58, 0x65, 0x63, 0x6c, 0x6b, 0x50, 0x4b, 0x6a, 0x57, 0x4e, 0x2f, 0x32, 0x70, 0x4a, 0x6d, 0x4f, 0x31, 0x63, 0x46, 0x63, 0x44, 0x4a, 0x46, 0x59, 0x64, 0x32, 0x45, 0x49, 0x45, 0x72, 0x76, 0x42, 0x57, 0x54, 0x34, 0x51, 0x39, 0x4d, 0x42, 0x0a, 0x4e, 0x35, 0x6c, 0x44, 0x6b, 0x47, 0x75, 0x6a, 0x34, 0x2f, 0x6b, 0x68, 0x56, 0x6c, 0x79, 0x6e, 0x77, 0x62, 0x64, 0x42, 0x6e, 0x47, 0x43, 0x34, 0x61, 0x34, 0x48, 0x4a, 0x49, 0x4a, 0x76, 0x61, 0x35, 0x63, 0x70, 0x49, 0x63, 0x57, 0x65, 0x4a, 0x72, 0x35, 0x61, 0x57, 0x33, 0x69, 0x44, 0x36, 0x68, 0x53, 0x73, 0x61, 0x6c, 0x79, 0x55, 0x76, 0x4a, 0x4d, 0x6d, 0x64, 0x4d, 0x42, 0x6e, 0x47, 0x0a, 0x37, 0x2b, 0x50, 0x65, 0x53, 0x2b, 0x4e, 0x73, 0x4b, 0x30, 0x61, 0x63, 0x31, 0x67, 0x33, 0x4d, 0x6c, 0x56, 0x35, 0x42, 0x41, 0x32, 0x70, 0x55, 0x54, 0x77, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x62, 0x65, 0x46, 0x6d, 0x2b, 0x46, 0x46, 0x35, 0x62, 0x76, 0x6f, 0x4b, 0x7a, 0x49, 0x4c, 0x6c, 0x31, 0x62, 0x79, 0x6b, 0x6c, 0x52, 0x6b, 0x69, 0x76, 0x7a, 0x6b, 0x62, 0x7a, 0x49, 0x6b, 0x41, 0x78, 0x0a, 0x35, 0x56, 0x6b, 0x74, 0x67, 0x36, 0x4a, 0x35, 0x63, 0x76, 0x38, 0x44, 0x35, 0x2b, 0x72, 0x71, 0x50, 0x75, 0x6a, 0x4f, 0x66, 0x39, 0x67, 0x42, 0x6a, 0x4e, 0x37, 0x70, 0x64, 0x78, 0x39, 0x39, 0x35, 0x6b, 0x47, 0x49, 0x78, 0x5a, 0x39, 0x6d, 0x31, 0x68, 0x57, 0x69, 0x78, 0x55, 0x55, 0x31, 0x55, 0x6f, 0x38, 0x72, 0x70, 0x39, 0x4a, 0x69, 0x47, 0x4f, 0x36, 0x72, 0x65, 0x31, 0x77, 0x69, 0x0a, 0x6a, 0x56, 0x2f, 0x4c, 0x31, 0x64, 0x37, 0x55, 0x66, 0x39, 0x48, 0x6a, 0x65, 0x61, 0x70, 0x4f, 0x46, 0x62, 0x34, 0x6b, 0x72, 0x71, 0x52, 0x58, 0x54, 0x65, 0x75, 0x4d, 0x6e, 0x35, 0x35, 0x44, 0x33, 0x64, 0x70, 0x79, 0x6a, 0x51, 0x4e, 0x43, 0x30, 0x5a, 0x50, 0x72, 0x61, 0x6d, 0x58, 0x64, 0x38, 0x31, 0x57, 0x6f, 0x6f, 0x56, 0x77, 0x58, 0x59, 0x41, 0x66, 0x69, 0x46, 0x76, 0x4c, 0x49, 0x0a, 0x6f, 0x66, 0x31, 0x37, 0x51, 0x67, 0x67, 0x49, 0x59, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x59, 0x55, 0x67, 0x67, 0x43, 0x34, 0x58, 0x49, 0x67, 0x5a, 0x76, 0x58, 0x34, 0x59, 0x65, 0x55, 0x38, 0x6c, 0x61, 0x79, 0x51, 0x50, 0x79, 0x4b, 0x71, 0x67, 0x38, 0x37, 0x2f, 0x76, 0x31, 0x2b, 0x7a, 0x35, 0x79, 0x65, 0x2f, 0x4d, 0x32, 0x5a, 0x65, 0x36, 0x53, 0x6e, 0x37, 0x48, 0x4a, 0x66, 0x59, 0x0a, 0x55, 0x5a, 0x4d, 0x36, 0x37, 0x48, 0x37, 0x52, 0x4b, 0x4e, 0x6f, 0x68, 0x46, 0x6c, 0x35, 0x43, 0x39, 0x65, 0x44, 0x4e, 0x7a, 0x67, 0x72, 0x50, 0x6b, 0x52, 0x63, 0x2f, 0x2f, 0x54, 0x77, 0x32, 0x45, 0x48, 0x74, 0x59, 0x68, 0x33, 0x42, 0x4b, 0x49, 0x6f, 0x72, 0x77, 0x39, 0x45, 0x64, 0x78, 0x59, 0x4e, 0x6c, 0x6b, 0x2b, 0x6a, 0x4e, 0x73, 0x30, 0x30, 0x64, 0x57, 0x35, 0x34, 0x64, 0x39, 0x0a, 0x65, 0x69, 0x69, 0x7a, 0x7a, 0x78, 0x59, 0x34, 0x34, 0x2f, 0x41, 0x32, 0x70, 0x39, 0x52, 0x49, 0x4d, 0x67, 0x79, 0x35, 0x49, 0x52, 0x77, 0x76, 0x53, 0x73, 0x6d, 0x50, 0x67, 0x61, 0x71, 0x34, 0x6f, 0x4b, 0x4d, 0x64, 0x54, 0x4e, 0x4d, 0x4f, 0x73, 0x30, 0x4a, 0x77, 0x65, 0x79, 0x50, 0x72, 0x42, 0x65, 0x49, 0x41, 0x72, 0x62, 0x46, 0x43, 0x67, 0x51, 0x4b, 0x42, 0x67, 0x51, 0x43, 0x71, 0x0a, 0x57, 0x30, 0x34, 0x56, 0x33, 0x49, 0x75, 0x74, 0x33, 0x55, 0x42, 0x6f, 0x75, 0x50, 0x4d, 0x63, 0x63, 0x38, 0x2f, 0x56, 0x62, 0x69, 0x77, 0x48, 0x77, 0x79, 0x2b, 0x52, 0x6c, 0x4c, 0x6d, 0x4e, 0x77, 0x59, 0x41, 0x71, 0x63, 0x79, 0x35, 0x50, 0x35, 0x58, 0x4b, 0x4c, 0x33, 0x70, 0x36, 0x62, 0x65, 0x33, 0x2b, 0x4d, 0x6f, 0x76, 0x48, 0x52, 0x71, 0x6a, 0x35, 0x78, 0x72, 0x4a, 0x54, 0x57, 0x0a, 0x54, 0x6a, 0x2f, 0x36, 0x59, 0x61, 0x51, 0x73, 0x31, 0x2b, 0x72, 0x74, 0x63, 0x51, 0x45, 0x61, 0x74, 0x64, 0x34, 0x4b, 0x50, 0x66, 0x64, 0x78, 0x53, 0x2f, 0x63, 0x66, 0x52, 0x74, 0x38, 0x71, 0x74, 0x75, 0x42, 0x77, 0x51, 0x61, 0x2f, 0x34, 0x39, 0x4d, 0x72, 0x41, 0x4c, 0x76, 0x57, 0x43, 0x4c, 0x53, 0x42, 0x75, 0x4b, 0x74, 0x33, 0x49, 0x49, 0x75, 0x53, 0x2f, 0x51, 0x44, 0x74, 0x43, 0x0a, 0x5a, 0x4e, 0x67, 0x6d, 0x36, 0x4d, 0x78, 0x71, 0x4e, 0x6e, 0x49, 0x43, 0x58, 0x35, 0x46, 0x34, 0x36, 0x6d, 0x52, 0x49, 0x52, 0x42, 0x42, 0x4f, 0x32, 0x4b, 0x7a, 0x6c, 0x30, 0x33, 0x68, 0x62, 0x51, 0x6c, 0x71, 0x58, 0x4c, 0x5a, 0x63, 0x38, 0x6f, 0x51, 0x4b, 0x42, 0x67, 0x43, 0x53, 0x77, 0x66, 0x46, 0x7a, 0x68, 0x48, 0x76, 0x78, 0x36, 0x68, 0x69, 0x64, 0x57, 0x67, 0x48, 0x4a, 0x63, 0x0a, 0x77, 0x79, 0x76, 0x64, 0x6e, 0x70, 0x58, 0x78, 0x36, 0x5a, 0x4c, 0x6e, 0x6f, 0x61, 0x7a, 0x61, 0x6f, 0x48, 0x47, 0x74, 0x4d, 0x47, 0x43, 0x45, 0x5a, 0x49, 0x50, 0x66, 0x6a, 0x4c, 0x42, 0x63, 0x30, 0x4d, 0x74, 0x79, 0x45, 0x64, 0x53, 0x4c, 0x78, 0x54, 0x6c, 0x35, 0x59, 0x70, 0x78, 0x6f, 0x6d, 0x43, 0x46, 0x55, 0x4d, 0x33, 0x55, 0x63, 0x59, 0x4e, 0x2f, 0x50, 0x5a, 0x66, 0x58, 0x41, 0x0a, 0x6d, 0x36, 0x31, 0x45, 0x6d, 0x71, 0x53, 0x53, 0x4d, 0x56, 0x63, 0x47, 0x50, 0x67, 0x65, 0x2f, 0x43, 0x34, 0x44, 0x42, 0x5a, 0x59, 0x6a, 0x53, 0x45, 0x71, 0x62, 0x67, 0x37, 0x6d, 0x73, 0x52, 0x30, 0x33, 0x37, 0x42, 0x58, 0x54, 0x48, 0x6b, 0x78, 0x44, 0x62, 0x33, 0x71, 0x48, 0x46, 0x54, 0x6f, 0x30, 0x6b, 0x48, 0x57, 0x4a, 0x66, 0x34, 0x39, 0x59, 0x77, 0x32, 0x73, 0x77, 0x6a, 0x54, 0x0a, 0x72, 0x4f, 0x38, 0x46, 0x46, 0x44, 0x52, 0x56, 0x50, 0x44, 0x4c, 0x5a, 0x61, 0x37, 0x36, 0x47, 0x67, 0x79, 0x41, 0x55, 0x4a, 0x38, 0x55, 0x63, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, ]), + }); + let out_rpc_key_pair: VPN.VpnRpcKeyPair = await api.SetServerCert(in_rpc_key_pair); + console.log(out_rpc_key_pair); + console.log("End: Test_SetServerCert"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetServerCert', Get the server certification */ +async function Test_GetServerCert(): Promise +{ + console.log("Begin: Test_GetServerCert"); + let out_rpc_key_pair: VPN.VpnRpcKeyPair = await api.GetServerCert(); + console.log(out_rpc_key_pair); + console.log("End: Test_GetServerCert"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetServerCipher', Get cipher for SSL */ +async function Test_GetServerCipher(): Promise +{ + console.log("Begin: Test_GetServerCipher"); + let out_rpc_str: VPN.VpnRpcStr = await api.GetServerCipher(); + console.log(out_rpc_str); + console.log("End: Test_GetServerCipher"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetServerCipher', Set cipher for SSL to the server */ +async function Test_SetServerCipher(): Promise +{ + console.log("Begin: Test_SetServerCipher"); + let in_rpc_str: VPN.VpnRpcStr = new VPN.VpnRpcStr( + { + String_str: "RC4-MD5", + }); + let out_rpc_str: VPN.VpnRpcStr = await api.SetServerCipher(in_rpc_str); + console.log(out_rpc_str); + console.log("End: Test_SetServerCipher"); + console.log("-----"); + console.log(); +} + +/** API test for 'CreateHub', Create a hub */ +async function Test_CreateHub(): Promise +{ + let hub_name: string = "Test_" + Math.floor((Math.random() * (999999 - 100000)) + 100000); + console.log("Begin: Test_CreateHub"); + let in_rpc_create_hub: VPN.VpnRpcCreateHub = new VPN.VpnRpcCreateHub( + { + HubName_str: hub_name, + HubType_u32: VPN.VpnRpcHubType.Standalone, + Online_bool: true, + AdminPasswordPlainText_str: "microsoft", + MaxSession_u32: 123, + NoEnum_bool: false, + }); + let out_rpc_create_hub: VPN.VpnRpcCreateHub = await api.CreateHub(in_rpc_create_hub); + console.log(out_rpc_create_hub); + console.log("End: Test_CreateHub"); + console.log("-----"); + console.log(); + return hub_name; +} + +/** API test for 'SetHub', Set hub configuration */ +async function Test_SetHub(): Promise +{ + console.log("Begin: Test_SetHub"); + let in_rpc_create_hub: VPN.VpnRpcCreateHub = new VPN.VpnRpcCreateHub( + { + HubName_str: hub_name, + AdminPasswordPlainText_str: "aho", + HubType_u32: VPN.VpnRpcHubType.Standalone, + NoEnum_bool: false, + MaxSession_u32: 128, + Online_bool: true, + }); + let out_rpc_create_hub: VPN.VpnRpcCreateHub = await api.SetHub(in_rpc_create_hub); + console.log(out_rpc_create_hub); + console.log("End: Test_SetHub"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHub', Get hub configuration */ +async function Test_GetHub(): Promise +{ + console.log("Begin: Test_GetHub"); + let in_rpc_create_hub: VPN.VpnRpcCreateHub = new VPN.VpnRpcCreateHub( + { + HubName_str: hub_name, + }); + let out_rpc_create_hub: VPN.VpnRpcCreateHub = await api.GetHub(in_rpc_create_hub); + console.log(out_rpc_create_hub); + console.log("End: Test_GetHub"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumHub', Enumerate hubs */ +async function Test_EnumHub(): Promise +{ + console.log("Begin: Test_EnumHub"); + let out_rpc_enum_hub: VPN.VpnRpcEnumHub = await api.EnumHub(); + console.log(out_rpc_enum_hub); + console.log("End: Test_EnumHub"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteHub', Delete a hub */ +async function Test_DeleteHub(): Promise +{ + console.log("Begin: Test_DeleteHub"); + let in_rpc_delete_hub: VPN.VpnRpcDeleteHub = new VPN.VpnRpcDeleteHub( + { + HubName_str: hub_name, + }); + let out_rpc_delete_hub: VPN.VpnRpcDeleteHub = await api.DeleteHub(in_rpc_delete_hub); + console.log(out_rpc_delete_hub); + console.log("End: Test_DeleteHub"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubRadius', Get Radius options of the hub */ +async function Test_GetHubRadius(): Promise +{ + console.log("Begin: Test_GetHubRadius"); + let in_rpc_radius: VPN.VpnRpcRadius = new VPN.VpnRpcRadius( + { + HubName_str: hub_name, + }); + let out_rpc_radius: VPN.VpnRpcRadius = await api.GetHubRadius(in_rpc_radius); + console.log(out_rpc_radius); + console.log("End: Test_GetHubRadius"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubRadius', Set Radius options of the hub */ +async function Test_SetHubRadius(): Promise +{ + console.log("Begin: Test_SetHubRadius"); + let in_rpc_radius: VPN.VpnRpcRadius = new VPN.VpnRpcRadius( + { + HubName_str: hub_name, + RadiusServerName_str: "1.2.3.4", + RadiusPort_u32: 1234, + RadiusSecret_str: "microsoft", + RadiusRetryInterval_u32: 1000, + }); + let out_rpc_radius: VPN.VpnRpcRadius = await api.SetHubRadius(in_rpc_radius); + console.log(out_rpc_radius); + console.log("End: Test_SetHubRadius"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumConnection', Enumerate connections */ +async function Test_EnumConnection(): Promise +{ + console.log("Begin: Test_EnumConnection"); + let out_rpc_enum_connection: VPN.VpnRpcEnumConnection = await api.EnumConnection(); + console.log(out_rpc_enum_connection); + console.log("End: Test_EnumConnection"); + console.log("-----"); + console.log(); + return out_rpc_enum_connection; +} + +/** API test for 'DisconnectConnection', Disconnect a connection */ +async function Test_DisconnectConnection(connection_id: string): Promise +{ + console.log("Begin: Test_DisconnectConnection"); + let in_rpc_disconnect_connection: VPN.VpnRpcDisconnectConnection = new VPN.VpnRpcDisconnectConnection( + { + Name_str: connection_id, + }); + let out_rpc_disconnect_connection: VPN.VpnRpcDisconnectConnection = await api.DisconnectConnection(in_rpc_disconnect_connection); + console.log(out_rpc_disconnect_connection); + console.log("End: Test_DisconnectConnection"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetConnectionInfo', Get connection information */ +async function Test_GetConnectionInfo(name: string): Promise +{ + console.log("Begin: Test_GetConnectionInfo"); + let in_rpc_connection_info: VPN.VpnRpcConnectionInfo = new VPN.VpnRpcConnectionInfo( + { + Name_str: name, + }); + let out_rpc_connection_info: VPN.VpnRpcConnectionInfo = await api.GetConnectionInfo(in_rpc_connection_info); + console.log(out_rpc_connection_info); + console.log("End: Test_GetConnectionInfo"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubOnline', Make a hub on-line or off-line */ +async function Test_SetHubOnline(): Promise +{ + console.log("Begin: Test_SetHubOnline"); + let in_rpc_set_hub_online: VPN.VpnRpcSetHubOnline = new VPN.VpnRpcSetHubOnline( + { + HubName_str: hub_name, + Online_bool: true, + }); + let out_rpc_set_hub_online: VPN.VpnRpcSetHubOnline = await api.SetHubOnline(in_rpc_set_hub_online); + console.log(out_rpc_set_hub_online); + console.log("End: Test_SetHubOnline"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubStatus', Get hub status */ +async function Test_GetHubStatus(): Promise +{ + console.log("Begin: Test_GetHubStatus"); + let in_rpc_hub_status: VPN.VpnRpcHubStatus = new VPN.VpnRpcHubStatus( + { + HubName_str: hub_name, + }); + let out_rpc_hub_status: VPN.VpnRpcHubStatus = await api.GetHubStatus(in_rpc_hub_status); + console.log(out_rpc_hub_status); + console.log("End: Test_GetHubStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubLog', Set logging configuration into the hub */ +async function Test_SetHubLog(in_rpc_hub_log: VPN.VpnRpcHubLog): Promise +{ + console.log("Begin: Test_SetHubLog"); + let out_rpc_hub_log: VPN.VpnRpcHubLog = await api.SetHubLog(in_rpc_hub_log); + console.log(out_rpc_hub_log); + console.log("End: Test_SetHubLog"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubLog', Get logging configuration of the hub */ +async function Test_GetHubLog(): Promise +{ + console.log("Begin: Test_GetHubLog"); + let in_rpc_hub_log: VPN.VpnRpcHubLog = new VPN.VpnRpcHubLog( + { + HubName_str: hub_name, + }); + let out_rpc_hub_log: VPN.VpnRpcHubLog = await api.GetHubLog(in_rpc_hub_log); + console.log(out_rpc_hub_log); + console.log("End: Test_GetHubLog"); + console.log("-----"); + console.log(); + return out_rpc_hub_log; +} + +/** API test for 'AddCa', Add CA(Certificate Authority) into the hub */ +async function Test_AddCa(): Promise +{ + console.log("Begin: Test_AddCa"); + let in_rpc_hub_add_ca: VPN.VpnRpcHubAddCA = new VPN.VpnRpcHubAddCA( + { + HubName_str: hub_name, + Cert_bin: new Uint8Array([ 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x44, 0x72, 0x6a, 0x43, 0x43, 0x41, 0x70, 0x61, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x42, 0x41, 0x44, 0x41, 0x4e, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x44, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x0a, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x0a, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x48, 0x68, 0x63, 0x4e, 0x4d, 0x54, 0x67, 0x78, 0x4d, 0x44, 0x45, 0x78, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x68, 0x63, 0x4e, 0x4e, 0x44, 0x49, 0x78, 0x4d, 0x44, 0x41, 0x31, 0x0a, 0x4d, 0x6a, 0x4d, 0x7a, 0x4e, 0x54, 0x41, 0x78, 0x57, 0x6a, 0x42, 0x57, 0x4d, 0x51, 0x77, 0x77, 0x43, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x44, 0x44, 0x41, 0x4e, 0x68, 0x59, 0x57, 0x45, 0x78, 0x46, 0x54, 0x41, 0x54, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x44, 0x4f, 0x4f, 0x42, 0x72, 0x2b, 0x4f, 0x42, 0x71, 0x75, 0x4f, 0x42, 0x6a, 0x2b, 0x4f, 0x42, 0x6e, 0x54, 0x45, 0x4c, 0x0a, 0x4d, 0x41, 0x6b, 0x47, 0x41, 0x31, 0x55, 0x45, 0x42, 0x68, 0x4d, 0x43, 0x53, 0x6c, 0x41, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x67, 0x4d, 0x42, 0x30, 0x6c, 0x69, 0x59, 0x58, 0x4a, 0x68, 0x61, 0x32, 0x6b, 0x78, 0x45, 0x44, 0x41, 0x4f, 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x63, 0x4d, 0x42, 0x31, 0x52, 0x7a, 0x64, 0x57, 0x74, 0x31, 0x59, 0x6d, 0x45, 0x77, 0x0a, 0x67, 0x67, 0x45, 0x69, 0x4d, 0x41, 0x30, 0x47, 0x43, 0x53, 0x71, 0x47, 0x53, 0x49, 0x62, 0x33, 0x44, 0x51, 0x45, 0x42, 0x41, 0x51, 0x55, 0x41, 0x41, 0x34, 0x49, 0x42, 0x44, 0x77, 0x41, 0x77, 0x67, 0x67, 0x45, 0x4b, 0x41, 0x6f, 0x49, 0x42, 0x41, 0x51, 0x44, 0x58, 0x45, 0x63, 0x76, 0x72, 0x59, 0x37, 0x56, 0x2b, 0x7a, 0x64, 0x42, 0x79, 0x72, 0x64, 0x4e, 0x78, 0x4a, 0x59, 0x45, 0x6d, 0x0a, 0x61, 0x41, 0x4e, 0x59, 0x55, 0x4f, 0x37, 0x76, 0x57, 0x34, 0x68, 0x64, 0x41, 0x35, 0x49, 0x42, 0x49, 0x46, 0x6d, 0x4d, 0x70, 0x6e, 0x62, 0x79, 0x69, 0x4e, 0x6e, 0x5a, 0x77, 0x36, 0x57, 0x39, 0x6f, 0x61, 0x67, 0x78, 0x33, 0x5a, 0x49, 0x65, 0x65, 0x48, 0x56, 0x59, 0x62, 0x52, 0x69, 0x4b, 0x36, 0x41, 0x66, 0x46, 0x74, 0x53, 0x31, 0x32, 0x2b, 0x45, 0x31, 0x4d, 0x59, 0x31, 0x64, 0x32, 0x0a, 0x61, 0x71, 0x51, 0x31, 0x53, 0x72, 0x49, 0x43, 0x39, 0x51, 0x35, 0x55, 0x6e, 0x5a, 0x61, 0x42, 0x72, 0x62, 0x57, 0x32, 0x32, 0x6d, 0x4e, 0x75, 0x6c, 0x4d, 0x34, 0x2f, 0x6c, 0x49, 0x4a, 0x72, 0x48, 0x70, 0x51, 0x55, 0x68, 0x50, 0x78, 0x6f, 0x62, 0x79, 0x34, 0x2f, 0x36, 0x4e, 0x41, 0x37, 0x71, 0x4b, 0x67, 0x55, 0x48, 0x69, 0x79, 0x4f, 0x64, 0x33, 0x4a, 0x42, 0x70, 0x4f, 0x66, 0x77, 0x0a, 0x38, 0x54, 0x76, 0x53, 0x74, 0x51, 0x78, 0x34, 0x4c, 0x38, 0x59, 0x64, 0x4b, 0x51, 0x35, 0x68, 0x74, 0x7a, 0x6b, 0x32, 0x68, 0x70, 0x52, 0x4a, 0x4c, 0x30, 0x6c, 0x4b, 0x67, 0x47, 0x31, 0x57, 0x34, 0x75, 0x4b, 0x32, 0x39, 0x39, 0x42, 0x74, 0x7a, 0x64, 0x41, 0x67, 0x66, 0x42, 0x76, 0x43, 0x54, 0x33, 0x41, 0x31, 0x61, 0x53, 0x70, 0x6a, 0x49, 0x47, 0x74, 0x6e, 0x69, 0x72, 0x49, 0x31, 0x0a, 0x46, 0x4c, 0x52, 0x58, 0x47, 0x79, 0x38, 0x31, 0x31, 0x57, 0x4a, 0x39, 0x4a, 0x68, 0x68, 0x34, 0x41, 0x4b, 0x4c, 0x66, 0x79, 0x56, 0x70, 0x42, 0x4a, 0x67, 0x65, 0x34, 0x73, 0x56, 0x72, 0x36, 0x4e, 0x75, 0x75, 0x49, 0x66, 0x32, 0x71, 0x47, 0x31, 0x6f, 0x79, 0x31, 0x30, 0x70, 0x61, 0x51, 0x4e, 0x65, 0x71, 0x32, 0x33, 0x55, 0x47, 0x61, 0x59, 0x74, 0x2f, 0x7a, 0x55, 0x56, 0x4a, 0x77, 0x0a, 0x55, 0x74, 0x30, 0x57, 0x45, 0x6b, 0x58, 0x38, 0x48, 0x4f, 0x63, 0x62, 0x33, 0x75, 0x49, 0x6f, 0x54, 0x6d, 0x61, 0x4f, 0x34, 0x72, 0x48, 0x42, 0x55, 0x4a, 0x71, 0x45, 0x79, 0x39, 0x51, 0x58, 0x7a, 0x53, 0x57, 0x77, 0x43, 0x35, 0x78, 0x45, 0x43, 0x64, 0x37, 0x43, 0x4a, 0x53, 0x53, 0x68, 0x31, 0x30, 0x4f, 0x75, 0x6e, 0x6c, 0x75, 0x4c, 0x32, 0x4d, 0x47, 0x65, 0x5a, 0x47, 0x6e, 0x76, 0x0a, 0x41, 0x67, 0x4d, 0x42, 0x41, 0x41, 0x47, 0x6a, 0x67, 0x59, 0x59, 0x77, 0x67, 0x59, 0x4d, 0x77, 0x44, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x54, 0x41, 0x51, 0x48, 0x2f, 0x42, 0x41, 0x55, 0x77, 0x41, 0x77, 0x45, 0x42, 0x2f, 0x7a, 0x41, 0x4c, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x51, 0x38, 0x45, 0x42, 0x41, 0x4d, 0x43, 0x41, 0x66, 0x59, 0x77, 0x59, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x6c, 0x0a, 0x42, 0x46, 0x77, 0x77, 0x57, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x45, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x43, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x41, 0x77, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x51, 0x47, 0x43, 0x43, 0x73, 0x47, 0x0a, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x46, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x42, 0x67, 0x59, 0x49, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, 0x48, 0x41, 0x77, 0x63, 0x47, 0x43, 0x43, 0x73, 0x47, 0x41, 0x51, 0x55, 0x46, 0x42, 0x77, 0x4d, 0x49, 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, 0x43, 0x54, 0x41, 0x4e, 0x0a, 0x42, 0x67, 0x6b, 0x71, 0x68, 0x6b, 0x69, 0x47, 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x73, 0x46, 0x41, 0x41, 0x4f, 0x43, 0x41, 0x51, 0x45, 0x41, 0x46, 0x6d, 0x34, 0x37, 0x47, 0x55, 0x70, 0x50, 0x57, 0x35, 0x2b, 0x37, 0x69, 0x46, 0x74, 0x69, 0x6c, 0x6f, 0x6b, 0x35, 0x32, 0x49, 0x6f, 0x54, 0x57, 0x72, 0x74, 0x46, 0x67, 0x32, 0x79, 0x69, 0x36, 0x6b, 0x49, 0x32, 0x69, 0x52, 0x4e, 0x51, 0x0a, 0x4b, 0x75, 0x67, 0x48, 0x55, 0x49, 0x4f, 0x34, 0x4b, 0x53, 0x71, 0x4a, 0x56, 0x42, 0x50, 0x38, 0x61, 0x4b, 0x4f, 0x61, 0x54, 0x5a, 0x47, 0x45, 0x31, 0x4b, 0x4d, 0x68, 0x2f, 0x59, 0x6a, 0x68, 0x36, 0x71, 0x2f, 0x67, 0x50, 0x61, 0x6c, 0x67, 0x64, 0x2f, 0x38, 0x44, 0x6d, 0x72, 0x78, 0x53, 0x4a, 0x6d, 0x55, 0x78, 0x33, 0x62, 0x4e, 0x62, 0x38, 0x52, 0x59, 0x36, 0x70, 0x4b, 0x7a, 0x74, 0x0a, 0x5a, 0x64, 0x75, 0x53, 0x61, 0x53, 0x2b, 0x57, 0x55, 0x30, 0x59, 0x74, 0x2b, 0x6c, 0x47, 0x35, 0x76, 0x56, 0x67, 0x61, 0x70, 0x48, 0x45, 0x71, 0x36, 0x79, 0x71, 0x4c, 0x62, 0x65, 0x56, 0x78, 0x51, 0x4c, 0x75, 0x62, 0x54, 0x69, 0x6e, 0x4f, 0x66, 0x56, 0x56, 0x5a, 0x58, 0x79, 0x45, 0x43, 0x59, 0x47, 0x4d, 0x73, 0x59, 0x71, 0x65, 0x6e, 0x4a, 0x6a, 0x4e, 0x63, 0x62, 0x49, 0x5a, 0x4e, 0x0a, 0x79, 0x4d, 0x75, 0x72, 0x46, 0x63, 0x67, 0x30, 0x34, 0x36, 0x4f, 0x34, 0x59, 0x79, 0x68, 0x56, 0x79, 0x71, 0x53, 0x69, 0x74, 0x43, 0x59, 0x37, 0x68, 0x2f, 0x65, 0x71, 0x67, 0x6b, 0x50, 0x4a, 0x51, 0x30, 0x68, 0x6b, 0x70, 0x39, 0x45, 0x64, 0x51, 0x77, 0x62, 0x6e, 0x38, 0x56, 0x6c, 0x66, 0x78, 0x64, 0x42, 0x58, 0x77, 0x51, 0x34, 0x4e, 0x48, 0x4b, 0x30, 0x4a, 0x56, 0x46, 0x2f, 0x33, 0x0a, 0x71, 0x48, 0x61, 0x68, 0x4e, 0x48, 0x4f, 0x35, 0x64, 0x62, 0x4a, 0x5a, 0x57, 0x59, 0x41, 0x62, 0x42, 0x44, 0x70, 0x32, 0x51, 0x45, 0x53, 0x70, 0x76, 0x6f, 0x2b, 0x38, 0x33, 0x6c, 0x68, 0x34, 0x64, 0x6e, 0x58, 0x6a, 0x46, 0x58, 0x4d, 0x43, 0x48, 0x76, 0x52, 0x68, 0x35, 0x31, 0x79, 0x2f, 0x54, 0x71, 0x79, 0x42, 0x34, 0x56, 0x76, 0x72, 0x52, 0x4b, 0x49, 0x4b, 0x74, 0x54, 0x6f, 0x7a, 0x0a, 0x5a, 0x6a, 0x48, 0x59, 0x49, 0x63, 0x62, 0x6a, 0x76, 0x53, 0x58, 0x4d, 0x7a, 0x61, 0x44, 0x50, 0x6a, 0x50, 0x63, 0x5a, 0x47, 0x6a, 0x42, 0x4a, 0x6c, 0x47, 0x36, 0x43, 0x76, 0x44, 0x34, 0x4c, 0x6d, 0x59, 0x7a, 0x72, 0x6b, 0x48, 0x34, 0x31, 0x63, 0x7a, 0x72, 0x34, 0x57, 0x41, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, ]), + }); + let out_rpc_hub_add_ca: VPN.VpnRpcHubAddCA = await api.AddCa(in_rpc_hub_add_ca); + console.log(out_rpc_hub_add_ca); + console.log("End: Test_AddCa"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumCa', Enumerate CA(Certificate Authority) in the hub */ +async function Test_EnumCa(): Promise +{ + console.log("Begin: Test_EnumCa"); + let in_rpc_hub_enum_ca: VPN.VpnRpcHubEnumCA = new VPN.VpnRpcHubEnumCA( + { + HubName_str: hub_name, + }); + let out_rpc_hub_enum_ca: VPN.VpnRpcHubEnumCA = await api.EnumCa(in_rpc_hub_enum_ca); + console.log(out_rpc_hub_enum_ca); + console.log("End: Test_EnumCa"); + console.log("-----"); + console.log(); + return out_rpc_hub_enum_ca; +} + +/** API test for 'GetCa', Get CA(Certificate Authority) setting from the hub */ +async function Test_GetCa(key: number): Promise +{ + console.log("Begin: Test_GetCa"); + let in_rpc_hub_get_ca: VPN.VpnRpcHubGetCA = new VPN.VpnRpcHubGetCA( + { + HubName_str: hub_name, + Key_u32: key, + }); + let out_rpc_hub_get_ca: VPN.VpnRpcHubGetCA = await api.GetCa(in_rpc_hub_get_ca); + console.log(out_rpc_hub_get_ca); + console.log("End: Test_GetCa"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteCa', Delete a CA(Certificate Authority) setting from the hub */ +async function Test_DeleteCa(key: number): Promise +{ + console.log("Begin: Test_DeleteCa"); + let in_rpc_hub_delete_ca: VPN.VpnRpcHubDeleteCA = new VPN.VpnRpcHubDeleteCA( + { + HubName_str: hub_name, + Key_u32: key, + }); + let out_rpc_hub_delete_ca: VPN.VpnRpcHubDeleteCA = await api.DeleteCa(in_rpc_hub_delete_ca); + console.log(out_rpc_hub_delete_ca); + console.log("End: Test_DeleteCa"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetLinkOnline', Make a link into on-line */ +async function Test_SetLinkOnline(): Promise +{ + console.log("Begin: Test_SetLinkOnline"); + let in_rpc_link: VPN.VpnRpcLink = new VPN.VpnRpcLink( + { + HubName_str: hub_name, + AccountName_utf: "linktest", + }); + let out_rpc_link: VPN.VpnRpcLink = await api.SetLinkOnline(in_rpc_link); + console.log(out_rpc_link); + console.log("End: Test_SetLinkOnline"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetLinkOffline', Make a link into off-line */ +async function Test_SetLinkOffline(): Promise +{ + console.log("Begin: Test_SetLinkOffline"); + let in_rpc_link: VPN.VpnRpcLink = new VPN.VpnRpcLink( + { + HubName_str: hub_name, + AccountName_utf: "linktest", + }); + let out_rpc_link: VPN.VpnRpcLink = await api.SetLinkOffline(in_rpc_link); + console.log(out_rpc_link); + console.log("End: Test_SetLinkOffline"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteLink', Delete a link */ +async function Test_DeleteLink(): Promise +{ + console.log("Begin: Test_DeleteLink"); + let in_rpc_link: VPN.VpnRpcLink = new VPN.VpnRpcLink( + { + HubName_str: hub_name, + AccountName_utf: "linktest2", + }); + let out_rpc_link: VPN.VpnRpcLink = await api.DeleteLink(in_rpc_link); + console.log(out_rpc_link); + console.log("End: Test_DeleteLink"); + console.log("-----"); + console.log(); +} + +/** API test for 'RenameLink', Rename link (cascade connection) */ +async function Test_RenameLink(): Promise +{ + console.log("Begin: Test_RenameLink"); + let in_rpc_rename_link: VPN.VpnRpcRenameLink = new VPN.VpnRpcRenameLink( + { + HubName_str: hub_name, + OldAccountName_utf: "linktest", + NewAccountName_utf: "linktest2", + }); + let out_rpc_rename_link: VPN.VpnRpcRenameLink = await api.RenameLink(in_rpc_rename_link); + console.log(out_rpc_rename_link); + console.log("End: Test_RenameLink"); + console.log("-----"); + console.log(); +} + +/** API test for 'CreateLink', Create a new link(cascade) */ +async function Test_CreateLink(): Promise +{ + console.log("Begin: Test_CreateLink"); + let in_rpc_create_link: VPN.VpnRpcCreateLink = new VPN.VpnRpcCreateLink( + { + HubName_Ex_str: hub_name, + CheckServerCert_bool: false, + AccountName_utf: "linktest", + Hostname_str: "1.2.3.4", + Port_u32: 443, + ProxyType_u32: 0, + HubName_str: "ABC", + MaxConnection_u32: 16, + UseEncrypt_bool: true, + UseCompress_bool: false, + HalfConnection_bool: true, + AdditionalConnectionInterval_u32: 2, + ConnectionDisconnectSpan_u32: 24, + AuthType_u32: VPN.VpnRpcClientAuthType.PlainPassword, + Username_str: "181012", + PlainPassword_str: "microsoft", + HashedPassword_bin: new Uint8Array([ ]), + ClientX_bin: new Uint8Array([ ]), + ClientK_bin: new Uint8Array([ ]), + ["policy:DHCPFilter_bool"]: true, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: true, + SecPol_CheckMac_bool: true, + SecPol_CheckIP_bool: true, + ["policy:ArpDhcpOnly_bool"]: true, + ["policy:PrivacyFilter_bool"]: true, + ["policy:NoServer_bool"]: true, + ["policy:NoBroadcastLimiter_bool"]: true, + ["policy:MaxMac_u32"]: 32, + ["policy:MaxIP_u32"]: 64, + ["policy:MaxUpload_u32"]: 960000, + ["policy:MaxDownload_u32"]: 1280000, + ["policy:RSandRAFilter_bool"]: true, + SecPol_RAFilter_bool: true, + ["policy:DHCPv6Filter_bool"]: true, + ["policy:DHCPv6NoServer_bool"]: true, + SecPol_CheckIPv6_bool: true, + ["policy:NoServerV6_bool"]: true, + ["policy:MaxIPv6_u32"]: 127, + ["policy:FilterIPv4_bool"]: true, + ["policy:FilterIPv6_bool"]: true, + ["policy:FilterNonIP_bool"]: true, + ["policy:NoIPv6DefaultRouterInRA_bool"]: true, + ["policy:VLanId_u32"]: 123, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_create_link: VPN.VpnRpcCreateLink = await api.CreateLink(in_rpc_create_link); + console.log(out_rpc_create_link); + console.log("End: Test_CreateLink"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetLink', Get link configuration */ +async function Test_GetLink(): Promise +{ + console.log("Begin: Test_GetLink"); + let in_rpc_create_link: VPN.VpnRpcCreateLink = new VPN.VpnRpcCreateLink( + { + HubName_Ex_str: hub_name, + AccountName_utf: "linktest", + }); + let out_rpc_create_link: VPN.VpnRpcCreateLink = await api.GetLink(in_rpc_create_link); + console.log(out_rpc_create_link); + console.log("End: Test_GetLink"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetLink', Set link configuration */ +async function Test_SetLink(): Promise +{ + console.log("Begin: Test_SetLink"); + let in_rpc_create_link: VPN.VpnRpcCreateLink = new VPN.VpnRpcCreateLink( + { + HubName_Ex_str: hub_name, + CheckServerCert_bool: false, + AccountName_utf: "linktest", + Hostname_str: "1.2.3.4", + Port_u32: 443, + ProxyType_u32: 0, + HubName_str: "ABC", + MaxConnection_u32: 16, + UseEncrypt_bool: true, + UseCompress_bool: false, + HalfConnection_bool: true, + AdditionalConnectionInterval_u32: 2, + ConnectionDisconnectSpan_u32: 24, + AuthType_u32: VPN.VpnRpcClientAuthType.PlainPassword, + Username_str: "181012", + PlainPassword_str: "microsoft", + HashedPassword_bin: new Uint8Array([ ]), + ClientX_bin: new Uint8Array([ ]), + ClientK_bin: new Uint8Array([ ]), + ["policy:DHCPFilter_bool"]: true, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: true, + SecPol_CheckMac_bool: true, + SecPol_CheckIP_bool: true, + ["policy:ArpDhcpOnly_bool"]: true, + ["policy:PrivacyFilter_bool"]: true, + ["policy:NoServer_bool"]: true, + ["policy:NoBroadcastLimiter_bool"]: true, + ["policy:MaxMac_u32"]: 32, + ["policy:MaxIP_u32"]: 64, + ["policy:MaxUpload_u32"]: 960000, + ["policy:MaxDownload_u32"]: 1280000, + ["policy:RSandRAFilter_bool"]: true, + SecPol_RAFilter_bool: true, + ["policy:DHCPv6Filter_bool"]: true, + ["policy:DHCPv6NoServer_bool"]: true, + SecPol_CheckIPv6_bool: true, + ["policy:NoServerV6_bool"]: true, + ["policy:MaxIPv6_u32"]: 127, + ["policy:FilterIPv4_bool"]: true, + ["policy:FilterIPv6_bool"]: true, + ["policy:FilterNonIP_bool"]: true, + ["policy:NoIPv6DefaultRouterInRA_bool"]: true, + ["policy:VLanId_u32"]: 123, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_create_link: VPN.VpnRpcCreateLink = await api.SetLink(in_rpc_create_link); + console.log(out_rpc_create_link); + console.log("End: Test_SetLink"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumLink', Enumerate links */ +async function Test_EnumLink(): Promise +{ + console.log("Begin: Test_EnumLink"); + let in_rpc_enum_link: VPN.VpnRpcEnumLink = new VPN.VpnRpcEnumLink( + { + HubName_str: hub_name, + }); + let out_rpc_enum_link: VPN.VpnRpcEnumLink = await api.EnumLink(in_rpc_enum_link); + console.log(out_rpc_enum_link); + console.log("End: Test_EnumLink"); + console.log("-----"); + console.log(); + return out_rpc_enum_link; +} + +/** API test for 'GetLinkStatus', Get link status */ +async function Test_GetLinkStatus(name: string): Promise +{ + console.log("Begin: Test_GetLinkStatus"); + let in_rpc_link_status: VPN.VpnRpcLinkStatus = new VPN.VpnRpcLinkStatus( + { + HubName_Ex_str: hub_name, + AccountName_utf: name, + }); + let out_rpc_link_status: VPN.VpnRpcLinkStatus = await api.GetLinkStatus(in_rpc_link_status); + console.log(out_rpc_link_status); + console.log("End: Test_GetLinkStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddAccess', Add access list entry */ +async function Test_AddAccess(): Promise +{ + console.log("Begin: Test_AddAccess"); + let in_rpc_add_access_ipv4: VPN.VpnRpcAddAccess = new VPN.VpnRpcAddAccess( + { + HubName_str: hub_name, + AccessListSingle: [ new VPN.VpnAccess( + { + Note_utf: "IPv4 Test", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: false, + SrcIpAddress_ip: "192.168.0.0", + SrcSubnetMask_ip: "255.255.255.0", + DestIpAddress_ip: "10.0.0.0", + DestSubnetMask_ip: "255.255.0.0", + Protocol_u32: VPN.VpnIpProtocolNumber.TCP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([ 1, 2, 3, 0, 0, 0, ]), + SrcMacMask_bin: new Uint8Array([ 255, 255, 255, 0, 0, 0, ]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho", + }), ], + }); + let out_rpc_add_access_ipv4: VPN.VpnRpcAddAccess = await api.AddAccess(in_rpc_add_access_ipv4); + let in_rpc_add_access_ipv6: VPN.VpnRpcAddAccess = new VPN.VpnRpcAddAccess( + { + HubName_str: hub_name, + AccessListSingle: [ new VPN.VpnAccess( + { + Note_utf: "IPv6 Test", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: true, + SrcIpAddress6_bin: new Uint8Array([ 0x20, 0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, ]), + SrcSubnetMask6_bin: new Uint8Array([ 0xff, 0xff, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, ]), + Protocol_u32: VPN.VpnIpProtocolNumber.UDP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([ 1, 2, 3, 0, 0, 0, ]), + SrcMacMask_bin: new Uint8Array([ 255, 255, 255, 0, 0, 0, ]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho", + }), ], + }); + let out_rpc_add_access_ipv6: VPN.VpnRpcAddAccess = await api.AddAccess(in_rpc_add_access_ipv6); + console.log("End: Test_AddAccess"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteAccess', Delete access list entry */ +async function Test_DeleteAccess(): Promise +{ + console.log("Begin: Test_DeleteAccess"); + let in_rpc_delete_access: VPN.VpnRpcDeleteAccess = new VPN.VpnRpcDeleteAccess( + { + HubName_str: hub_name, + Id_u32: 1, + }); + let out_rpc_delete_access: VPN.VpnRpcDeleteAccess = await api.DeleteAccess(in_rpc_delete_access); + console.log(out_rpc_delete_access); + console.log("End: Test_DeleteAccess"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumAccess', Get access list */ +async function Test_EnumAccess(): Promise +{ + console.log("Begin: Test_EnumAccess"); + let in_rpc_enum_access_list: VPN.VpnRpcEnumAccessList = new VPN.VpnRpcEnumAccessList( + { + HubName_str: hub_name, + }); + let out_rpc_enum_access_list: VPN.VpnRpcEnumAccessList = await api.EnumAccess(in_rpc_enum_access_list); + console.log(out_rpc_enum_access_list); + console.log("End: Test_EnumAccess"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetAccessList', Set access list */ +async function Test_SetAccessList(): Promise +{ + console.log("Begin: Test_SetAccessList"); + let in_rpc_enum_access_list: VPN.VpnRpcEnumAccessList = new VPN.VpnRpcEnumAccessList( + { + HubName_str: hub_name, + AccessList: [ new VPN.VpnAccess( + { + Note_utf: "IPv4 Test 2", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: false, + SrcIpAddress_ip: "192.168.0.0", + SrcSubnetMask_ip: "255.255.255.0", + DestIpAddress_ip: "10.0.0.0", + DestSubnetMask_ip: "255.255.0.0", + Protocol_u32: VPN.VpnIpProtocolNumber.TCP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([ 1, 2, 3, 0, 0, 0, ]), + SrcMacMask_bin: new Uint8Array([ 255, 255, 255, 0, 0, 0, ]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho", + }), new VPN.VpnAccess( + { + Note_utf: "IPv6 Test 2", + Active_bool: true, + Priority_u32: 100, + Discard_bool: true, + IsIPv6_bool: true, + SrcIpAddress6_bin: new Uint8Array([ 0x20, 0x01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, ]), + SrcSubnetMask6_bin: new Uint8Array([ 0xff, 0xff, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, ]), + Protocol_u32: VPN.VpnIpProtocolNumber.UDP, + SrcPortStart_u32: 123, + SrcPortEnd_u32: 456, + DestPortStart_u32: 555, + DestPortEnd_u32: 666, + SrcUsername_str: "dnobori", + DestUsername_str: "nekosan", + CheckSrcMac_bool: true, + SrcMacAddress_bin: new Uint8Array([ 1, 2, 3, 0, 0, 0, ]), + SrcMacMask_bin: new Uint8Array([ 255, 255, 255, 0, 0, 0, ]), + CheckTcpState_bool: true, + Established_bool: true, + Delay_u32: 10, + Jitter_u32: 20, + Loss_u32: 30, + RedirectUrl_str: "aho", + }), ], + }); + let out_rpc_enum_access_list: VPN.VpnRpcEnumAccessList = await api.SetAccessList(in_rpc_enum_access_list); + console.log(out_rpc_enum_access_list); + console.log("End: Test_SetAccessList"); + console.log("-----"); + console.log(); +} + +/** API test for 'CreateUser', Create a user */ +async function Test_CreateUser(): Promise +{ + console.log("Begin: Test_CreateUser"); + let in_rpc_set_user: VPN.VpnRpcSetUser = new VPN.VpnRpcSetUser( + { + HubName_str: hub_name, + Name_str: "test1", + Realname_utf: "Cat man", + Note_utf: "Hey!!!", + AuthType_u32: VPN.VpnRpcUserAuthType.Password, + Auth_Password_str: "microsoft", + UserX_bin: new Uint8Array([ ]), + Serial_bin: new Uint8Array([ ]), + CommonName_utf: "", + RadiusUsername_utf: "", + NtUsername_utf: "", + ExpireTime_dt: new Date(2019, 1, 1), + UsePolicy_bool: true, + ["policy:Access_bool"]: true, + ["policy:DHCPFilter_bool"]: false, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: false, + ["policy:NoBridge_bool"]: false, + ["policy:NoRouting_bool"]: false, + ["policy:CheckMac_bool"]: false, + ["policy:CheckIP_bool"]: false, + ["policy:ArpDhcpOnly_bool"]: false, + ["policy:PrivacyFilter_bool"]: false, + ["policy:NoServer_bool"]: false, + ["policy:NoBroadcastLimiter_bool"]: false, + ["policy:MonitorPort_bool"]: false, + ["policy:MaxConnection_u32"]: 32, + ["policy:TimeOut_u32"]: 15, + ["policy:MaxMac_u32"]: 1000, + ["policy:MaxIP_u32"]: 1000, + ["policy:MaxUpload_u32"]: 1000000000, + ["policy:MaxDownload_u32"]: 1000000000, + ["policy:FixPassword_bool"]: false, + ["policy:MultiLogins_u32"]: 1000, + ["policy:NoQoS_bool"]: false, + ["policy:RSandRAFilter_bool"]: false, + ["policy:RAFilter_bool"]: false, + ["policy:DHCPv6Filter_bool"]: false, + ["policy:DHCPv6NoServer_bool"]: false, + ["policy:NoRoutingV6_bool"]: false, + ["policy:CheckIPv6_bool"]: false, + ["policy:NoServerV6_bool"]: false, + ["policy:MaxIPv6_u32"]: 1234, + ["policy:NoSavePassword_bool"]: false, + ["policy:AutoDisconnect_u32"]: 0, + ["policy:FilterIPv4_bool"]: false, + ["policy:FilterIPv6_bool"]: false, + ["policy:FilterNonIP_bool"]: false, + ["policy:NoIPv6DefaultRouterInRA_bool"]: false, + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: false, + ["policy:VLanId_u32"]: 0, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_set_user: VPN.VpnRpcSetUser = await api.CreateUser(in_rpc_set_user); + console.log("End: Test_CreateUser"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetUser', Set user setting */ +async function Test_SetUser(): Promise +{ + console.log("Begin: Test_SetUser"); + let in_rpc_set_user: VPN.VpnRpcSetUser = new VPN.VpnRpcSetUser( + { + HubName_str: hub_name, + Name_str: "test1", + Realname_utf: "Cat man", + Note_utf: "Hey!!!", + GroupName_str: "group1", + AuthType_u32: VPN.VpnRpcUserAuthType.Anonymous, + Auth_Password_str: "", + UserX_bin: new Uint8Array([ ]), + Serial_bin: new Uint8Array([ ]), + CommonName_utf: "", + RadiusUsername_utf: "", + NtUsername_utf: "", + ExpireTime_dt: new Date(2019, 1, 1), + UsePolicy_bool: true, + ["policy:Access_bool"]: true, + ["policy:DHCPFilter_bool"]: false, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: false, + ["policy:NoBridge_bool"]: false, + ["policy:NoRouting_bool"]: false, + ["policy:CheckMac_bool"]: false, + ["policy:CheckIP_bool"]: false, + ["policy:ArpDhcpOnly_bool"]: false, + ["policy:PrivacyFilter_bool"]: false, + ["policy:NoServer_bool"]: false, + ["policy:NoBroadcastLimiter_bool"]: false, + ["policy:MonitorPort_bool"]: false, + ["policy:MaxConnection_u32"]: 32, + ["policy:TimeOut_u32"]: 15, + ["policy:MaxMac_u32"]: 1000, + ["policy:MaxIP_u32"]: 1000, + ["policy:MaxUpload_u32"]: 1000000000, + ["policy:MaxDownload_u32"]: 1000000000, + ["policy:FixPassword_bool"]: false, + ["policy:MultiLogins_u32"]: 1000, + ["policy:NoQoS_bool"]: false, + ["policy:RSandRAFilter_bool"]: false, + ["policy:RAFilter_bool"]: false, + ["policy:DHCPv6Filter_bool"]: false, + ["policy:DHCPv6NoServer_bool"]: false, + ["policy:NoRoutingV6_bool"]: false, + ["policy:CheckIPv6_bool"]: false, + ["policy:NoServerV6_bool"]: false, + ["policy:MaxIPv6_u32"]: 1234, + ["policy:NoSavePassword_bool"]: false, + ["policy:AutoDisconnect_u32"]: 0, + ["policy:FilterIPv4_bool"]: false, + ["policy:FilterIPv6_bool"]: false, + ["policy:FilterNonIP_bool"]: false, + ["policy:NoIPv6DefaultRouterInRA_bool"]: false, + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: false, + ["policy:VLanId_u32"]: 0, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_set_user: VPN.VpnRpcSetUser = await api.SetUser(in_rpc_set_user); + console.log("End: Test_SetUser"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetUser', Get user setting */ +async function Test_GetUser(): Promise +{ + console.log("Begin: Test_GetUser"); + let in_rpc_set_user: VPN.VpnRpcSetUser = new VPN.VpnRpcSetUser( + { + HubName_str: hub_name, + Name_str: "test1", + }); + let out_rpc_set_user: VPN.VpnRpcSetUser = await api.GetUser(in_rpc_set_user); + console.log(out_rpc_set_user); + console.log("End: Test_GetUser"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteUser', Delete a user */ +async function Test_DeleteUser(): Promise +{ + console.log("Begin: Test_DeleteUser"); + let in_rpc_delete_user: VPN.VpnRpcDeleteUser = new VPN.VpnRpcDeleteUser( + { + HubName_str: hub_name, + Name_str: "test1", + }); + let out_rpc_delete_user: VPN.VpnRpcDeleteUser = await api.DeleteUser(in_rpc_delete_user); + console.log("End: Test_DeleteUser"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumUser', Enumerate users */ +async function Test_EnumUser(): Promise +{ + console.log("Begin: Test_EnumUser"); + let in_rpc_enum_user: VPN.VpnRpcEnumUser = new VPN.VpnRpcEnumUser( + { + HubName_str: hub_name, + }); + let out_rpc_enum_user: VPN.VpnRpcEnumUser = await api.EnumUser(in_rpc_enum_user); + console.log(out_rpc_enum_user); + console.log("End: Test_EnumUser"); + console.log("-----"); + console.log(); +} + +/** API test for 'CreateGroup', Create a group */ +async function Test_CreateGroup(): Promise +{ + console.log("Begin: Test_CreateGroup"); + let in_rpc_set_group: VPN.VpnRpcSetGroup = new VPN.VpnRpcSetGroup( + { + HubName_str: hub_name, + Name_str: "group1", + Realname_utf: "Cat group", + Note_utf: "This is it! This is it!!", + UsePolicy_bool: true, + ["policy:Access_bool"]: true, + ["policy:DHCPFilter_bool"]: false, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: false, + ["policy:NoBridge_bool"]: false, + ["policy:NoRouting_bool"]: false, + ["policy:CheckMac_bool"]: false, + ["policy:CheckIP_bool"]: false, + ["policy:ArpDhcpOnly_bool"]: false, + ["policy:PrivacyFilter_bool"]: false, + ["policy:NoServer_bool"]: false, + ["policy:NoBroadcastLimiter_bool"]: false, + ["policy:MonitorPort_bool"]: false, + ["policy:MaxConnection_u32"]: 32, + ["policy:TimeOut_u32"]: 15, + ["policy:MaxMac_u32"]: 1000, + ["policy:MaxIP_u32"]: 1000, + ["policy:MaxUpload_u32"]: 1000000000, + ["policy:MaxDownload_u32"]: 1000000000, + ["policy:FixPassword_bool"]: false, + ["policy:MultiLogins_u32"]: 1000, + ["policy:NoQoS_bool"]: false, + ["policy:RSandRAFilter_bool"]: false, + ["policy:RAFilter_bool"]: false, + ["policy:DHCPv6Filter_bool"]: false, + ["policy:DHCPv6NoServer_bool"]: false, + ["policy:NoRoutingV6_bool"]: false, + ["policy:CheckIPv6_bool"]: false, + ["policy:NoServerV6_bool"]: false, + ["policy:MaxIPv6_u32"]: 1234, + ["policy:NoSavePassword_bool"]: false, + ["policy:AutoDisconnect_u32"]: 0, + ["policy:FilterIPv4_bool"]: false, + ["policy:FilterIPv6_bool"]: false, + ["policy:FilterNonIP_bool"]: false, + ["policy:NoIPv6DefaultRouterInRA_bool"]: false, + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: false, + ["policy:VLanId_u32"]: 0, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_set_group: VPN.VpnRpcSetGroup = await api.CreateGroup(in_rpc_set_group); + console.log(out_rpc_set_group); + console.log("End: Test_CreateGroup"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetGroup', Set group setting */ +async function Test_SetGroup(): Promise +{ + console.log("Begin: Test_SetGroup"); + let in_rpc_set_group: VPN.VpnRpcSetGroup = new VPN.VpnRpcSetGroup( + { + HubName_str: hub_name, + Name_str: "group1", + Realname_utf: "Cat group 2", + Note_utf: "This is it! This is it!! 2", + UsePolicy_bool: true, + ["policy:Access_bool"]: true, + ["policy:DHCPFilter_bool"]: false, + ["policy:DHCPNoServer_bool"]: true, + ["policy:DHCPForce_bool"]: false, + ["policy:NoBridge_bool"]: false, + ["policy:NoRouting_bool"]: false, + ["policy:CheckMac_bool"]: false, + ["policy:CheckIP_bool"]: false, + ["policy:ArpDhcpOnly_bool"]: false, + ["policy:PrivacyFilter_bool"]: false, + ["policy:NoServer_bool"]: false, + ["policy:NoBroadcastLimiter_bool"]: false, + ["policy:MonitorPort_bool"]: false, + ["policy:MaxConnection_u32"]: 32, + ["policy:TimeOut_u32"]: 15, + ["policy:MaxMac_u32"]: 1000, + ["policy:MaxIP_u32"]: 1000, + ["policy:MaxUpload_u32"]: 1000000000, + ["policy:MaxDownload_u32"]: 1000000000, + ["policy:FixPassword_bool"]: false, + ["policy:MultiLogins_u32"]: 1000, + ["policy:NoQoS_bool"]: false, + ["policy:RSandRAFilter_bool"]: false, + ["policy:RAFilter_bool"]: false, + ["policy:DHCPv6Filter_bool"]: false, + ["policy:DHCPv6NoServer_bool"]: false, + ["policy:NoRoutingV6_bool"]: false, + ["policy:CheckIPv6_bool"]: false, + ["policy:NoServerV6_bool"]: false, + ["policy:MaxIPv6_u32"]: 1234, + ["policy:NoSavePassword_bool"]: false, + ["policy:AutoDisconnect_u32"]: 0, + ["policy:FilterIPv4_bool"]: false, + ["policy:FilterIPv6_bool"]: false, + ["policy:FilterNonIP_bool"]: false, + ["policy:NoIPv6DefaultRouterInRA_bool"]: false, + ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: false, + ["policy:VLanId_u32"]: 0, + ["policy:Ver3_bool"]: true, + }); + let out_rpc_set_group: VPN.VpnRpcSetGroup = await api.SetGroup(in_rpc_set_group); + console.log(out_rpc_set_group); + console.log("End: Test_SetGroup"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetGroup', Get group information */ +async function Test_GetGroup(): Promise +{ + console.log("Begin: Test_GetGroup"); + let in_rpc_set_group: VPN.VpnRpcSetGroup = new VPN.VpnRpcSetGroup( + { + HubName_str: hub_name, + Name_str: "group1", + }); + let out_rpc_set_group: VPN.VpnRpcSetGroup = await api.GetGroup(in_rpc_set_group); + console.log(out_rpc_set_group); + console.log("End: Test_GetGroup"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteGroup', Delete a group */ +async function Test_DeleteGroup(): Promise +{ + console.log("Begin: Test_DeleteGroup"); + let in_rpc_delete_user: VPN.VpnRpcDeleteUser = new VPN.VpnRpcDeleteUser( + { + HubName_str: hub_name, + Name_str: "group1", + }); + let out_rpc_delete_user: VPN.VpnRpcDeleteUser = await api.DeleteGroup(in_rpc_delete_user); + console.log(out_rpc_delete_user); + console.log("End: Test_DeleteGroup"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumGroup', Enumerate groups */ +async function Test_EnumGroup(): Promise +{ + console.log("Begin: Test_EnumGroup"); + let in_rpc_enum_group: VPN.VpnRpcEnumGroup = new VPN.VpnRpcEnumGroup( + { + HubName_str: hub_name, + }); + let out_rpc_enum_group: VPN.VpnRpcEnumGroup = await api.EnumGroup(in_rpc_enum_group); + console.log(out_rpc_enum_group); + console.log("End: Test_EnumGroup"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumSession', Enumerate sessions */ +async function Test_EnumSession(): Promise +{ + console.log("Begin: Test_EnumSession"); + let in_rpc_enum_session: VPN.VpnRpcEnumSession = new VPN.VpnRpcEnumSession( + { + HubName_str: hub_name, + }); + let out_rpc_enum_session: VPN.VpnRpcEnumSession = await api.EnumSession(in_rpc_enum_session); + console.log(out_rpc_enum_session); + console.log("End: Test_EnumSession"); + console.log("-----"); + console.log(); + return out_rpc_enum_session; +} + +/** API test for 'GetSessionStatus', Get session status */ +async function Test_GetSessionStatus(session_name: string): Promise +{ + console.log("Begin: Test_GetSessionStatus"); + let in_rpc_session_status: VPN.VpnRpcSessionStatus = new VPN.VpnRpcSessionStatus( + { + HubName_str: hub_name, + Name_str: session_name, + }); + let out_rpc_session_status: VPN.VpnRpcSessionStatus = await api.GetSessionStatus(in_rpc_session_status); + console.log(out_rpc_session_status); + console.log("End: Test_GetSessionStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteSession', Delete a session */ +async function Test_DeleteSession(session_id: string): Promise +{ + console.log("Begin: Test_DeleteSession"); + let in_rpc_delete_session: VPN.VpnRpcDeleteSession = new VPN.VpnRpcDeleteSession( + { + HubName_str: hub_name, + Name_str: session_id, + }); + let out_rpc_delete_session: VPN.VpnRpcDeleteSession = await api.DeleteSession(in_rpc_delete_session); + console.log(out_rpc_delete_session); + console.log("End: Test_DeleteSession"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumMacTable', Get MAC address table */ +async function Test_EnumMacTable(): Promise +{ + console.log("Begin: Test_EnumMacTable"); + let in_rpc_enum_mac_table: VPN.VpnRpcEnumMacTable = new VPN.VpnRpcEnumMacTable( + { + HubName_str: hub_name, + }); + let out_rpc_enum_mac_table: VPN.VpnRpcEnumMacTable = await api.EnumMacTable(in_rpc_enum_mac_table); + console.log(out_rpc_enum_mac_table); + console.log("End: Test_EnumMacTable"); + console.log("-----"); + console.log(); + return out_rpc_enum_mac_table; +} + +/** API test for 'DeleteMacTable', Delete MAC address table entry */ +async function Test_DeleteMacTable(key32: number): Promise +{ + console.log("Begin: Test_DeleteMacTable"); + let in_rpc_delete_table: VPN.VpnRpcDeleteTable = new VPN.VpnRpcDeleteTable( + { + HubName_str: hub_name, + Key_u32: key32, + }); + let out_rpc_delete_table: VPN.VpnRpcDeleteTable = await api.DeleteMacTable(in_rpc_delete_table); + console.log("End: Test_DeleteMacTable"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumIpTable', Get IP address table */ +async function Test_EnumIpTable(): Promise +{ + console.log("Begin: Test_EnumIpTable"); + let in_rpc_enum_ip_table: VPN.VpnRpcEnumIpTable = new VPN.VpnRpcEnumIpTable( + { + HubName_str: hub_name, + }); + let out_rpc_enum_ip_table: VPN.VpnRpcEnumIpTable = await api.EnumIpTable(in_rpc_enum_ip_table); + console.log(out_rpc_enum_ip_table); + console.log("End: Test_EnumIpTable"); + console.log("-----"); + console.log(); + return out_rpc_enum_ip_table; +} + +/** API test for 'DeleteIpTable', Delete IP address table entry */ +async function Test_DeleteIpTable(key32: number): Promise +{ + console.log("Begin: Test_DeleteIpTable"); + let in_rpc_delete_table: VPN.VpnRpcDeleteTable = new VPN.VpnRpcDeleteTable( + { + HubName_str: hub_name, + Key_u32: key32, + }); + let out_rpc_delete_table: VPN.VpnRpcDeleteTable = await api.DeleteIpTable(in_rpc_delete_table); + console.log(out_rpc_delete_table); + console.log("End: Test_DeleteIpTable"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetKeep', Set keep-alive function setting */ +async function Test_SetKeep(): Promise +{ + console.log("Begin: Test_SetKeep"); + let in_rpc_keep: VPN.VpnRpcKeep = new VPN.VpnRpcKeep( + { + UseKeepConnect_bool: true, + KeepConnectHost_str: "www.softether.org", + KeepConnectPort_u32: 123, + KeepConnectProtocol_u32: VPN.VpnRpcKeepAliveProtocol.UDP, + KeepConnectInterval_u32: 1, + }); + let out_rpc_keep: VPN.VpnRpcKeep = await api.SetKeep(in_rpc_keep); + console.log(out_rpc_keep); + console.log("End: Test_SetKeep"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetKeep', Get keep-alive function setting */ +async function Test_GetKeep(): Promise +{ + console.log("Begin: Test_GetKeep"); + let in_rpc_keep: VPN.VpnRpcKeep = new VPN.VpnRpcKeep( + { + }); + let out_rpc_keep: VPN.VpnRpcKeep = await api.GetKeep(in_rpc_keep); + console.log(out_rpc_keep); + console.log("End: Test_GetKeep"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnableSecureNAT', Enable SecureNAT function of the hub */ +async function Test_EnableSecureNAT(): Promise +{ + console.log("Begin: Test_EnableSecureNAT"); + let in_rpc_hub: VPN.VpnRpcHub = new VPN.VpnRpcHub( + { + HubName_str: hub_name, + }); + let out_rpc_hub: VPN.VpnRpcHub = await api.EnableSecureNAT(in_rpc_hub); + console.log(out_rpc_hub); + console.log("End: Test_EnableSecureNAT"); + console.log("-----"); + console.log(); +} + +/** API test for 'DisableSecureNAT', Disable the SecureNAT function of the hub */ +async function Test_DisableSecureNAT(): Promise +{ + console.log("Begin: Test_DisableSecureNAT"); + let in_rpc_hub: VPN.VpnRpcHub = new VPN.VpnRpcHub( + { + HubName_str: hub_name, + }); + let out_rpc_hub: VPN.VpnRpcHub = await api.DisableSecureNAT(in_rpc_hub); + console.log(out_rpc_hub); + console.log("End: Test_DisableSecureNAT"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetSecureNATOption', Set SecureNAT options */ +async function Test_SetSecureNATOption(): Promise +{ + console.log("Begin: Test_SetSecureNATOption"); + let in_vh_option: VPN.VpnVhOption = new VPN.VpnVhOption( + { + RpcHubName_str: hub_name, + MacAddress_bin: new Uint8Array([ 0x00, 0xAC, 0x00, 0x11, 0x22, 0x33, ]), + Ip_ip: "10.0.0.254", + Mask_ip: "255.255.255.0", + UseNat_bool: true, + Mtu_u32: 1200, + NatTcpTimeout_u32: 100, + NatUdpTimeout_u32: 50, + UseDhcp_bool: true, + DhcpLeaseIPStart_ip: "10.0.0.101", + DhcpLeaseIPEnd_ip: "10.0.0.199", + DhcpSubnetMask_ip: "255.255.255.0", + DhcpExpireTimeSpan_u32: 3600, + DhcpGatewayAddress_ip: "10.0.0.254", + DhcpDnsServerAddress_ip: "10.0.0.254", + DhcpDnsServerAddress2_ip: "8.8.8.8", + DhcpDomainName_str: "lab.coe.ad.jp", + SaveLog_bool: true, + ApplyDhcpPushRoutes_bool: false, + DhcpPushRoutes_str: "", + }); + let out_vh_option: VPN.VpnVhOption = await api.SetSecureNATOption(in_vh_option); + console.log(out_vh_option); + console.log("End: Test_SetSecureNATOption"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetSecureNATOption', Get SecureNAT options */ +async function Test_GetSecureNATOption(): Promise +{ + console.log("Begin: Test_GetSecureNATOption"); + let in_vh_option: VPN.VpnVhOption = new VPN.VpnVhOption( + { + RpcHubName_str: hub_name, + }); + let out_vh_option: VPN.VpnVhOption = await api.GetSecureNATOption(in_vh_option); + console.log(out_vh_option); + console.log("End: Test_GetSecureNATOption"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumNAT', Enumerate NAT entries of the SecureNAT */ +async function Test_EnumNAT(): Promise +{ + console.log("Begin: Test_EnumNAT"); + let in_rpc_enum_nat: VPN.VpnRpcEnumNat = new VPN.VpnRpcEnumNat( + { + HubName_str: hub_name, + }); + let out_rpc_enum_nat: VPN.VpnRpcEnumNat = await api.EnumNAT(in_rpc_enum_nat); + console.log(out_rpc_enum_nat); + console.log("End: Test_EnumNAT"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumDHCP', Enumerate DHCP entries */ +async function Test_EnumDHCP(): Promise +{ + console.log("Begin: Test_EnumDHCP"); + let in_rpc_enum_dhcp: VPN.VpnRpcEnumDhcp = new VPN.VpnRpcEnumDhcp( + { + HubName_str: hub_name, + }); + let out_rpc_enum_dhcp: VPN.VpnRpcEnumDhcp = await api.EnumDHCP(in_rpc_enum_dhcp); + console.log(out_rpc_enum_dhcp); + console.log("End: Test_EnumDHCP"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetSecureNATStatus', Get status of the SecureNAT */ +async function Test_GetSecureNATStatus(): Promise +{ + console.log("Begin: Test_GetSecureNATStatus"); + let in_rpc_nat_status: VPN.VpnRpcNatStatus = new VPN.VpnRpcNatStatus( + { + HubName_str: hub_name, + }); + let out_rpc_nat_status: VPN.VpnRpcNatStatus = await api.GetSecureNATStatus(in_rpc_nat_status); + console.log(out_rpc_nat_status); + console.log("End: Test_GetSecureNATStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumEthernet', Enumerate Ethernet devices */ +async function Test_EnumEthernet(): Promise +{ + console.log("Begin: Test_EnumEthernet"); + let out_rpc_enum_eth: VPN.VpnRpcEnumEth = await api.EnumEthernet(); + console.log(out_rpc_enum_eth); + console.log("End: Test_EnumEthernet"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddLocalBridge', Add a new local bridge */ +async function Test_AddLocalBridge(): Promise +{ + console.log("Begin: Test_AddLocalBridge"); + let in_rpc_localbridge: VPN.VpnRpcLocalBridge = new VPN.VpnRpcLocalBridge( + { + DeviceName_str: "Intel(R) Ethernet Connection (2) I219-V (ID=3632031273)", + HubNameLB_str: hub_name, + }); + let out_rpc_localbridge: VPN.VpnRpcLocalBridge = await api.AddLocalBridge(in_rpc_localbridge); + console.log(out_rpc_localbridge); + console.log("End: Test_AddLocalBridge"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteLocalBridge', Delete a local bridge */ +async function Test_DeleteLocalBridge(): Promise +{ + console.log("Begin: Test_DeleteLocalBridge"); + let in_rpc_localbridge: VPN.VpnRpcLocalBridge = new VPN.VpnRpcLocalBridge( + { + DeviceName_str: "Intel(R) Ethernet Connection (2) I219-V (ID=3632031273)", + HubNameLB_str: hub_name, + }); + let out_rpc_localbridge: VPN.VpnRpcLocalBridge = await api.DeleteLocalBridge(in_rpc_localbridge); + console.log(out_rpc_localbridge); + console.log("End: Test_DeleteLocalBridge"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumLocalBridge', Enumerate local bridges */ +async function Test_EnumLocalBridge(): Promise +{ + console.log("Begin: Test_EnumLocalBridge"); + let out_rpc_enum_localbridge: VPN.VpnRpcEnumLocalBridge = await api.EnumLocalBridge(); + console.log(out_rpc_enum_localbridge); + console.log("End: Test_EnumLocalBridge"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetBridgeSupport', Get availability to localbridge function */ +async function Test_GetBridgeSupport(): Promise +{ + console.log("Begin: Test_GetBridgeSupport"); + let out_rpc_bridge_support: VPN.VpnRpcBridgeSupport = await api.GetBridgeSupport(); + console.log(out_rpc_bridge_support); + console.log("End: Test_GetBridgeSupport"); + console.log("-----"); + console.log(); +} + +/** API test for 'RebootServer', Reboot server itself */ +async function Test_RebootServer(): Promise +{ + console.log("Begin: Test_RebootServer"); + let in_rpc_test: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + }); + let out_rpc_test: VPN.VpnRpcTest = await api.RebootServer(in_rpc_test); + console.log(out_rpc_test); + console.log("End: Test_RebootServer"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetCaps', Get capabilities */ +async function Test_GetCaps(): Promise +{ + console.log("Begin: Test_GetCaps"); + let out_capslist: VPN.VpnCapslist = await api.GetCaps(); + console.log(out_capslist); + console.log("End: Test_GetCaps"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetConfig', Get configuration file stream */ +async function Test_GetConfig(): Promise +{ + console.log("Begin: Test_GetConfig"); + let out_rpc_config: VPN.VpnRpcConfig = await api.GetConfig(); + console.log(out_rpc_config); + console.log("End: Test_GetConfig"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetConfig', Overwrite configuration file by specified data */ +async function Test_SetConfig(): Promise +{ + console.log("Begin: Test_SetConfig"); + let in_rpc_config: VPN.VpnRpcConfig = new VPN.VpnRpcConfig( + { + FileData_bin: new Uint8Array([ 0x00, 0x00, 0x00, 0x00, 0x01, 0x02, 0x03, 0x04, ]), + }); + let out_rpc_config: VPN.VpnRpcConfig = await api.SetConfig(in_rpc_config); + console.log("End: Test_SetConfig"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetDefaultHubAdminOptions', Get default hub administration options */ +async function Test_GetDefaultHubAdminOptions(): Promise +{ + console.log("Begin: Test_GetDefaultHubAdminOptions"); + let in_rpc_admin_option: VPN.VpnRpcAdminOption = new VPN.VpnRpcAdminOption( + { + HubName_str: hub_name, + }); + let out_rpc_admin_option: VPN.VpnRpcAdminOption = await api.GetDefaultHubAdminOptions(in_rpc_admin_option); + console.log(out_rpc_admin_option); + console.log("End: Test_GetDefaultHubAdminOptions"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubAdminOptions', Get hub administration options */ +async function Test_GetHubAdminOptions(): Promise +{ + console.log("Begin: Test_GetHubAdminOptions"); + let in_rpc_admin_option: VPN.VpnRpcAdminOption = new VPN.VpnRpcAdminOption( + { + HubName_str: hub_name, + }); + let out_rpc_admin_option: VPN.VpnRpcAdminOption = await api.GetHubAdminOptions(in_rpc_admin_option); + console.log(out_rpc_admin_option); + console.log("End: Test_GetHubAdminOptions"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubAdminOptions', Set hub administration options */ +async function Test_SetHubAdminOptions(): Promise +{ + console.log("Begin: Test_SetHubAdminOptions"); + let in_rpc_admin_option: VPN.VpnRpcAdminOption = new VPN.VpnRpcAdminOption( + { + HubName_str: hub_name, + AdminOptionList: [ new VPN.VpnAdminOption( + { + Name_str: "no_securenat_enablenat", + Value_u32: 1, + }), ], + }); + let out_rpc_admin_option: VPN.VpnRpcAdminOption = await api.SetHubAdminOptions(in_rpc_admin_option); + console.log(out_rpc_admin_option); + console.log("End: Test_SetHubAdminOptions"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubExtOptions', Get hub extended options */ +async function Test_GetHubExtOptions(): Promise +{ + console.log("Begin: Test_GetHubExtOptions"); + let in_rpc_admin_option: VPN.VpnRpcAdminOption = new VPN.VpnRpcAdminOption( + { + HubName_str: hub_name, + }); + let out_rpc_admin_option: VPN.VpnRpcAdminOption = await api.GetHubExtOptions(in_rpc_admin_option); + console.log(out_rpc_admin_option); + console.log("End: Test_GetHubExtOptions"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubExtOptions', Set hub extended options */ +async function Test_SetHubExtOptions(): Promise +{ + console.log("Begin: Test_SetHubExtOptions"); + let in_rpc_admin_option: VPN.VpnRpcAdminOption = new VPN.VpnRpcAdminOption( + { + HubName_str: hub_name, + AdminOptionList: [ new VPN.VpnAdminOption( + { + Name_str: "SecureNAT_RandomizeAssignIp", + Value_u32: 1, + }), ], + }); + let out_rpc_admin_option: VPN.VpnRpcAdminOption = await api.SetHubExtOptions(in_rpc_admin_option); + console.log(out_rpc_admin_option); + console.log("End: Test_SetHubExtOptions"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddL3Switch', Add a new virtual layer-3 switch */ +async function Test_AddL3Switch(): Promise +{ + console.log("Begin: Test_AddL3Switch"); + let in_rpc_l3sw: VPN.VpnRpcL3Sw = new VPN.VpnRpcL3Sw( + { + Name_str: "L3SW1", + }); + let out_rpc_l3sw: VPN.VpnRpcL3Sw = await api.AddL3Switch(in_rpc_l3sw); + console.log(out_rpc_l3sw); + console.log("End: Test_AddL3Switch"); + console.log("-----"); + console.log(); +} + +/** API test for 'DelL3Switch', Delete a virtual layer-3 switch */ +async function Test_DelL3Switch(): Promise +{ + console.log("Begin: Test_DelL3Switch"); + let in_rpc_l3sw: VPN.VpnRpcL3Sw = new VPN.VpnRpcL3Sw( + { + Name_str: "L3SW1", + }); + let out_rpc_l3sw: VPN.VpnRpcL3Sw = await api.DelL3Switch(in_rpc_l3sw); + console.log(out_rpc_l3sw); + console.log("End: Test_DelL3Switch"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumL3Switch', Enumerate virtual layer-3 switches */ +async function Test_EnumL3Switch(): Promise +{ + console.log("Begin: Test_EnumL3Switch"); + let out_rpc_enum_l3sw: VPN.VpnRpcEnumL3Sw = await api.EnumL3Switch(); + console.log(out_rpc_enum_l3sw); + console.log("End: Test_EnumL3Switch"); + console.log("-----"); + console.log(); +} + +/** API test for 'StartL3Switch', Start a virtual layer-3 switch */ +async function Test_StartL3Switch(): Promise +{ + console.log("Begin: Test_StartL3Switch"); + let in_rpc_l3sw: VPN.VpnRpcL3Sw = new VPN.VpnRpcL3Sw( + { + Name_str: "L3SW1", + }); + let out_rpc_l3sw: VPN.VpnRpcL3Sw = await api.StartL3Switch(in_rpc_l3sw); + console.log(out_rpc_l3sw); + console.log("End: Test_StartL3Switch"); + console.log("-----"); + console.log(); +} + +/** API test for 'StopL3Switch', Stop a virtual layer-3 switch */ +async function Test_StopL3Switch(): Promise +{ + console.log("Begin: Test_StopL3Switch"); + let in_rpc_l3sw: VPN.VpnRpcL3Sw = new VPN.VpnRpcL3Sw( + { + Name_str: "L3SW1", + }); + let out_rpc_l3sw: VPN.VpnRpcL3Sw = await api.StopL3Switch(in_rpc_l3sw); + console.log(out_rpc_l3sw); + console.log("End: Test_StopL3Switch"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddL3If', Add new virtual interface on virtual L3 switch */ +async function Test_AddL3If(): Promise +{ + console.log("Begin: Test_AddL3If"); + let in_rpc_l3if: VPN.VpnRpcL3If = new VPN.VpnRpcL3If( + { + Name_str: "L3SW1", + HubName_str: hub_name, + IpAddress_ip: "192.168.0.1", + SubnetMask_ip: "255.255.255.0", + }); + let out_rpc_l3if: VPN.VpnRpcL3If = await api.AddL3If(in_rpc_l3if); + console.log(out_rpc_l3if); + console.log("End: Test_AddL3If"); + console.log("-----"); + console.log(); +} + +/** API test for 'DelL3If', Delete a virtual interface on virtual L3 switch */ +async function Test_DelL3If(): Promise +{ + console.log("Begin: Test_DelL3If"); + let in_rpc_l3if: VPN.VpnRpcL3If = new VPN.VpnRpcL3If( + { + Name_str: "L3SW1", + HubName_str: hub_name, + }); + let out_rpc_l3if: VPN.VpnRpcL3If = await api.DelL3If(in_rpc_l3if); + console.log(out_rpc_l3if); + console.log("End: Test_DelL3If"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumL3If', Enumerate virtual interfaces on virtual L3 switch */ +async function Test_EnumL3If(): Promise +{ + console.log("Begin: Test_EnumL3If"); + let in_rpc_enum_l3if: VPN.VpnRpcEnumL3If = new VPN.VpnRpcEnumL3If( + { + Name_str: "L3SW1", + }); + let out_rpc_enum_l3if: VPN.VpnRpcEnumL3If = await api.EnumL3If(in_rpc_enum_l3if); + console.log(out_rpc_enum_l3if); + console.log("End: Test_EnumL3If"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddL3Table', Add new routing table entry on virtual L3 switch */ +async function Test_AddL3Table(): Promise +{ + console.log("Begin: Test_AddL3Table"); + let in_rpc_l3table: VPN.VpnRpcL3Table = new VPN.VpnRpcL3Table( + { + Name_str: "L3SW1", + NetworkAddress_ip: "10.0.0.0", + SubnetMask_ip: "255.0.0.0", + GatewayAddress_ip: "192.168.7.1", + Metric_u32: 10, + }); + let out_rpc_l3table: VPN.VpnRpcL3Table = await api.AddL3Table(in_rpc_l3table); + console.log(out_rpc_l3table); + console.log("End: Test_AddL3Table"); + console.log("-----"); + console.log(); +} + +/** API test for 'DelL3Table', Delete routing table entry on virtual L3 switch */ +async function Test_DelL3Table(): Promise +{ + console.log("Begin: Test_DelL3Table"); + let in_rpc_l3table: VPN.VpnRpcL3Table = new VPN.VpnRpcL3Table( + { + Name_str: "L3SW1", + NetworkAddress_ip: "10.0.0.0", + SubnetMask_ip: "255.0.0.0", + GatewayAddress_ip: "192.168.7.1", + Metric_u32: 10, + }); + let out_rpc_l3table: VPN.VpnRpcL3Table = await api.DelL3Table(in_rpc_l3table); + console.log(out_rpc_l3table); + console.log("End: Test_DelL3Table"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumL3Table', Get routing table on virtual L3 switch */ +async function Test_EnumL3Table(): Promise +{ + console.log("Begin: Test_EnumL3Table"); + let in_rpc_enum_l3table: VPN.VpnRpcEnumL3Table = new VPN.VpnRpcEnumL3Table( + { + Name_str: "L3SW1", + }); + let out_rpc_enum_l3table: VPN.VpnRpcEnumL3Table = await api.EnumL3Table(in_rpc_enum_l3table); + console.log(out_rpc_enum_l3table); + console.log("End: Test_EnumL3Table"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumCrl', Get CRL (Certificate Revocation List) index */ +async function Test_EnumCrl(): Promise +{ + console.log("Begin: Test_EnumCrl"); + let in_rpc_enum_crl: VPN.VpnRpcEnumCrl = new VPN.VpnRpcEnumCrl( + { + HubName_str: hub_name, + }); + let out_rpc_enum_crl: VPN.VpnRpcEnumCrl = await api.EnumCrl(in_rpc_enum_crl); + console.log(out_rpc_enum_crl); + console.log("End: Test_EnumCrl"); + console.log("-----"); + console.log(); + return out_rpc_enum_crl; +} + +/** API test for 'AddCrl', Add new CRL (Certificate Revocation List) entry */ +async function Test_AddCrl(): Promise +{ + console.log("Begin: Test_AddCrl"); + let in_rpc_crl: VPN.VpnRpcCrl = new VPN.VpnRpcCrl( + { + HubName_str: hub_name, + CommonName_utf: "CN", + Organization_utf: "Org", + Unit_utf: "ICSCOE", + Country_utf: "JP", + State_utf: "Ibaraki", + Local_utf: "Tsukuba", + Serial_bin: new Uint8Array([ 1, 2, 3, 4, 5, ]), + DigestMD5_bin: new Uint8Array([ 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, ]), + DigestSHA1_bin: new Uint8Array([ 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, ]), + }); + let out_rpc_crl: VPN.VpnRpcCrl = await api.AddCrl(in_rpc_crl); + console.log(out_rpc_crl); + console.log("End: Test_AddCrl"); + console.log("-----"); + console.log(); +} + +/** API test for 'DelCrl', Delete CRL (Certificate Revocation List) entry */ +async function Test_DelCrl(key: number): Promise +{ + console.log("Begin: Test_DelCrl"); + let in_rpc_crl: VPN.VpnRpcCrl = new VPN.VpnRpcCrl( + { + HubName_str: hub_name, + Key_u32: key, + }); + let out_rpc_crl: VPN.VpnRpcCrl = await api.DelCrl(in_rpc_crl); + console.log(out_rpc_crl); + console.log("End: Test_DelCrl"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetCrl', Get CRL (Certificate Revocation List) entry */ +async function Test_GetCrl(key: number): Promise +{ + console.log("Begin: Test_GetCrl"); + let in_rpc_crl: VPN.VpnRpcCrl = new VPN.VpnRpcCrl( + { + HubName_str: hub_name, + Key_u32: key, + }); + let out_rpc_crl: VPN.VpnRpcCrl = await api.GetCrl(in_rpc_crl); + console.log(out_rpc_crl); + console.log("End: Test_GetCrl"); + console.log("-----"); + console.log(); + return out_rpc_crl; +} + +/** API test for 'SetCrl', Set CRL (Certificate Revocation List) entry */ +async function Test_SetCrl(crl: VPN.VpnRpcCrl): Promise +{ + console.log("Begin: Test_SetCrl"); + let out_rpc_crl: VPN.VpnRpcCrl = await api.SetCrl(crl); + console.log(out_rpc_crl); + console.log("End: Test_SetCrl"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetAcList', Set access control list */ +async function Test_SetAcList(): Promise +{ + console.log("Begin: Test_SetAcList"); + let in_rpc_ac_list: VPN.VpnRpcAcList = new VPN.VpnRpcAcList( + { + HubName_str: hub_name, + ACList: [ new VPN.VpnAc( + { + Deny_bool: true, + IpAddress_ip: "192.168.0.0", + SubnetMask_ip: "255.255.0.0", + Masked_bool: true, + Priority_u32: 123, + }), new VPN.VpnAc( + { + Deny_bool: false, + IpAddress_ip: "fe80::", + SubnetMask_ip: "8", + Masked_bool: true, + Priority_u32: 123, + }), ], + }); + let out_rpc_ac_list: VPN.VpnRpcAcList = await api.SetAcList(in_rpc_ac_list); + console.log(out_rpc_ac_list); + console.log("End: Test_SetAcList"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetAcList', Get access control list */ +async function Test_GetAcList(): Promise +{ + console.log("Begin: Test_GetAcList"); + let in_rpc_ac_list: VPN.VpnRpcAcList = new VPN.VpnRpcAcList( + { + HubName_str: hub_name, + }); + let out_rpc_ac_list: VPN.VpnRpcAcList = await api.GetAcList(in_rpc_ac_list); + console.log(out_rpc_ac_list); + console.log("End: Test_GetAcList"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumLogFile', Enumerate log files */ +async function Test_EnumLogFile(): Promise +{ + console.log("Begin: Test_EnumLogFile"); + let out_rpc_enum_log_file: VPN.VpnRpcEnumLogFile = await api.EnumLogFile(); + console.log(out_rpc_enum_log_file); + console.log("End: Test_EnumLogFile"); + console.log("-----"); + console.log(); + return out_rpc_enum_log_file; +} + +/** API test for 'ReadLogFile', Read a log file */ +async function Test_ReadLogFile(filename: string): Promise +{ + console.log("Begin: Test_ReadLogFile"); + let in_rpc_read_log_file: VPN.VpnRpcReadLogFile = new VPN.VpnRpcReadLogFile( + { + FilePath_str: filename, + }); + let out_rpc_read_log_file: VPN.VpnRpcReadLogFile = await api.ReadLogFile(in_rpc_read_log_file); + console.log(out_rpc_read_log_file); + console.log("End: Test_ReadLogFile"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetSysLog', Set syslog function setting */ +async function Test_SetSysLog(flag: boolean): Promise +{ + console.log("Begin: Test_SetSysLog"); + let in_syslog_setting: VPN.VpnSyslogSetting = new VPN.VpnSyslogSetting( + { + SaveType_u32: flag ? VPN.VpnSyslogSaveType.ServerAndHubAllLog : VPN.VpnSyslogSaveType.None, + Hostname_str: "1.2.3.4", + Port_u32: 123, + }); + let out_syslog_setting: VPN.VpnSyslogSetting = await api.SetSysLog(in_syslog_setting); + console.log(out_syslog_setting); + console.log("End: Test_SetSysLog"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetSysLog', Get syslog function setting */ +async function Test_GetSysLog(): Promise +{ + console.log("Begin: Test_GetSysLog"); + let in_syslog_setting: VPN.VpnSyslogSetting = new VPN.VpnSyslogSetting( + { + }); + let out_syslog_setting: VPN.VpnSyslogSetting = await api.GetSysLog(in_syslog_setting); + console.log(out_syslog_setting); + console.log("End: Test_GetSysLog"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetHubMsg', Set message of today on hub */ +async function Test_SetHubMsg(): Promise +{ + console.log("Begin: Test_SetHubMsg"); + let in_rpc_msg: VPN.VpnRpcMsg = new VPN.VpnRpcMsg( + { + HubName_str: hub_name, + Msg_bin: new Uint8Array([ 0x57, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x20, 0x4d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20, 0x41, 0x6c, 0x6c, 0x20, 0x43, 0x6f, 0x75, 0x6e, 0x74, 0x72, 0x69, 0x65, 0x73, 0x2c, 0x20, 0x55, 0x6e, 0x69, 0x74, 0x65, 0x21, 0x20, 0xe4, 0xb8, 0x87, 0xe5, 0x9b, 0xbd, 0xe3, 0x81, 0xae, 0xe5, 0x8a, 0xb4, 0xe5, 0x83, 0x8d, 0xe8, 0x80, 0x85, 0xe3, 0x82, 0x88, 0xe3, 0x80, 0x81, 0xe5, 0x9b, 0xa3, 0xe7, 0xb5, 0x90, 0xe3, 0x81, 0x9b, 0xe3, 0x82, 0x88, 0x21, 0x20, 0xd7, 0x92, 0xd7, 0x91, 0xd7, 0xa8, 0xd7, 0x99, 0xd7, 0x9d, 0x20, 0xd7, 0xa2, 0xd7, 0x95, 0xd7, 0x91, 0xd7, 0x93, 0xd7, 0x99, 0xd7, 0x9d, 0x20, 0xd7, 0xa9, 0xd7, 0x9c, 0x20, 0xd7, 0x9b, 0xd7, 0x9c, 0x20, 0xd7, 0x94, 0xd7, 0x9e, 0xd7, 0x93, 0xd7, 0x99, 0xd7, 0xa0, 0xd7, 0x95, 0xd7, 0xaa, 0x2c, 0x20, 0xd7, 0x94, 0xd7, 0xaa, 0xd7, 0x90, 0xd7, 0x97, 0xd7, 0x93, 0xd7, 0x95, 0x21, ]), + }); + let out_rpc_msg: VPN.VpnRpcMsg = await api.SetHubMsg(in_rpc_msg); + console.log(out_rpc_msg); + console.log("End: Test_SetHubMsg"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetHubMsg', Get message of today on hub */ +async function Test_GetHubMsg(): Promise +{ + console.log("Begin: Test_GetHubMsg"); + let in_rpc_msg: VPN.VpnRpcMsg = new VPN.VpnRpcMsg( + { + HubName_str: hub_name, + }); + let out_rpc_msg: VPN.VpnRpcMsg = await api.GetHubMsg(in_rpc_msg); + console.log(out_rpc_msg); + console.log("End: Test_GetHubMsg"); + console.log("-----"); + console.log(); +} + +/** API test for 'Crash', Do Crash */ +async function Test_Crash(): Promise +{ + console.log("Begin: Test_Crash"); + let in_rpc_test: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + }); + let out_rpc_test: VPN.VpnRpcTest = await api.Crash(in_rpc_test); + console.log(out_rpc_test); + console.log("End: Test_Crash"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetAdminMsg', Get message for administrators */ +async function Test_GetAdminMsg(): Promise +{ + console.log("Begin: Test_GetAdminMsg"); + let out_rpc_msg: VPN.VpnRpcMsg = await api.GetAdminMsg(); + console.log(out_rpc_msg); + console.log("End: Test_GetAdminMsg"); + console.log("-----"); + console.log(); +} + +/** API test for 'Flush', Flush configuration file */ +async function Test_Flush(): Promise +{ + console.log("Begin: Test_Flush"); + let in_rpc_test: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + }); + let out_rpc_test: VPN.VpnRpcTest = await api.Flush(in_rpc_test); + console.log(out_rpc_test); + console.log("End: Test_Flush"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetIPsecServices', Set IPsec service configuration */ +async function Test_SetIPsecServices(): Promise +{ + console.log("Begin: Test_SetIPsecServices"); + let in_ipsec_services: VPN.VpnIPsecServices = new VPN.VpnIPsecServices( + { + L2TP_Raw_bool: false, + L2TP_IPsec_bool: false, + EtherIP_IPsec_bool: false, + IPsec_Secret_str: "vpn", + L2TP_DefaultHub_str: "HUB_ABC", + }); + let out_ipsec_services: VPN.VpnIPsecServices = await api.SetIPsecServices(in_ipsec_services); + console.log(out_ipsec_services); + console.log("End: Test_SetIPsecServices"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetIPsecServices', Get IPsec service configuration */ +async function Test_GetIPsecServices(): Promise +{ + console.log("Begin: Test_GetIPsecServices"); + let out_ipsec_services: VPN.VpnIPsecServices = await api.GetIPsecServices(); + console.log(out_ipsec_services); + console.log("End: Test_GetIPsecServices"); + console.log("-----"); + console.log(); +} + +/** API test for 'AddEtherIpId', Add EtherIP ID setting */ +async function Test_AddEtherIpId(): Promise +{ + console.log("Begin: Test_AddEtherIpId"); + let in_etherip_id: VPN.VpnEtherIpId = new VPN.VpnEtherIpId( + { + Id_str: "testid", + HubName_str: hub_name, + UserName_str: "nekosan", + Password_str: "torisan", + }); + let out_etherip_id: VPN.VpnEtherIpId = await api.AddEtherIpId(in_etherip_id); + console.log(out_etherip_id); + console.log("End: Test_AddEtherIpId"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetEtherIpId', Get EtherIP ID setting */ +async function Test_GetEtherIpId(id: string): Promise +{ + console.log("Begin: Test_GetEtherIpId"); + let in_etherip_id: VPN.VpnEtherIpId = new VPN.VpnEtherIpId( + { + Id_str: id, + }); + let out_etherip_id: VPN.VpnEtherIpId = await api.GetEtherIpId(in_etherip_id); + console.log(out_etherip_id); + console.log("End: Test_GetEtherIpId"); + console.log("-----"); + console.log(); +} + +/** API test for 'DeleteEtherIpId', Delete EtherIP ID setting */ +async function Test_DeleteEtherIpId(id: string): Promise +{ + console.log("Begin: Test_DeleteEtherIpId"); + let in_etherip_id: VPN.VpnEtherIpId = new VPN.VpnEtherIpId( + { + Id_str: id, + }); + let out_etherip_id: VPN.VpnEtherIpId = await api.DeleteEtherIpId(in_etherip_id); + console.log(out_etherip_id); + console.log("End: Test_DeleteEtherIpId"); + console.log("-----"); + console.log(); +} + +/** API test for 'EnumEtherIpId', Enumerate EtherIP ID settings */ +async function Test_EnumEtherIpId(): Promise +{ + console.log("Begin: Test_EnumEtherIpId"); + let out_rpc_enum_etherip_id: VPN.VpnRpcEnumEtherIpId = await api.EnumEtherIpId(); + console.log(out_rpc_enum_etherip_id); + console.log("End: Test_EnumEtherIpId"); + console.log("-----"); + console.log(); + return out_rpc_enum_etherip_id; +} + +/** API test for 'SetOpenVpnSstpConfig', Set configurations for OpenVPN and SSTP */ +async function Test_SetOpenVpnSstpConfig(): Promise +{ + console.log("Begin: Test_SetOpenVpnSstpConfig"); + let in_openvpn_sstp_config: VPN.VpnOpenVpnSstpConfig = new VPN.VpnOpenVpnSstpConfig( + { + EnableOpenVPN_bool: true, + OpenVPNPortList_str: "1 2 3 4 5", + EnableSSTP_bool: true, + }); + let out_openvpn_sstp_config: VPN.VpnOpenVpnSstpConfig = await api.SetOpenVpnSstpConfig(in_openvpn_sstp_config); + console.log(out_openvpn_sstp_config); + console.log("End: Test_SetOpenVpnSstpConfig"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetOpenVpnSstpConfig', Get configurations for OpenVPN and SSTP */ +async function Test_GetOpenVpnSstpConfig(): Promise +{ + console.log("Begin: Test_GetOpenVpnSstpConfig"); + let out_openvpn_sstp_config: VPN.VpnOpenVpnSstpConfig = await api.GetOpenVpnSstpConfig(); + console.log(out_openvpn_sstp_config); + console.log("End: Test_GetOpenVpnSstpConfig"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetDDnsClientStatus', Get status of DDNS client */ +async function Test_GetDDnsClientStatus(): Promise +{ + console.log("Begin: Test_GetDDnsClientStatus"); + let out_ddns_client_status: VPN.VpnDDnsClientStatus = await api.GetDDnsClientStatus(); + console.log(out_ddns_client_status); + console.log("End: Test_GetDDnsClientStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'ChangeDDnsClientHostname', Change host-name for DDNS client */ +async function Test_ChangeDDnsClientHostname(): Promise +{ + console.log("Begin: Test_ChangeDDnsClientHostname"); + let in_rpc_test: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + StrValue_str: "nekotest" + Math.floor((Math.random() * (2100000000 - 1000000000)) + 1000000000), + }); + let out_rpc_test: VPN.VpnRpcTest = await api.ChangeDDnsClientHostname(in_rpc_test); + console.log(out_rpc_test); + console.log("End: Test_ChangeDDnsClientHostname"); + console.log("-----"); + console.log(); +} + +/** API test for 'RegenerateServerCert', Regenerate server certification */ +async function Test_RegenerateServerCert(): Promise +{ + console.log("Begin: Test_RegenerateServerCert"); + let in_rpc_test: VPN.VpnRpcTest = new VPN.VpnRpcTest( + { + StrValue_str: "abc.example.org", + }); + let out_rpc_test: VPN.VpnRpcTest = await api.RegenerateServerCert(in_rpc_test); + console.log(out_rpc_test); + console.log("End: Test_RegenerateServerCert"); + console.log("-----"); + console.log(); +} + +/** API test for 'MakeOpenVpnConfigFile', Generate OpenVPN configuration files */ +async function Test_MakeOpenVpnConfigFile(): Promise +{ + console.log("Begin: Test_MakeOpenVpnConfigFile"); + let out_rpc_read_log_file: VPN.VpnRpcReadLogFile = await api.MakeOpenVpnConfigFile(); + console.log(out_rpc_read_log_file); + console.log("End: Test_MakeOpenVpnConfigFile"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetSpecialListener', Set special listener status */ +async function Test_SetSpecialListener(): Promise +{ + console.log("Begin: Test_SetSpecialListener"); + let in_rpc_special_listener: VPN.VpnRpcSpecialListener = new VPN.VpnRpcSpecialListener( + { + VpnOverDnsListener_bool: true, + VpnOverIcmpListener_bool: true, + }); + let out_rpc_special_listener: VPN.VpnRpcSpecialListener = await api.SetSpecialListener(in_rpc_special_listener); + console.log(out_rpc_special_listener); + console.log("End: Test_SetSpecialListener"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetSpecialListener', Get special listener status */ +async function Test_GetSpecialListener(): Promise +{ + console.log("Begin: Test_GetSpecialListener"); + let out_rpc_special_listener: VPN.VpnRpcSpecialListener = await api.GetSpecialListener(); + console.log(out_rpc_special_listener); + console.log("End: Test_GetSpecialListener"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetAzureStatus', Get Azure status */ +async function Test_GetAzureStatus(): Promise +{ + console.log("Begin: Test_GetAzureStatus"); + let out_rpc_azure_status: VPN.VpnRpcAzureStatus = await api.GetAzureStatus(); + console.log(out_rpc_azure_status); + console.log("End: Test_GetAzureStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetAzureStatus', Set Azure status */ +async function Test_SetAzureStatus(): Promise +{ + console.log("Begin: Test_SetAzureStatus"); + let in_rpc_azure_status: VPN.VpnRpcAzureStatus = new VPN.VpnRpcAzureStatus( + { + IsEnabled_bool: true, + }); + let out_rpc_azure_status: VPN.VpnRpcAzureStatus = await api.SetAzureStatus(in_rpc_azure_status); + console.log(out_rpc_azure_status); + console.log("End: Test_SetAzureStatus"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetDDnsInternetSettng', Get DDNS proxy configuration */ +async function Test_GetDDnsInternetSettng(): Promise +{ + console.log("Begin: Test_GetDDnsInternetSettng"); + let out_internet_setting: VPN.VpnInternetSetting = await api.GetDDnsInternetSettng(); + console.log(out_internet_setting); + console.log("End: Test_GetDDnsInternetSettng"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetDDnsInternetSettng', Set DDNS proxy configuration */ +async function Test_SetDDnsInternetSettng(): Promise +{ + console.log("Begin: Test_SetDDnsInternetSettng"); + let in_internet_setting: VPN.VpnInternetSetting = new VPN.VpnInternetSetting( + { + ProxyType_u32: VPN.VpnRpcProxyType.Direct, + ProxyHostName_str: "1.2.3.4", + ProxyPort_u32: 1234, + ProxyUsername_str: "neko", + ProxyPassword_str: "dog", + }); + let out_internet_setting: VPN.VpnInternetSetting = await api.SetDDnsInternetSettng(in_internet_setting); + console.log(out_internet_setting); + console.log("End: Test_SetDDnsInternetSettng"); + console.log("-----"); + console.log(); +} + +/** API test for 'SetVgsConfig', Setting VPN Gate Server Configuration */ +async function Test_SetVgsConfig(): Promise +{ + console.log("Begin: Test_SetVgsConfig"); + let in_vgs_config: VPN.VpnVgsConfig = new VPN.VpnVgsConfig( + { + IsEnabled_bool: false, + Message_utf: "Neko san!!!", + Owner_utf: "Go go go!!!", + Abuse_utf: "da.test@softether.co.jp", + NoLog_bool: false, + LogPermanent_bool: true, + EnableL2TP_bool: true, + }); + let out_vgs_config: VPN.VpnVgsConfig = await api.SetVgsConfig(in_vgs_config); + console.log(out_vgs_config); + console.log("End: Test_SetVgsConfig"); + console.log("-----"); + console.log(); +} + +/** API test for 'GetVgsConfig', Get VPN Gate configuration */ +async function Test_GetVgsConfig(): Promise +{ + console.log("Begin: Test_GetVgsConfig"); + let out_vgs_config: VPN.VpnVgsConfig = await api.GetVgsConfig(); + console.log(out_vgs_config); + console.log("End: Test_GetVgsConfig"); + console.log("-----"); + console.log(); +} + + + diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/vpnrpc.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/vpnrpc.ts new file mode 100644 index 00000000..69b071dc --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/src/vpnrpc.ts @@ -0,0 +1,5167 @@ +// SoftEther VPN Server JSON-RPC Stub code for TypeScript +// +// vpnrpc.ts +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen +// +// Licensed under the Apache License 2.0 +// Copyright (c) 2014-2019 SoftEther VPN Project + + +// Trivial utility codes +let is_node_js = (typeof navigator === "undefined") || navigator.userAgent.indexOf("Node.js") !== -1 || navigator.userAgent.indexOf("jsdom") !== -1; +function is_null(obj: any) +{ + return (typeof obj === "undefined") || (obj === null); +} +let debug_mode: boolean = false; + +/** VPN Server RPC Stubs */ +export class VpnServerRpc +{ + /** Determine if this JavaScript environment is on the Node.js or not. */ + public static IsNodeJS(): boolean + { + return is_node_js; + } + + /** Set the debug mode flag */ + public static SetDebugMode(flag: boolean): void + { + debug_mode = flag; + } + + private rpc_url: string; + private rpc_client: JsonRpcClient; + + /** + * Constructor of the VpnServerRpc class + * @param vpnserver_hostname The hostname or IP address of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param vpnserver_port The port number of the destination VPN Server. In the web browser you can specify null if you want to connect to the server itself. + * @param hubname The name of the Virtual Hub if you want to connect to the VPN Server as a Virtual Hub Admin Mode. Specify null if you want to connect to the VPN Server as the Entire VPN Server Admin Mode. + * @param password Specify the administration password. This value is valid only if vpnserver_hostname is sepcified. + * @param nodejs_https_client_reject_untrusted_server_cert In Node.js set this true to check the SSL server certificate on the destination VPN Server. Set this false to ignore the SSL server certification. + */ + constructor(vpnserver_hostname?: string, vpnserver_port?: number, hubname?: string, password?: string, nodejs_https_client_reject_untrusted_server_cert?: boolean) + { + let headers: { [name: string]: string } = {}; + let send_credentials: boolean = false; + + nodejs_https_client_reject_untrusted_server_cert = is_null(nodejs_https_client_reject_untrusted_server_cert) ? false : nodejs_https_client_reject_untrusted_server_cert!; + + if (is_null(vpnserver_hostname)) + { + this.rpc_url = "/api/"; + send_credentials = true; + } + else + { + if (is_null(vpnserver_port)) vpnserver_port = 443; + this.rpc_url = `https://${vpnserver_hostname}:${vpnserver_port}/api/`; + + + headers["X-VPNADMIN-HUBNAME"] = is_null(hubname) ? "" : hubname!; + headers["X-VPNADMIN-PASSWORD"] = is_null(password) ? "" : password!; + } + + if (is_null(nodejs_https_client_reject_untrusted_server_cert)) nodejs_https_client_reject_untrusted_server_cert = false; + + this.rpc_client = new JsonRpcClient(this.rpc_url, headers, send_credentials, nodejs_https_client_reject_untrusted_server_cert); + } + + // --- Stubs --- + /** Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field. */ + public Test = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("Test", in_param); + } + + /** Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on. */ + public GetServerInfo = (): Promise => + { + return this.CallAsync("GetServerInfo", new VpnRpcServerInfo()); + } + + /** Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS. */ + public GetServerStatus = (): Promise => + { + return this.CallAsync("GetServerStatus", new VpnRpcServerStatus()); + } + + /** Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges. */ + public CreateListener = (in_param: VpnRpcListener): Promise => + { + return this.CallAsync("CreateListener", in_param); + } + + /** Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges. */ + public EnumListener = (): Promise => + { + return this.CallAsync("EnumListener", new VpnRpcListenerList()); + } + + /** Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + public DeleteListener = (in_param: VpnRpcListener): Promise => + { + return this.CallAsync("DeleteListener", in_param); + } + + /** Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges. */ + public EnableListener = (in_param: VpnRpcListener): Promise => + { + return this.CallAsync("EnableListener", in_param); + } + + /** Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges. */ + public SetServerPassword = (in_param: VpnRpcSetPassword): Promise => + { + return this.CallAsync("SetServerPassword", in_param); + } + + /** Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge. */ + public SetFarmSetting = (in_param: VpnRpcFarm): Promise => + { + return this.CallAsync("SetFarmSetting", in_param); + } + + /** Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges. */ + public GetFarmSetting = (): Promise => + { + return this.CallAsync("GetFarmSetting", new VpnRpcFarm()); + } + + /** Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge. */ + public GetFarmInfo = (in_param: VpnRpcFarmInfo): Promise => + { + return this.CallAsync("GetFarmInfo", in_param); + } + + /** Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge. */ + public EnumFarmMember = (): Promise => + { + return this.CallAsync("EnumFarmMember", new VpnRpcEnumFarm()); + } + + /** Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge. */ + public GetFarmConnectionStatus = (): Promise => + { + return this.CallAsync("GetFarmConnectionStatus", new VpnRpcFarmConnectionStatus()); + } + + /** Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges. */ + public SetServerCert = (in_param: VpnRpcKeyPair): Promise => + { + return this.CallAsync("SetServerCert", in_param); + } + + /** Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges. */ + public GetServerCert = (): Promise => + { + return this.CallAsync("GetServerCert", new VpnRpcKeyPair()); + } + + /** Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server. */ + public GetServerCipher = (): Promise => + { + return this.CallAsync("GetServerCipher", new VpnRpcStr()); + } + + /** Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges. */ + public SetServerCipher = (in_param: VpnRpcStr): Promise => + { + return this.CallAsync("SetServerCipher", in_param); + } + + /** Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + public CreateHub = (in_param: VpnRpcCreateHub): Promise => + { + return this.CallAsync("CreateHub", in_param); + } + + /** Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API. */ + public SetHub = (in_param: VpnRpcCreateHub): Promise => + { + return this.CallAsync("SetHub", in_param); + } + + /** Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API. */ + public GetHub = (in_param: VpnRpcCreateHub): Promise => + { + return this.CallAsync("GetHub", in_param); + } + + /** Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed. */ + public EnumHub = (): Promise => + { + return this.CallAsync("EnumHub", new VpnRpcEnumHub()); + } + + /** Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. */ + public DeleteHub = (in_param: VpnRpcDeleteHub): Promise => + { + return this.CallAsync("DeleteHub", in_param); + } + + /** Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetHubRadius = (in_param: VpnRpcRadius): Promise => + { + return this.CallAsync("GetHubRadius", in_param); + } + + /** Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetHubRadius = (in_param: VpnRpcRadius): Promise => + { + return this.CallAsync("SetHubRadius", in_param); + } + + /** Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges. */ + public EnumConnection = (): Promise => + { + return this.CallAsync("EnumConnection", new VpnRpcEnumConnection()); + } + + /** Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges. */ + public DisconnectConnection = (in_param: VpnRpcDisconnectConnection): Promise => + { + return this.CallAsync("DisconnectConnection", in_param); + } + + /** Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges. */ + public GetConnectionInfo = (in_param: VpnRpcConnectionInfo): Promise => + { + return this.CallAsync("GetConnectionInfo", in_param); + } + + /** Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetHubOnline = (in_param: VpnRpcSetHubOnline): Promise => + { + return this.CallAsync("SetHubOnline", in_param); + } + + /** Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data. */ + public GetHubStatus = (in_param: VpnRpcHubStatus): Promise => + { + return this.CallAsync("GetHubStatus", in_param); + } + + /** Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API. */ + public SetHubLog = (in_param: VpnRpcHubLog): Promise => + { + return this.CallAsync("SetHubLog", in_param); + } + + /** Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API. */ + public GetHubLog = (in_param: VpnRpcHubLog): Promise => + { + return this.CallAsync("GetHubLog", in_param); + } + + /** Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public AddCa = (in_param: VpnRpcHubAddCA): Promise => + { + return this.CallAsync("AddCa", in_param); + } + + /** Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public EnumCa = (in_param: VpnRpcHubEnumCA): Promise => + { + return this.CallAsync("EnumCa", in_param); + } + + /** Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public GetCa = (in_param: VpnRpcHubGetCA): Promise => + { + return this.CallAsync("GetCa", in_param); + } + + /** Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public DeleteCa = (in_param: VpnRpcHubDeleteCA): Promise => + { + return this.CallAsync("DeleteCa", in_param); + } + + /** Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public CreateLink = (in_param: VpnRpcCreateLink): Promise => + { + return this.CallAsync("CreateLink", in_param); + } + + /** Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetLink = (in_param: VpnRpcCreateLink): Promise => + { + return this.CallAsync("GetLink", in_param); + } + + /** Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub. */ + public SetLink = (in_param: VpnRpcCreateLink): Promise => + { + return this.CallAsync("SetLink", in_param); + } + + /** Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnumLink = (in_param: VpnRpcEnumLink): Promise => + { + return this.CallAsync("EnumLink", in_param); + } + + /** Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetLinkOnline = (in_param: VpnRpcLink): Promise => + { + return this.CallAsync("SetLinkOnline", in_param); + } + + /** Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetLinkOffline = (in_param: VpnRpcLink): Promise => + { + return this.CallAsync("SetLinkOffline", in_param); + } + + /** Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public DeleteLink = (in_param: VpnRpcLink): Promise => + { + return this.CallAsync("DeleteLink", in_param); + } + + /** Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public RenameLink = (in_param: VpnRpcRenameLink): Promise => + { + return this.CallAsync("RenameLink", in_param); + } + + /** Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetLinkStatus = (in_param: VpnRpcLinkStatus): Promise => + { + return this.CallAsync("GetLinkStatus", in_param); + } + + /** Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public AddAccess = (in_param: VpnRpcAddAccess): Promise => + { + return this.CallAsync("AddAccess", in_param); + } + + /** Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public DeleteAccess = (in_param: VpnRpcDeleteAccess): Promise => + { + return this.CallAsync("DeleteAccess", in_param); + } + + /** Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public EnumAccess = (in_param: VpnRpcEnumAccessList): Promise => + { + return this.CallAsync("EnumAccess", in_param); + } + + /** Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter. */ + public SetAccessList = (in_param: VpnRpcEnumAccessList): Promise => + { + return this.CallAsync("SetAccessList", in_param); + } + + /** Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "*" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "*" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public CreateUser = (in_param: VpnRpcSetUser): Promise => + { + return this.CallAsync("CreateUser", in_param); + } + + /** Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public SetUser = (in_param: VpnRpcSetUser): Promise => + { + return this.CallAsync("SetUser", in_param); + } + + /** Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public GetUser = (in_param: VpnRpcSetUser): Promise => + { + return this.CallAsync("GetUser", in_param); + } + + /** Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public DeleteUser = (in_param: VpnRpcDeleteUser): Promise => + { + return this.CallAsync("DeleteUser", in_param); + } + + /** Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public EnumUser = (in_param: VpnRpcEnumUser): Promise => + { + return this.CallAsync("EnumUser", in_param); + } + + /** Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public CreateGroup = (in_param: VpnRpcSetGroup): Promise => + { + return this.CallAsync("CreateGroup", in_param); + } + + /** Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public SetGroup = (in_param: VpnRpcSetGroup): Promise => + { + return this.CallAsync("SetGroup", in_param); + } + + /** Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public GetGroup = (in_param: VpnRpcSetGroup): Promise => + { + return this.CallAsync("GetGroup", in_param); + } + + /** Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public DeleteGroup = (in_param: VpnRpcDeleteUser): Promise => + { + return this.CallAsync("DeleteGroup", in_param); + } + + /** Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster. */ + public EnumGroup = (in_param: VpnRpcEnumGroup): Promise => + { + return this.CallAsync("EnumGroup", in_param); + } + + /** Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained. */ + public EnumSession = (in_param: VpnRpcEnumSession): Promise => + { + return this.CallAsync("EnumSession", in_param); + } + + /** Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API. */ + public GetSessionStatus = (in_param: VpnRpcSessionStatus): Promise => + { + return this.CallAsync("GetSessionStatus", in_param); + } + + /** Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API. */ + public DeleteSession = (in_param: VpnRpcDeleteSession): Promise => + { + return this.CallAsync("DeleteSession", in_param); + } + + /** Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication. */ + public EnumMacTable = (in_param: VpnRpcEnumMacTable): Promise => + { + return this.CallAsync("EnumMacTable", in_param); + } + + /** Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API. */ + public DeleteMacTable = (in_param: VpnRpcDeleteTable): Promise => + { + return this.CallAsync("DeleteMacTable", in_param); + } + + /** Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session. */ + public EnumIpTable = (in_param: VpnRpcEnumIpTable): Promise => + { + return this.CallAsync("EnumIpTable", in_param); + } + + /** Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API. */ + public DeleteIpTable = (in_param: VpnRpcDeleteTable): Promise => + { + return this.CallAsync("DeleteIpTable", in_param); + } + + /** Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges. */ + public SetKeep = (in_param: VpnRpcKeep): Promise => + { + return this.CallAsync("SetKeep", in_param); + } + + /** Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function. */ + public GetKeep = (in_param: VpnRpcKeep): Promise => + { + return this.CallAsync("GetKeep", in_param); + } + + /** Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnableSecureNAT = (in_param: VpnRpcHub): Promise => + { + return this.CallAsync("EnableSecureNAT", in_param); + } + + /** Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public DisableSecureNAT = (in_param: VpnRpcHub): Promise => + { + return this.CallAsync("DisableSecureNAT", in_param); + } + + /** Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetSecureNATOption = (in_param: VpnVhOption): Promise => + { + return this.CallAsync("SetSecureNATOption", in_param); + } + + /** Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API. */ + public GetSecureNATOption = (in_param: VpnVhOption): Promise => + { + return this.CallAsync("GetSecureNATOption", in_param); + } + + /** Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnumNAT = (in_param: VpnRpcEnumNat): Promise => + { + return this.CallAsync("EnumNAT", in_param); + } + + /** Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnumDHCP = (in_param: VpnRpcEnumDhcp): Promise => + { + return this.CallAsync("EnumDHCP", in_param); + } + + /** Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetSecureNATStatus = (in_param: VpnRpcNatStatus): Promise => + { + return this.CallAsync("GetSecureNATStatus", in_param); + } + + /** Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + public EnumEthernet = (): Promise => + { + return this.CallAsync("EnumEthernet", new VpnRpcEnumEth()); + } + + /** Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges. */ + public AddLocalBridge = (in_param: VpnRpcLocalBridge): Promise => + { + return this.CallAsync("AddLocalBridge", in_param); + } + + /** Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges. */ + public DeleteLocalBridge = (in_param: VpnRpcLocalBridge): Promise => + { + return this.CallAsync("DeleteLocalBridge", in_param); + } + + /** Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status. */ + public EnumLocalBridge = (): Promise => + { + return this.CallAsync("EnumLocalBridge", new VpnRpcEnumLocalBridge()); + } + + /** Get whether the localbridge function is supported on the current system. */ + public GetBridgeSupport = (): Promise => + { + return this.CallAsync("GetBridgeSupport", new VpnRpcBridgeSupport()); + } + + /** Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges. */ + public RebootServer = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("RebootServer", in_param); + } + + /** Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it. */ + public GetCaps = (): Promise => + { + return this.CallAsync("GetCaps", new VpnCapslist()); + } + + /** Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges. */ + public GetConfig = (): Promise => + { + return this.CallAsync("GetConfig", new VpnRpcConfig()); + } + + /** Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges. */ + public SetConfig = (in_param: VpnRpcConfig): Promise => + { + return this.CallAsync("SetConfig", in_param); + } + + /** Get Virtual Hub Administration Option default values. */ + public GetDefaultHubAdminOptions = (in_param: VpnRpcAdminOption): Promise => + { + return this.CallAsync("GetDefaultHubAdminOptions", in_param); + } + + /** Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + public GetHubAdminOptions = (in_param: VpnRpcAdminOption): Promise => + { + return this.CallAsync("GetHubAdminOptions", in_param); + } + + /** Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + public SetHubAdminOptions = (in_param: VpnRpcAdminOption): Promise => + { + return this.CallAsync("SetHubAdminOptions", in_param); + } + + /** Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + public GetHubExtOptions = (in_param: VpnRpcAdminOption): Promise => + { + return this.CallAsync("GetHubExtOptions", in_param); + } + + /** Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member. */ + public SetHubExtOptions = (in_param: VpnRpcAdminOption): Promise => + { + return this.CallAsync("SetHubExtOptions", in_param); + } + + /** Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + public AddL3Switch = (in_param: VpnRpcL3Sw): Promise => + { + return this.CallAsync("AddL3Switch", in_param); + } + + /** Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + public DelL3Switch = (in_param: VpnRpcL3Sw): Promise => + { + return this.CallAsync("DelL3Switch", in_param); + } + + /** Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + public EnumL3Switch = (): Promise => + { + return this.CallAsync("EnumL3Switch", new VpnRpcEnumL3Sw()); + } + + /** Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network. */ + public StartL3Switch = (in_param: VpnRpcL3Sw): Promise => + { + return this.CallAsync("StartL3Switch", in_param); + } + + /** Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. */ + public StopL3Switch = (in_param: VpnRpcL3Sw): Promise => + { + return this.CallAsync("StopL3Switch", in_param); + } + + /** Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + public AddL3If = (in_param: VpnRpcL3If): Promise => + { + return this.CallAsync("AddL3If", in_param); + } + + /** Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + public DelL3If = (in_param: VpnRpcL3If): Promise => + { + return this.CallAsync("DelL3If", in_param); + } + + /** Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + public EnumL3If = (in_param: VpnRpcEnumL3If): Promise => + { + return this.CallAsync("EnumL3If", in_param); + } + + /** Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + public AddL3Table = (in_param: VpnRpcL3Table): Promise => + { + return this.CallAsync("AddL3Table", in_param); + } + + /** Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API. */ + public DelL3Table = (in_param: VpnRpcL3Table): Promise => + { + return this.CallAsync("DelL3Table", in_param); + } + + /** Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. */ + public EnumL3Table = (in_param: VpnRpcEnumL3Table): Promise => + { + return this.CallAsync("EnumL3Table", in_param); + } + + /** Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnumCrl = (in_param: VpnRpcEnumCrl): Promise => + { + return this.CallAsync("EnumCrl", in_param); + } + + /** Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public AddCrl = (in_param: VpnRpcCrl): Promise => + { + return this.CallAsync("AddCrl", in_param); + } + + /** Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public DelCrl = (in_param: VpnRpcCrl): Promise => + { + return this.CallAsync("DelCrl", in_param); + } + + /** Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetCrl = (in_param: VpnRpcCrl): Promise => + { + return this.CallAsync("GetCrl", in_param); + } + + /** Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetCrl = (in_param: VpnRpcCrl): Promise => + { + return this.CallAsync("SetCrl", in_param); + } + + /** Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetAcList = (in_param: VpnRpcAcList): Promise => + { + return this.CallAsync("SetAcList", in_param); + } + + /** Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetAcList = (in_param: VpnRpcAcList): Promise => + { + return this.CallAsync("GetAcList", in_param); + } + + /** Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + public EnumLogFile = (): Promise => + { + return this.CallAsync("EnumLogFile", new VpnRpcEnumLogFile()); + } + + /** Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management. */ + public ReadLogFile = (in_param: VpnRpcReadLogFile): Promise => + { + return this.CallAsync("ReadLogFile", in_param); + } + + /** Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use. */ + public SetSysLog = (in_param: VpnSyslogSetting): Promise => + { + return this.CallAsync("SetSysLog", in_param); + } + + /** Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use. */ + public GetSysLog = (in_param: VpnSyslogSetting): Promise => + { + return this.CallAsync("GetSysLog", in_param); + } + + /** Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + public SetHubMsg = (in_param: VpnRpcMsg): Promise => + { + return this.CallAsync("SetHubMsg", in_param); + } + + /** Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub. */ + public GetHubMsg = (in_param: VpnRpcMsg): Promise => + { + return this.CallAsync("GetHubMsg", in_param); + } + + /** Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + public Crash = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("Crash", in_param); + } + + /** Get the message for administrators. */ + public GetAdminMsg = (): Promise => + { + return this.CallAsync("GetAdminMsg", new VpnRpcMsg()); + } + + /** Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges. */ + public Flush = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("Flush", in_param); + } + + /** Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetIPsecServices = (in_param: VpnIPsecServices): Promise => + { + return this.CallAsync("SetIPsecServices", in_param); + } + + /** Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetIPsecServices = (): Promise => + { + return this.CallAsync("GetIPsecServices", new VpnIPsecServices()); + } + + /** Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public AddEtherIpId = (in_param: VpnEtherIpId): Promise => + { + return this.CallAsync("AddEtherIpId", in_param); + } + + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetEtherIpId = (in_param: VpnEtherIpId): Promise => + { + return this.CallAsync("GetEtherIpId", in_param); + } + + /** Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public DeleteEtherIpId = (in_param: VpnEtherIpId): Promise => + { + return this.CallAsync("DeleteEtherIpId", in_param); + } + + /** Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public EnumEtherIpId = (): Promise => + { + return this.CallAsync("EnumEtherIpId", new VpnRpcEnumEtherIpId()); + } + + /** Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetOpenVpnSstpConfig = (in_param: VpnOpenVpnSstpConfig): Promise => + { + return this.CallAsync("SetOpenVpnSstpConfig", in_param); + } + + /** Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetOpenVpnSstpConfig = (): Promise => + { + return this.CallAsync("GetOpenVpnSstpConfig", new VpnOpenVpnSstpConfig()); + } + + /** Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + public GetDDnsClientStatus = (): Promise => + { + return this.CallAsync("GetDDnsClientStatus", new VpnDDnsClientStatus()); + } + + /** Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + public ChangeDDnsClientHostname = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("ChangeDDnsClientHostname", in_param); + } + + /** Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public RegenerateServerCert = (in_param: VpnRpcTest): Promise => + { + return this.CallAsync("RegenerateServerCert", in_param); + } + + /** Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public MakeOpenVpnConfigFile = (): Promise => + { + return this.CallAsync("MakeOpenVpnConfigFile", new VpnRpcReadLogFile()); + } + + /** Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + public SetSpecialListener = (in_param: VpnRpcSpecialListener): Promise => + { + return this.CallAsync("SetSpecialListener", in_param); + } + + /** Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. */ + public GetSpecialListener = (): Promise => + { + return this.CallAsync("GetSpecialListener", new VpnRpcSpecialListener()); + } + + /** Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public GetAzureStatus = (): Promise => + { + return this.CallAsync("GetAzureStatus", new VpnRpcAzureStatus()); + } + + /** Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster. */ + public SetAzureStatus = (in_param: VpnRpcAzureStatus): Promise => + { + return this.CallAsync("SetAzureStatus", in_param); + } + + /** Get the Proxy Settings for Connecting to the DDNS server. */ + public GetDDnsInternetSettng = (): Promise => + { + return this.CallAsync("GetDDnsInternetSettng", new VpnInternetSetting()); + } + + /** Set the Proxy Settings for Connecting to the DDNS server. */ + public SetDDnsInternetSettng = (in_param: VpnInternetSetting): Promise => + { + return this.CallAsync("SetDDnsInternetSettng", in_param); + } + + /** Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + public SetVgsConfig = (in_param: VpnVgsConfig): Promise => + { + return this.CallAsync("SetVgsConfig", in_param); + } + + /** Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server. */ + public GetVgsConfig = (): Promise => + { + return this.CallAsync("GetVgsConfig", new VpnVgsConfig()); + } + + + + // -- Utility functions -- + /** Call a RPC procedure */ + public async CallAsync(method_name: string, request: T): Promise + { + let response: T = await this.rpc_client.CallAsync(method_name, request); + + return response; + } +} + + + + +// --- Types --- +/** IP Protocol Numbers */ +export enum VpnIpProtocolNumber +{ + /** ICMP for IPv4 */ + ICMPv4 = 1, + + /** TCP */ + TCP = 6, + + /** UDP */ + UDP = 17, + + /** ICMP for IPv6 */ + ICMPv6 = 58, + +} + +/** The body of the Access list */ +export class VpnAccess +{ + /** ID */ + public Id_u32: number = 0; + + /** Specify a description (note) for this rule */ + public Note_utf: string = ""; + + /** Enabled flag (true: enabled, false: disabled) */ + public Active_bool: boolean = false; + + /** Specify an integer of 1 or higher to indicate the priority of the rule. Higher priority is given to rules with the lower priority values. */ + public Priority_u32: number = 0; + + /** The flag if the rule is DISCARD operation or PASS operation. When a packet matches this rule condition, this operation is decided. When the operation of the rule is PASS, the packet is allowed to pass, otherwise the packet will be discarded. */ + public Discard_bool: boolean = false; + + /** The flag if the rule is for IPv6. Specify false for IPv4, or specify true for IPv6. */ + public IsIPv6_bool: boolean = false; + + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 address as a rule condition. You must also specify the SrcSubnetMask_ip field. */ + public SrcIpAddress_ip: string = ""; + + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a source IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + public SrcSubnetMask_ip: string = ""; + + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 address as a rule condition. You must also specify the DestSubnetMask_ip field. */ + public DestIpAddress_ip: string = ""; + + /** Valid only if the rule is IPv4 mode (IsIPv6_bool == false). Specify a destination IPv4 subnet mask as a rule condition. "0.0.0.0" means all hosts. "255.255.255.255" means one single host. */ + public DestSubnetMask_ip: string = ""; + + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the SrcSubnetMask6_bin field. */ + public SrcIpAddress6_bin: Uint8Array = new Uint8Array([]); + + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a source IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + public SrcSubnetMask6_bin: Uint8Array = new Uint8Array([]); + + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 address as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 address in binary form. You must also specify the DestSubnetMask6_bin field. */ + public DestIpAddress6_bin: Uint8Array = new Uint8Array([]); + + /** Valid only if the rule is IPv6 mode (IsIPv6_bool == true). Specify a destination IPv6 subnet mask as a rule condition. The field must be a byte array of 16 bytes (128 bits) to contain the IPv6 subnet mask in binary form. */ + public DestSubnetMask6_bin: Uint8Array = new Uint8Array([]); + + /** The IP protocol number */ + public Protocol_u32: VpnIpProtocolNumber = 0; + + /** The Start Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + public SrcPortStart_u32: number = 0; + + /** The End Value of the Source Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the source port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + public SrcPortEnd_u32: number = 0; + + /** The Start Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + public DestPortStart_u32: number = 0; + + /** The End Value of the Destination Port Number Range. If the specified protocol is TCP/IP or UDP/IP, specify the destination port number as the rule condition. Protocols other than this will be ignored. When this parameter is not specified, the rules will apply to all port numbers. */ + public DestPortEnd_u32: number = 0; + + /** Source user name. You can apply this rule to only the packets sent by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + public SrcUsername_str: string = ""; + + /** Destination user name. You can apply this rule to only the packets received by a user session of a user name that has been specified as a rule condition. In this case, specify the user name. */ + public DestUsername_str: string = ""; + + /** Specify true if you want to check the source MAC address. */ + public CheckSrcMac_bool: boolean = false; + + /** Source MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + public SrcMacAddress_bin: Uint8Array = new Uint8Array([]); + + /** Source MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + public SrcMacMask_bin: Uint8Array = new Uint8Array([]); + + /** Specify true if you want to check the destination MAC address. */ + public CheckDstMac_bool: boolean = false; + + /** Destination MAC address (6 bytes), valid only if CheckSrcMac_bool == true. */ + public DstMacAddress_bin: Uint8Array = new Uint8Array([]); + + /** Destination MAC address mask (6 bytes), valid only if CheckSrcMac_bool == true. */ + public DstMacMask_bin: Uint8Array = new Uint8Array([]); + + /** Specify true if you want to check the state of the TCP connection. */ + public CheckTcpState_bool: boolean = false; + + /** Valid only if CheckTcpState_bool == true. Set this field true to match only TCP-established packets. Set this field false to match only TCP-non established packets. */ + public Established_bool: boolean = false; + + /** Set this value to generate delays when packets is passing. Specify the delay period in milliseconds. Specify 0 means no delays to generate. The delays must be 10000 milliseconds at most. */ + public Delay_u32: number = 0; + + /** Set this value to generate jitters when packets is passing. Specify the ratio of fluctuation of jitters within 0% to 100% range. Specify 0 means no jitters to generate. */ + public Jitter_u32: number = 0; + + /** Set this value to generate packet losses when packets is passing. Specify the ratio of packet losses within 0% to 100% range. Specify 0 means no packet losses to generate. */ + public Loss_u32: number = 0; + + /** The specified URL will be mandatory replied to the client as a response for TCP connecting request packets which matches the conditions of this access list entry via this Virtual Hub. To use this setting, you can enforce the web browser of the VPN Client computer to show the specified web site when that web browser tries to access the specific IP address. */ + public RedirectUrl_str: string = ""; + + /** Constructor for the 'VpnAccess' class: The body of the Access list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Add an item to Access List */ +export class VpnRpcAddAccess +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Access list (Must be a single item) */ + public AccessListSingle: VpnAccess[] = []; + + /** Constructor for the 'VpnRpcAddAccess' class: Add an item to Access List */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Add CA to HUB */ +export class VpnRpcHubAddCA +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The body of the X.509 certificate */ + public Cert_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcHubAddCA' class: Add CA to HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** CRL entry */ +export class VpnRpcCrl +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Key ID */ + public Key_u32: number = 0; + + /** CN, optional */ + public CommonName_utf: string = ""; + + /** O, optional */ + public Organization_utf: string = ""; + + /** OU, optional */ + public Unit_utf: string = ""; + + /** C, optional */ + public Country_utf: string = ""; + + /** ST, optional */ + public State_utf: string = ""; + + /** L, optional */ + public Local_utf: string = ""; + + /** Serial, optional */ + public Serial_bin: Uint8Array = new Uint8Array([]); + + /** MD5 Digest, optional */ + public DigestMD5_bin: Uint8Array = new Uint8Array([]); + + /** SHA1 Digest, optional */ + public DigestSHA1_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcCrl' class: CRL entry */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** EtherIP key list entry */ +export class VpnEtherIpId +{ + /** Specify an ISAKMP Phase 1 ID. The ID must be exactly same as a ID in the configuration of the EtherIP / L2TPv3 Client. You can specify IP address as well as characters as ID, if the EtherIP Client uses IP address as Phase 1 ID. If you specify '*' (asterisk), it will be a wildcard to match any clients which doesn't match other explicit rules. */ + public Id_str: string = ""; + + /** Specify the name of the Virtual Hub to connect. */ + public HubName_str: string = ""; + + /** Specify the username to login to the destination Virtual Hub. */ + public UserName_str: string = ""; + + /** Specify the password to login to the destination Virtual Hub. */ + public Password_str: string = ""; + + /** Constructor for the 'VpnEtherIpId' class: EtherIP key list entry */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Layer-3 virtual interface */ +export class VpnRpcL3If +{ + /** L3 switch name */ + public Name_str: string = ""; + + /** Virtual HUB name */ + public HubName_str: string = ""; + + /** IP address */ + public IpAddress_ip: string = ""; + + /** Subnet mask */ + public SubnetMask_ip: string = ""; + + /** Constructor for the 'VpnRpcL3If' class: Layer-3 virtual interface */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Layer-3 switch */ +export class VpnRpcL3Sw +{ + /** Layer-3 Switch name */ + public Name_str: string = ""; + + /** Constructor for the 'VpnRpcL3Sw' class: Layer-3 switch */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Routing table */ +export class VpnRpcL3Table +{ + /** L3 switch name */ + public Name_str: string = ""; + + /** Network address */ + public NetworkAddress_ip: string = ""; + + /** Subnet mask */ + public SubnetMask_ip: string = ""; + + /** Gateway address */ + public GatewayAddress_ip: string = ""; + + /** Metric */ + public Metric_u32: number = 0; + + /** Constructor for the 'VpnRpcL3Table' class: Routing table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Generic parameter to contain u32, u64, ascii_string and unicode string */ +export class VpnRpcTest +{ + /** A 32-bit integer field */ + public IntValue_u32: number = 0; + + /** A 64-bit integer field */ + public Int64Value_u64: number = 0; + + /** An Ascii string field */ + public StrValue_str: string = ""; + + /** An UTF-8 string field */ + public UniStrValue_utf: string = ""; + + /** Constructor for the 'VpnRpcTest' class: Generic parameter to contain u32, u64, ascii_string and unicode string */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Local Bridge list item */ +export class VpnRpcLocalBridge +{ + /** Physical Ethernet device name */ + public DeviceName_str: string = ""; + + /** The Virtual Hub name */ + public HubNameLB_str: string = ""; + + /** Online flag */ + public Online_bool: boolean = false; + + /** Running flag */ + public Active_bool: boolean = false; + + /** Specify true if you are using a tap device rather than a network adapter for the bridge destination (only supported for Linux versions). */ + public TapMode_bool: boolean = false; + + /** Constructor for the 'VpnRpcLocalBridge' class: Local Bridge list item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Create, configure, and get the group */ +export class VpnRpcSetGroup +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The group name */ + public Name_str: string = ""; + + /** Optional real name (full name) of the group, allow using any Unicode characters */ + public Realname_utf: string = ""; + + /** Optional, specify a description of the group */ + public Note_utf: string = ""; + + /** Number of broadcast packets (Recv) */ + public ["Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastCount_u64"]: number = 0; + + /** The flag whether to use security policy */ + public UsePolicy_bool: boolean = false; + + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + public ["policy:Access_bool"]: boolean = false; + + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPFilter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + public ["policy:DHCPNoServer_bool"]: boolean = false; + + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + public ["policy:DHCPForce_bool"]: boolean = false; + + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + public ["policy:NoBridge_bool"]: boolean = false; + + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + public ["policy:NoRouting_bool"]: boolean = false; + + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckMac_bool"]: boolean = false; + + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckIP_bool"]: boolean = false; + + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + public ["policy:ArpDhcpOnly_bool"]: boolean = false; + + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + public ["policy:PrivacyFilter_bool"]: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + public ["policy:NoServer_bool"]: boolean = false; + + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + public ["policy:NoBroadcastLimiter_bool"]: boolean = false; + + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + public ["policy:MonitorPort_bool"]: boolean = false; + + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + public ["policy:MaxConnection_u32"]: number = 0; + + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + public ["policy:TimeOut_u32"]: number = 0; + + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + public ["policy:MaxMac_u32"]: number = 0; + + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + public ["policy:MaxIP_u32"]: number = 0; + + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + public ["policy:MaxUpload_u32"]: number = 0; + + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + public ["policy:MaxDownload_u32"]: number = 0; + + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + public ["policy:FixPassword_bool"]: boolean = false; + + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + public ["policy:MultiLogins_u32"]: number = 0; + + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + public ["policy:NoQoS_bool"]: boolean = false; + + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + public ["policy:RSandRAFilter_bool"]: boolean = false; + + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + public ["policy:RAFilter_bool"]: boolean = false; + + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPv6Filter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + public ["policy:DHCPv6NoServer_bool"]: boolean = false; + + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + public ["policy:NoRoutingV6_bool"]: boolean = false; + + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckIPv6_bool"]: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + public ["policy:NoServerV6_bool"]: boolean = false; + + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + public ["policy:MaxIPv6_u32"]: number = 0; + + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + public ["policy:NoSavePassword_bool"]: boolean = false; + + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + public ["policy:AutoDisconnect_u32"]: number = 0; + + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv4_bool"]: boolean = false; + + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv6_bool"]: boolean = false; + + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + public ["policy:FilterNonIP_bool"]: boolean = false; + + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + public ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean = false; + + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + public ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: boolean = false; + + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + public ["policy:VLanId_u32"]: number = 0; + + /** Security policy: Whether version 3.0 (must be true) */ + public ["policy:Ver3_bool"]: boolean = false; + + /** Constructor for the 'VpnRpcSetGroup' class: Create, configure, and get the group */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Hub types */ +export enum VpnRpcHubType +{ + /** Stand-alone HUB */ + Standalone = 0, + + /** Static HUB */ + FarmStatic = 1, + + /** Dynamic HUB */ + FarmDynamic = 2, + +} + +/** Create a HUB */ +export class VpnRpcCreateHub +{ + /** Specify the name of the Virtual Hub to create / update. */ + public HubName_str: string = ""; + + /** Specify an administrator password when the administrator password is going to be set for the Virtual Hub. On the update, leave it to empty string if you don't want to change the password. */ + public AdminPasswordPlainText_str: string = ""; + + /** Online flag */ + public Online_bool: boolean = false; + + /** Maximum number of VPN sessions */ + public MaxSession_u32: number = 0; + + /** No Enum flag. By enabling this option, the VPN Client user will be unable to enumerate this Virtual Hub even if they send a Virtual Hub enumeration request to the VPN Server. */ + public NoEnum_bool: boolean = false; + + /** Type of the Virtual Hub (Valid only for Clustered VPN Servers) */ + public HubType_u32: VpnRpcHubType = 0; + + /** Constructor for the 'VpnRpcCreateHub' class: Create a HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +export enum VpnRpcClientAuthType +{ + /** Anonymous authentication */ + Anonymous = 0, + + /** SHA-0 hashed password authentication */ + SHA0_Hashed_Password = 1, + + /** Plain password authentication */ + PlainPassword = 2, + + /** Certificate authentication */ + Cert = 3, + +} + +/** Create and set of link */ +export class VpnRpcCreateLink +{ + /** The Virtual Hub name */ + public HubName_Ex_str: string = ""; + + /** Online flag */ + public Online_bool: boolean = false; + + /** The flag to enable validation for the server certificate */ + public CheckServerCert_bool: boolean = false; + + /** The body of server X.509 certificate to compare. Valid only if the CheckServerCert_bool flag is true. */ + public ServerCert_bin: Uint8Array = new Uint8Array([]); + + /** Client Option Parameters: Specify the name of the Cascade Connection */ + public AccountName_utf: string = ""; + + /** Client Option Parameters: Specify the hostname of the destination VPN Server. You can also specify by IP address. */ + public Hostname_str: string = ""; + + /** Client Option Parameters: Specify the port number of the destination VPN Server. */ + public Port_u32: number = 0; + + /** Client Option Parameters: The type of the proxy server */ + public ProxyType_u32: VpnRpcProxyType = 0; + + /** Client Option Parameters: The hostname or IP address of the proxy server name */ + public ProxyName_str: string = ""; + + /** Client Option Parameters: The port number of the proxy server */ + public ProxyPort_u32: number = 0; + + /** Client Option Parameters: The username to connect to the proxy server */ + public ProxyUsername_str: string = ""; + + /** Client Option Parameters: The password to connect to the proxy server */ + public ProxyPassword_str: string = ""; + + /** Client Option Parameters: The Virtual Hub on the destination VPN Server */ + public HubName_str: string = ""; + + /** Client Option Parameters: Number of TCP Connections to Use in VPN Communication */ + public MaxConnection_u32: number = 0; + + /** Client Option Parameters: The flag to enable the encryption on the communication */ + public UseEncrypt_bool: boolean = false; + + /** Client Option Parameters: Enable / Disable Data Compression when Communicating by Cascade Connection */ + public UseCompress_bool: boolean = false; + + /** Client Option Parameters: Specify true when enabling half duplex mode. When using two or more TCP connections for VPN communication, it is possible to use Half Duplex Mode. By enabling half duplex mode it is possible to automatically fix data transmission direction as half and half for each TCP connection. In the case where a VPN using 8 TCP connections is established, for example, when half-duplex is enabled, communication can be fixes so that 4 TCP connections are dedicated to the upload direction and the other 4 connections are dedicated to the download direction. */ + public HalfConnection_bool: boolean = false; + + /** Client Option Parameters: Connection attempt interval when additional connection will be established */ + public AdditionalConnectionInterval_u32: number = 0; + + /** Client Option Parameters: Connection Life of Each TCP Connection (0 for no keep-alive) */ + public ConnectionDisconnectSpan_u32: number = 0; + + /** Client Option Parameters: Disable QoS Control Function if the value is true */ + public DisableQoS_bool: boolean = false; + + /** Client Option Parameters: Do not use TLS 1.x of the value is true */ + public NoTls1_bool: boolean = false; + + /** Client Option Parameters: Do not use UDP acceleration mode if the value is true */ + public NoUdpAcceleration_bool: boolean = false; + + /** Authentication type */ + public AuthType_u32: VpnRpcClientAuthType = 0; + + /** User name */ + public Username_str: string = ""; + + /** SHA-0 Hashed password. Valid only if ClientAuth_AuthType_u32 == SHA0_Hashed_Password (1). The SHA-0 hashed password must be caluclated by the SHA0(UpperCase(username_ascii_string) + password_ascii_string). */ + public HashedPassword_bin: Uint8Array = new Uint8Array([]); + + /** Plaintext Password. Valid only if ClientAuth_AuthType_u32 == PlainPassword (2). */ + public PlainPassword_str: string = ""; + + /** Client certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + public ClientX_bin: Uint8Array = new Uint8Array([]); + + /** Client private key of the certificate. Valid only if ClientAuth_AuthType_u32 == Cert (3). */ + public ClientK_bin: Uint8Array = new Uint8Array([]); + + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPFilter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + public ["policy:DHCPNoServer_bool"]: boolean = false; + + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + public ["policy:DHCPForce_bool"]: boolean = false; + + /** Security policy: Prohibit the duplicate MAC address */ + public SecPol_CheckMac_bool: boolean = false; + + /** Security policy: Prohibit a duplicate IP address (IPv4) */ + public SecPol_CheckIP_bool: boolean = false; + + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + public ["policy:ArpDhcpOnly_bool"]: boolean = false; + + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + public ["policy:PrivacyFilter_bool"]: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + public ["policy:NoServer_bool"]: boolean = false; + + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + public ["policy:NoBroadcastLimiter_bool"]: boolean = false; + + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + public ["policy:MaxMac_u32"]: number = 0; + + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + public ["policy:MaxIP_u32"]: number = 0; + + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + public ["policy:MaxUpload_u32"]: number = 0; + + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + public ["policy:MaxDownload_u32"]: number = 0; + + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + public ["policy:RSandRAFilter_bool"]: boolean = false; + + /** Security policy: Filter the router advertisement packet (IPv6) */ + public SecPol_RAFilter_bool: boolean = false; + + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPv6Filter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + public ["policy:DHCPv6NoServer_bool"]: boolean = false; + + /** Security policy: Prohibit the duplicate IP address (IPv6) */ + public SecPol_CheckIPv6_bool: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + public ["policy:NoServerV6_bool"]: boolean = false; + + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + public ["policy:MaxIPv6_u32"]: number = 0; + + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv4_bool"]: boolean = false; + + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv6_bool"]: boolean = false; + + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + public ["policy:FilterNonIP_bool"]: boolean = false; + + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + public ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean = false; + + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + public ["policy:VLanId_u32"]: number = 0; + + /** Security policy: Whether version 3.0 (must be true) */ + public ["policy:Ver3_bool"]: boolean = false; + + /** Constructor for the 'VpnRpcCreateLink' class: Create and set of link */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Listener */ +export class VpnRpcListener +{ + /** Port number (Range: 1 - 65535) */ + public Port_u32: number = 0; + + /** Active state */ + public Enable_bool: boolean = false; + + /** Constructor for the 'VpnRpcListener' class: Listener */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** User authentication type (server side) */ +export enum VpnRpcUserAuthType +{ + /** Anonymous authentication */ + Anonymous = 0, + + /** Password authentication */ + Password = 1, + + /** User certificate authentication */ + UserCert = 2, + + /** Root certificate which is issued by trusted Certificate Authority */ + RootCert = 3, + + /** Radius authentication */ + Radius = 4, + + /** Windows NT authentication */ + NTDomain = 5, + +} + +/** Create, configure, and get the user */ +export class VpnRpcSetUser +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Specify the user name of the user */ + public Name_str: string = ""; + + /** Assigned group name for the user */ + public GroupName_str: string = ""; + + /** Optional real name (full name) of the user, allow using any Unicode characters */ + public Realname_utf: string = ""; + + /** Optional User Description */ + public Note_utf: string = ""; + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Last modified date and time */ + public UpdatedTime_dt: Date = new Date(); + + /** Expiration date and time */ + public ExpireTime_dt: Date = new Date(); + + /** Authentication method of the user */ + public AuthType_u32: VpnRpcUserAuthType = 0; + + /** User password, valid only if AuthType_u32 == Password(1). Valid only to create or set operations. */ + public Auth_Password_str: string = ""; + + /** User certificate, valid only if AuthType_u32 == UserCert(2). */ + public UserX_bin: Uint8Array = new Uint8Array([]); + + /** Certificate Serial Number, optional, valid only if AuthType_u32 == RootCert(3). */ + public Serial_bin: Uint8Array = new Uint8Array([]); + + /** Certificate Common Name, optional, valid only if AuthType_u32 == RootCert(3). */ + public CommonName_utf: string = ""; + + /** Username in RADIUS server, optional, valid only if AuthType_u32 == Radius(4). */ + public RadiusUsername_utf: string = ""; + + /** Username in NT Domain server, optional, valid only if AuthType_u32 == NT(5). */ + public NtUsername_utf: string = ""; + + /** Number of total logins of the user */ + public NumLogin_u32: number = 0; + + /** Number of broadcast packets (Recv) */ + public ["Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastCount_u64"]: number = 0; + + /** The flag whether to use security policy */ + public UsePolicy_bool: boolean = false; + + /** Security policy: Allow Access. The users, which this policy value is true, have permission to make VPN connection to VPN Server. */ + public ["policy:Access_bool"]: boolean = false; + + /** Security policy: Filter DHCP Packets (IPv4). All IPv4 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPFilter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv4). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv4 addresses to DHCP clients. */ + public ["policy:DHCPNoServer_bool"]: boolean = false; + + /** Security policy: Enforce DHCP Allocated IP Addresses (IPv4). Computers in sessions that have this policy setting will only be able to use IPv4 addresses allocated by a DHCP server on the virtual network side. */ + public ["policy:DHCPForce_bool"]: boolean = false; + + /** Security policy: Deny Bridge Operation. Bridge-mode connections are denied for user sessions that have this policy setting. Even in cases when the Ethernet Bridge is configured in the client side, communication will not be possible. */ + public ["policy:NoBridge_bool"]: boolean = false; + + /** Security policy: Deny Routing Operation (IPv4). IPv4 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + public ["policy:NoRouting_bool"]: boolean = false; + + /** Security policy: Deny MAC Addresses Duplication. The use of duplicating MAC addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckMac_bool"]: boolean = false; + + /** Security policy: Deny IP Address Duplication (IPv4). The use of duplicating IPv4 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckIP_bool"]: boolean = false; + + /** Security policy: Deny Non-ARP / Non-DHCP / Non-ICMPv6 broadcasts. The sending or receiving of broadcast packets that are not ARP protocol, DHCP protocol, nor ICMPv6 on the virtual network will not be allowed for sessions with this policy setting. */ + public ["policy:ArpDhcpOnly_bool"]: boolean = false; + + /** Security policy: Privacy Filter Mode. All direct communication between sessions with the privacy filter mode policy setting will be filtered. */ + public ["policy:PrivacyFilter_bool"]: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv4). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv4. */ + public ["policy:NoServer_bool"]: boolean = false; + + /** Security policy: Unlimited Number of Broadcasts. If a computer of a session with this policy setting sends broadcast packets of a number unusually larger than what would be considered normal on the virtual network, there will be no automatic limiting. */ + public ["policy:NoBroadcastLimiter_bool"]: boolean = false; + + /** Security policy: Allow Monitoring Mode. Users with this policy setting will be granted to connect to the Virtual Hub in Monitoring Mode. Sessions in Monitoring Mode are able to monitor (tap) all packets flowing through the Virtual Hub. */ + public ["policy:MonitorPort_bool"]: boolean = false; + + /** Security policy: Maximum Number of TCP Connections. For sessions with this policy setting, this sets the maximum number of physical TCP connections consists in a physical VPN session. */ + public ["policy:MaxConnection_u32"]: number = 0; + + /** Security policy: Time-out Period. For sessions with this policy setting, this sets, in seconds, the time-out period to wait before disconnecting a session when communication trouble occurs between the VPN Client / VPN Server. */ + public ["policy:TimeOut_u32"]: number = 0; + + /** Security policy: Maximum Number of MAC Addresses. For sessions with this policy setting, this limits the number of MAC addresses per session. */ + public ["policy:MaxMac_u32"]: number = 0; + + /** Security policy: Maximum Number of IP Addresses (IPv4). For sessions with this policy setting, this specifies the number of IPv4 addresses that can be registered for a single session. */ + public ["policy:MaxIP_u32"]: number = 0; + + /** Security policy: Upload Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the inwards direction from outside to inside the Virtual Hub. */ + public ["policy:MaxUpload_u32"]: number = 0; + + /** Security policy: Download Bandwidth. For sessions with this policy setting, this limits the traffic bandwidth that is in the outwards direction from inside the Virtual Hub to outside the Virtual Hub. */ + public ["policy:MaxDownload_u32"]: number = 0; + + /** Security policy: Deny Changing Password. The users which use password authentication with this policy setting are not allowed to change their own password from the VPN Client Manager or similar. */ + public ["policy:FixPassword_bool"]: boolean = false; + + /** Security policy: Maximum Number of Multiple Logins. Users with this policy setting are unable to have more than this number of concurrent logins. Bridge Mode sessions are not subjects to this policy. */ + public ["policy:MultiLogins_u32"]: number = 0; + + /** Security policy: Deny VoIP / QoS Function. Users with this security policy are unable to use VoIP / QoS functions in VPN connection sessions. */ + public ["policy:NoQoS_bool"]: boolean = false; + + /** Security policy: Filter RS / RA Packets (IPv6). All ICMPv6 packets which the message-type is 133 (Router Solicitation) or 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, an IPv6 client will be unable to use IPv6 address prefix auto detection and IPv6 default gateway auto detection. */ + public ["policy:RSandRAFilter_bool"]: boolean = false; + + /** Security policy: Filter RA Packets (IPv6). All ICMPv6 packets which the message-type is 134 (Router Advertisement) in sessions defined this policy will be filtered. As a result, a malicious users will be unable to spread illegal IPv6 prefix or default gateway advertisements on the network. */ + public ["policy:RAFilter_bool"]: boolean = false; + + /** Security policy: Filter DHCP Packets (IPv6). All IPv6 DHCP packets in sessions defined this policy will be filtered. */ + public ["policy:DHCPv6Filter_bool"]: boolean = false; + + /** Security policy: Disallow DHCP Server Operation (IPv6). Computers connected to sessions that have this policy setting will not be allowed to become a DHCP server and distribute IPv6 addresses to DHCP clients. */ + public ["policy:DHCPv6NoServer_bool"]: boolean = false; + + /** Security policy: Deny Routing Operation (IPv6). IPv6 routing will be denied for sessions that have this policy setting. Even in the case where the IP router is operating on the user client side, communication will not be possible. */ + public ["policy:NoRoutingV6_bool"]: boolean = false; + + /** Security policy: Deny IP Address Duplication (IPv6). The use of duplicating IPv6 addresses that are in use by computers of different sessions cannot be used by sessions with this policy setting. */ + public ["policy:CheckIPv6_bool"]: boolean = false; + + /** Security policy: Deny Operation as TCP/IP Server (IPv6). Computers of sessions with this policy setting can't listen and accept TCP/IP connections in IPv6. */ + public ["policy:NoServerV6_bool"]: boolean = false; + + /** Security policy: Maximum Number of IP Addresses (IPv6). For sessions with this policy setting, this specifies the number of IPv6 addresses that can be registered for a single session. */ + public ["policy:MaxIPv6_u32"]: number = 0; + + /** Security policy: Disallow Password Save in VPN Client. For users with this policy setting, when the user is using *standard* password authentication, the user will be unable to save the password in VPN Client. The user will be required to input passwords for every time to connect a VPN. This will improve the security. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + public ["policy:NoSavePassword_bool"]: boolean = false; + + /** Security policy: VPN Client Automatic Disconnect. For users with this policy setting, a user's VPN session will be disconnected automatically after the specific period will elapse. In this case no automatic re-connection will be performed. This can prevent a lot of inactive VPN Sessions. If this policy is enabled, VPN Client Version 2.0 will be denied to access. */ + public ["policy:AutoDisconnect_u32"]: number = 0; + + /** Security policy: Filter All IPv4 Packets. All IPv4 and ARP packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv4_bool"]: boolean = false; + + /** Security policy: Filter All IPv6 Packets. All IPv6 packets in sessions defined this policy will be filtered. */ + public ["policy:FilterIPv6_bool"]: boolean = false; + + /** Security policy: Filter All Non-IP Packets. All non-IP packets in sessions defined this policy will be filtered. "Non-IP packet" mean a packet which is not IPv4, ARP nor IPv6. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. */ + public ["policy:FilterNonIP_bool"]: boolean = false; + + /** Security policy: No Default-Router on IPv6 RA. In all VPN Sessions defines this policy, any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + public ["policy:NoIPv6DefaultRouterInRA_bool"]: boolean = false; + + /** Security policy: No Default-Router on IPv6 RA (physical IPv6). In all VPN Sessions defines this policy (only when the physical communication protocol between VPN Client / VPN Bridge and VPN Server is IPv6), any IPv6 RA (Router Advertisement) packet with non-zero value in the router-lifetime will set to zero-value. This is effective to avoid the horrible behavior from the IPv6 routing confusion which is caused by the VPN client's attempts to use the remote-side IPv6 router as its local IPv6 router. */ + public ["policy:NoIPv6DefaultRouterInRAWhenIPv6_bool"]: boolean = false; + + /** Security policy: VLAN ID (IEEE802.1Q). You can specify the VLAN ID on the security policy. All VPN Sessions defines this policy, all Ethernet packets toward the Virtual Hub from the user will be inserted a VLAN tag (IEEE 802.1Q) with the VLAN ID. The user can also receive only packets with a VLAN tag which has the same VLAN ID. (Receiving process removes the VLAN tag automatically.) Any Ethernet packets with any other VLAN IDs or non-VLAN packets will not be received. All VPN Sessions without this policy definition can send / receive any kinds of Ethernet packets regardless of VLAN tags, and VLAN tags are not inserted or removed automatically. Any tagged-VLAN packets via the Virtual Hub will be regarded as non-IP packets. Therefore, tagged-VLAN packets are not subjects for IPv4 / IPv6 security policies, access lists nor other IPv4 / IPv6 specific deep processing. */ + public ["policy:VLanId_u32"]: number = 0; + + /** Security policy: Whether version 3.0 (must be true) */ + public ["policy:Ver3_bool"]: boolean = false; + + /** Constructor for the 'VpnRpcSetUser' class: Create, configure, and get the user */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Delete the access list */ +export class VpnRpcDeleteAccess +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** ID */ + public Id_u32: number = 0; + + /** Constructor for the 'VpnRpcDeleteAccess' class: Delete the access list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Delete the CA of HUB */ +export class VpnRpcHubDeleteCA +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Certificate key id to be deleted */ + public Key_u32: number = 0; + + /** Constructor for the 'VpnRpcHubDeleteCA' class: Delete the CA of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Deleting a user or group */ +export class VpnRpcDeleteUser +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** User or group name */ + public Name_str: string = ""; + + /** Constructor for the 'VpnRpcDeleteUser' class: Deleting a user or group */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Delete the HUB */ +export class VpnRpcDeleteHub +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Constructor for the 'VpnRpcDeleteHub' class: Delete the HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Delete the table */ +export class VpnRpcDeleteTable +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Key ID */ + public Key_u32: number = 0; + + /** Constructor for the 'VpnRpcDeleteTable' class: Delete the table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Specify the Link */ +export class VpnRpcLink +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The name of the cascade connection */ + public AccountName_utf: string = ""; + + /** Constructor for the 'VpnRpcLink' class: Specify the Link */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Disconnect the session */ +export class VpnRpcDeleteSession +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Session name */ + public Name_str: string = ""; + + /** Constructor for the 'VpnRpcDeleteSession' class: Disconnect the session */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Specify the HUB */ +export class VpnRpcHub +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Constructor for the 'VpnRpcHub' class: Specify the HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Disconnect a connection */ +export class VpnRpcDisconnectConnection +{ + /** Connection name */ + public Name_str: string = ""; + + /** Constructor for the 'VpnRpcDisconnectConnection' class: Disconnect a connection */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of the access list */ +export class VpnRpcEnumAccessList +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Access list */ + public AccessList: VpnAccess[] = []; + + /** Constructor for the 'VpnRpcEnumAccessList' class: Enumeration of the access list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** CA enumeration items of HUB */ +export class VpnRpcHubEnumCAItem +{ + /** The key id of the item */ + public Key_u32: number = 0; + + /** Subject */ + public SubjectName_utf: string = ""; + + /** Issuer */ + public IssuerName_utf: string = ""; + + /** Expiration date */ + public Expires_dt: Date = new Date(); + + /** Constructor for the 'VpnRpcHubEnumCAItem' class: CA enumeration items of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** CA enumeration of HUB */ +export class VpnRpcHubEnumCA +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The list of CA */ + public CAList: VpnRpcHubEnumCAItem[] = []; + + /** Constructor for the 'VpnRpcHubEnumCA' class: CA enumeration of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Type of connection */ +export enum VpnRpcConnectionType +{ + /** VPN Client */ + Client = 0, + + /** During initialization */ + Init = 1, + + /** Login connection */ + Login = 2, + + /** Additional connection */ + Additional = 3, + + /** RPC for server farm */ + FarmRpc = 4, + + /** RPC for Management */ + AdminRpc = 5, + + /** HUB enumeration */ + EnumHub = 6, + + /** Password change */ + Password = 7, + + /** SSTP */ + SSTP = 8, + + /** OpenVPN */ + OpenVPN = 9, + +} + +/** Connection enumeration items */ +export class VpnRpcEnumConnectionItem +{ + /** Connection name */ + public Name_str: string = ""; + + /** Host name */ + public Hostname_str: string = ""; + + /** IP address */ + public Ip_ip: string = ""; + + /** Port number */ + public Port_u32: number = 0; + + /** Connected time */ + public ConnectedTime_dt: Date = new Date(); + + /** Connection type */ + public Type_u32: VpnRpcConnectionType = 0; + + /** Constructor for the 'VpnRpcEnumConnectionItem' class: Connection enumeration items */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Connection enumeration */ +export class VpnRpcEnumConnection +{ + /** Number of connections */ + public NumConnection_u32: number = 0; + + /** Connection list */ + public ConnectionList: VpnRpcEnumConnectionItem[] = []; + + /** Constructor for the 'VpnRpcEnumConnection' class: Connection enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enum CRL Item */ +export class VpnRpcEnumCrlItem +{ + /** Key ID */ + public Key_u32: number = 0; + + /** The contents of the CRL item */ + public CrlInfo_utf: string = ""; + + /** Constructor for the 'VpnRpcEnumCrlItem' class: Enum CRL Item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enum CRL */ +export class VpnRpcEnumCrl +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** CRL list */ + public CRLList: VpnRpcEnumCrlItem[] = []; + + /** Constructor for the 'VpnRpcEnumCrl' class: Enum CRL */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** RPC_ENUM_DHCP_ITEM */ +export class VpnRpcEnumDhcpItem +{ + /** ID */ + public Id_u32: number = 0; + + /** Lease time */ + public LeasedTime_dt: Date = new Date(); + + /** Expiration date */ + public ExpireTime_dt: Date = new Date(); + + /** MAC address */ + public MacAddress_bin: Uint8Array = new Uint8Array([]); + + /** IP address */ + public IpAddress_ip: string = ""; + + /** Subnet mask */ + public Mask_u32: number = 0; + + /** Host name */ + public Hostname_str: string = ""; + + /** Constructor for the 'VpnRpcEnumDhcpItem' class: RPC_ENUM_DHCP_ITEM */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** RPC_ENUM_DHCP */ +export class VpnRpcEnumDhcp +{ + /** Virtual Hub Name */ + public HubName_str: string = ""; + + /** DHCP Item */ + public DhcpTable: VpnRpcEnumDhcpItem[] = []; + + /** Constructor for the 'VpnRpcEnumDhcp' class: RPC_ENUM_DHCP */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** EtherIP setting list */ +export class VpnRpcEnumEtherIpId +{ + /** Setting list */ + public Settings: VpnEtherIpId[] = []; + + /** Constructor for the 'VpnRpcEnumEtherIpId' class: EtherIP setting list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Ethernet Network Adapters list item */ +export class VpnRpcEnumEthItem +{ + /** Device name */ + public DeviceName_str: string = ""; + + /** Network connection name (description) */ + public NetworkConnectionName_utf: string = ""; + + /** Constructor for the 'VpnRpcEnumEthItem' class: Ethernet Network Adapters list item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Ethernet Network Adapters list */ +export class VpnRpcEnumEth +{ + /** Ethernet Network Adapters list */ + public EthList: VpnRpcEnumEthItem[] = []; + + /** Constructor for the 'VpnRpcEnumEth' class: Ethernet Network Adapters list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Server farm members enumeration items */ +export class VpnRpcEnumFarmItem +{ + /** ID */ + public Id_u32: number = 0; + + /** Controller */ + public Controller_bool: boolean = false; + + /** Connection time */ + public ConnectedTime_dt: Date = new Date(); + + /** IP address */ + public Ip_ip: string = ""; + + /** Host name */ + public Hostname_str: string = ""; + + /** Point */ + public Point_u32: number = 0; + + /** Number of sessions */ + public NumSessions_u32: number = 0; + + /** Number of TCP connections */ + public NumTcpConnections_u32: number = 0; + + /** Number of HUBs */ + public NumHubs_u32: number = 0; + + /** Number of assigned client licenses */ + public AssignedClientLicense_u32: number = 0; + + /** Number of assigned bridge licenses */ + public AssignedBridgeLicense_u32: number = 0; + + /** Constructor for the 'VpnRpcEnumFarmItem' class: Server farm members enumeration items */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Server farm member enumeration */ +export class VpnRpcEnumFarm +{ + /** Number of Cluster Members */ + public NumFarm_u32: number = 0; + + /** Cluster Members list */ + public FarmMemberList: VpnRpcEnumFarmItem[] = []; + + /** Constructor for the 'VpnRpcEnumFarm' class: Server farm member enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration items in the group */ +export class VpnRpcEnumGroupItem +{ + /** User name */ + public Name_str: string = ""; + + /** Real name */ + public Realname_utf: string = ""; + + /** Note */ + public Note_utf: string = ""; + + /** Number of users */ + public NumUsers_u32: number = 0; + + /** Access denied */ + public DenyAccess_bool: boolean = false; + + /** Constructor for the 'VpnRpcEnumGroupItem' class: Enumeration items in the group */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Group enumeration */ +export class VpnRpcEnumGroup +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Group list */ + public GroupList: VpnRpcEnumGroupItem[] = []; + + /** Constructor for the 'VpnRpcEnumGroup' class: Group enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration items of HUB */ +export class VpnRpcEnumHubItem +{ + /** The name of the Virtual Hub */ + public HubName_str: string = ""; + + /** Online state */ + public Online_bool: boolean = false; + + /** Type of HUB (Valid only for Clustered VPN Servers) */ + public HubType_u32: VpnRpcHubType = 0; + + /** Number of users */ + public NumUsers_u32: number = 0; + + /** Number of registered groups */ + public NumGroups_u32: number = 0; + + /** Number of registered sessions */ + public NumSessions_u32: number = 0; + + /** Number of current MAC table entries */ + public NumMacTables_u32: number = 0; + + /** Number of current IP table entries */ + public NumIpTables_u32: number = 0; + + /** Last communication date and time */ + public LastCommTime_dt: Date = new Date(); + + /** Last login date and time */ + public LastLoginTime_dt: Date = new Date(); + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Number of accumulated logins */ + public NumLogin_u32: number = 0; + + /** Whether the traffic information is provided */ + public IsTrafficFilled_bool: boolean = false; + + /** Number of broadcast packets (Recv) */ + public ["Ex.Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Ex.Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Ex.Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Ex.Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Ex.Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Ex.Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Ex.Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Ex.Send.UnicastCount_u64"]: number = 0; + + /** Constructor for the 'VpnRpcEnumHubItem' class: Enumeration items of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of HUB */ +export class VpnRpcEnumHub +{ + /** Number of Virtual Hubs */ + public NumHub_u32: number = 0; + + /** Virtual Hubs */ + public HubList: VpnRpcEnumHubItem[] = []; + + /** Constructor for the 'VpnRpcEnumHub' class: Enumeration of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration items of IP table */ +export class VpnRpcEnumIpTableItem +{ + /** Key ID */ + public Key_u32: number = 0; + + /** Session name */ + public SessionName_str: string = ""; + + /** IP address */ + public IpAddress_ip: string = ""; + + /** Assigned by the DHCP */ + public DhcpAllocated_bool: boolean = false; + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Updating date */ + public UpdatedTime_dt: Date = new Date(); + + /** Remote items */ + public RemoteItem_bool: boolean = false; + + /** Remote host name */ + public RemoteHostname_str: string = ""; + + /** Constructor for the 'VpnRpcEnumIpTableItem' class: Enumeration items of IP table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of IP table */ +export class VpnRpcEnumIpTable +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** MAC table */ + public IpTable: VpnRpcEnumIpTableItem[] = []; + + /** Constructor for the 'VpnRpcEnumIpTable' class: Enumeration of IP table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Layer-3 interface enumeration */ +export class VpnRpcEnumL3If +{ + /** Layer-3 switch name */ + public Name_str: string = ""; + + /** Layer-3 interface list */ + public L3IFList: VpnRpcL3If[] = []; + + /** Constructor for the 'VpnRpcEnumL3If' class: Layer-3 interface enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Layer-3 switch enumeration item */ +export class VpnRpcEnumL3SwItem +{ + /** Name of the layer-3 switch */ + public Name_str: string = ""; + + /** Number of layer-3 switch virtual interfaces */ + public NumInterfaces_u32: number = 0; + + /** Number of routing tables */ + public NumTables_u32: number = 0; + + /** Activated flag */ + public Active_bool: boolean = false; + + /** Online flag */ + public Online_bool: boolean = false; + + /** Constructor for the 'VpnRpcEnumL3SwItem' class: Layer-3 switch enumeration item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Layer-3 switch enumeration */ +export class VpnRpcEnumL3Sw +{ + /** Layer-3 switch list */ + public L3SWList: VpnRpcEnumL3SwItem[] = []; + + /** Constructor for the 'VpnRpcEnumL3Sw' class: Layer-3 switch enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Routing table enumeration */ +export class VpnRpcEnumL3Table +{ + /** L3 switch name */ + public Name_str: string = ""; + + /** Routing table item list */ + public L3Table: VpnRpcL3Table[] = []; + + /** Constructor for the 'VpnRpcEnumL3Table' class: Routing table enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Cascade Connection Enumeration */ +export class VpnRpcEnumLinkItem +{ + /** The name of cascade connection */ + public AccountName_utf: string = ""; + + /** Online flag */ + public Online_bool: boolean = false; + + /** The flag indicates whether the cascade connection is established */ + public Connected_bool: boolean = false; + + /** The error last occurred if the cascade connection is in the fail state */ + public LastError_u32: number = 0; + + /** Connection completion time */ + public ConnectedTime_dt: Date = new Date(); + + /** Host name of the destination VPN server */ + public Hostname_str: string = ""; + + /** The Virtual Hub name */ + public TargetHubName_str: string = ""; + + /** Constructor for the 'VpnRpcEnumLinkItem' class: Cascade Connection Enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of the link */ +export class VpnRpcEnumLink +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Number of cascade connections */ + public NumLink_u32: number = 0; + + /** The list of cascade connections */ + public LinkList: VpnRpcEnumLinkItem[] = []; + + /** Constructor for the 'VpnRpcEnumLink' class: Enumeration of the link */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** List of listeners item */ +export class VpnRpcListenerListItem +{ + /** TCP port number (range: 1 - 65535) */ + public Ports_u32: number = 0; + + /** Active state */ + public Enables_bool: boolean = false; + + /** The flag to indicate if the error occurred on the listener port */ + public Errors_bool: boolean = false; + + /** Constructor for the 'VpnRpcListenerListItem' class: List of listeners item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** List of listeners */ +export class VpnRpcListenerList +{ + /** List of listener items */ + public ListenerList: VpnRpcListenerListItem[] = []; + + /** Constructor for the 'VpnRpcListenerList' class: List of listeners */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Local Bridge enumeration */ +export class VpnRpcEnumLocalBridge +{ + /** Local Bridge list */ + public LocalBridgeList: VpnRpcLocalBridge[] = []; + + /** Constructor for the 'VpnRpcEnumLocalBridge' class: Local Bridge enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Log file enumeration */ +export class VpnRpcEnumLogFileItem +{ + /** Server name */ + public ServerName_str: string = ""; + + /** File path */ + public FilePath_str: string = ""; + + /** File size */ + public FileSize_u32: number = 0; + + /** Last write date */ + public UpdatedTime_dt: Date = new Date(); + + /** Constructor for the 'VpnRpcEnumLogFileItem' class: Log file enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Log file enumeration */ +export class VpnRpcEnumLogFile +{ + /** Log file list */ + public LogFiles: VpnRpcEnumLogFileItem[] = []; + + /** Constructor for the 'VpnRpcEnumLogFile' class: Log file enumeration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration items of the MAC table */ +export class VpnRpcEnumMacTableItem +{ + /** Key ID */ + public Key_u32: number = 0; + + /** Session name */ + public SessionName_str: string = ""; + + /** MAC address */ + public MacAddress_bin: Uint8Array = new Uint8Array([]); + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Updating date */ + public UpdatedTime_dt: Date = new Date(); + + /** Remote items */ + public RemoteItem_bool: boolean = false; + + /** Remote host name */ + public RemoteHostname_str: string = ""; + + /** VLAN ID */ + public VlanId_u32: number = 0; + + /** Constructor for the 'VpnRpcEnumMacTableItem' class: Enumeration items of the MAC table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of the MAC table */ +export class VpnRpcEnumMacTable +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** MAC table */ + public MacTable: VpnRpcEnumMacTableItem[] = []; + + /** Constructor for the 'VpnRpcEnumMacTable' class: Enumeration of the MAC table */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** NAT Entry Protocol Number */ +export enum VpnRpcNatProtocol +{ + /** TCP */ + TCP = 0, + + /** UDP */ + UDP = 1, + + /** DNS */ + DNS = 2, + + /** ICMP */ + ICMP = 3, + +} + +/** State of NAT session (TCP) */ +export enum VpnRpcNatTcpState +{ + /** Connecting */ + Connecting = 0, + + /** Send the RST (Connection failure or disconnected) */ + SendReset = 1, + + /** Connection complete */ + Connected = 2, + + /** Connection established */ + Established = 3, + + /** Wait for socket disconnection */ + WaitDisconnect = 4, + +} + +/** VpnRpcEnumNat List Item */ +export class VpnRpcEnumNatItem +{ + /** ID */ + public Id_u32: number = 0; + + /** Protocol */ + public Protocol_u32: VpnRpcNatProtocol = 0; + + /** Source IP address */ + public SrcIp_ip: string = ""; + + /** Source host name */ + public SrcHost_str: string = ""; + + /** Source port number */ + public SrcPort_u32: number = 0; + + /** Destination IP address */ + public DestIp_ip: string = ""; + + /** Destination host name */ + public DestHost_str: string = ""; + + /** Destination port number */ + public DestPort_u32: number = 0; + + /** Connection time */ + public CreatedTime_dt: Date = new Date(); + + /** Last communication time */ + public LastCommTime_dt: Date = new Date(); + + /** Transmission size */ + public SendSize_u64: number = 0; + + /** Receive size */ + public RecvSize_u64: number = 0; + + /** TCP state */ + public TcpStatus_u32: VpnRpcNatTcpState = 0; + + /** Constructor for the 'VpnRpcEnumNatItem' class: VpnRpcEnumNat List Item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** RPC_ENUM_NAT */ +export class VpnRpcEnumNat +{ + /** Virtual Hub Name */ + public HubName_str: string = ""; + + /** NAT item */ + public NatTable: VpnRpcEnumNatItem[] = []; + + /** Constructor for the 'VpnRpcEnumNat' class: RPC_ENUM_NAT */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration item of VPN session */ +export class VpnRpcEnumSessionItem +{ + /** Session name */ + public Name_str: string = ""; + + /** Remote session */ + public RemoteSession_bool: boolean = false; + + /** Remote server name */ + public RemoteHostname_str: string = ""; + + /** User name */ + public Username_str: string = ""; + + /** IP address */ + public ClientIP_ip: string = ""; + + /** Host name */ + public Hostname_str: string = ""; + + /** Maximum number of underlying TCP connections */ + public MaxNumTcp_u32: number = 0; + + /** Number of current underlying TCP connections */ + public CurrentNumTcp_u32: number = 0; + + /** Packet size transmitted */ + public PacketSize_u64: number = 0; + + /** Number of packets transmitted */ + public PacketNum_u64: number = 0; + + /** Is a Cascade VPN session */ + public LinkMode_bool: boolean = false; + + /** Is a SecureNAT VPN session */ + public SecureNATMode_bool: boolean = false; + + /** Is the VPN session for Local Bridge */ + public BridgeMode_bool: boolean = false; + + /** Is a Layer-3 Switch VPN session */ + public Layer3Mode_bool: boolean = false; + + /** Is in Bridge Mode */ + public Client_BridgeMode_bool: boolean = false; + + /** Is in Monitor Mode */ + public Client_MonitorMode_bool: boolean = false; + + /** VLAN ID */ + public VLanId_u32: number = 0; + + /** Unique ID of the VPN Session */ + public UniqueId_bin: Uint8Array = new Uint8Array([]); + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Last communication date and time */ + public LastCommTime_dt: Date = new Date(); + + /** Constructor for the 'VpnRpcEnumSessionItem' class: Enumeration item of VPN session */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumerate VPN sessions */ +export class VpnRpcEnumSession +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** VPN sessions list */ + public SessionList: VpnRpcEnumSessionItem[] = []; + + /** Constructor for the 'VpnRpcEnumSession' class: Enumerate VPN sessions */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration item of user */ +export class VpnRpcEnumUserItem +{ + /** User name */ + public Name_str: string = ""; + + /** Group name */ + public GroupName_str: string = ""; + + /** Real name */ + public Realname_utf: string = ""; + + /** Note */ + public Note_utf: string = ""; + + /** Authentication method */ + public AuthType_u32: VpnRpcUserAuthType = 0; + + /** Number of logins */ + public NumLogin_u32: number = 0; + + /** Last login date and time */ + public LastLoginTime_dt: Date = new Date(); + + /** Access denied */ + public DenyAccess_bool: boolean = false; + + /** Flag of whether the traffic variable is set */ + public IsTrafficFilled_bool: boolean = false; + + /** Flag of whether expiration date variable is set */ + public IsExpiresFilled_bool: boolean = false; + + /** Expiration date */ + public Expires_dt: Date = new Date(); + + /** Number of broadcast packets (Recv) */ + public ["Ex.Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Ex.Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Ex.Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Ex.Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Ex.Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Ex.Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Ex.Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Ex.Send.UnicastCount_u64"]: number = 0; + + /** Constructor for the 'VpnRpcEnumUserItem' class: Enumeration item of user */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Enumeration of user */ +export class VpnRpcEnumUser +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** User list */ + public UserList: VpnRpcEnumUserItem[] = []; + + /** Constructor for the 'VpnRpcEnumUser' class: Enumeration of user */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Source IP Address Limit List Item */ +export class VpnAc +{ + /** ID */ + public Id_u32: number = 0; + + /** Priority */ + public Priority_u32: number = 0; + + /** Deny access */ + public Deny_bool: boolean = false; + + /** Set true if you want to specify the SubnetMask_ip item. */ + public Masked_bool: boolean = false; + + /** IP address */ + public IpAddress_ip: string = ""; + + /** Subnet mask, valid only if Masked_bool == true */ + public SubnetMask_ip: string = ""; + + /** Constructor for the 'VpnAc' class: Source IP Address Limit List Item */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Source IP Address Limit List */ +export class VpnRpcAcList +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Source IP Address Limit List */ + public ACList: VpnAc[] = []; + + /** Constructor for the 'VpnRpcAcList' class: Source IP Address Limit List */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Message */ +export class VpnRpcMsg +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Message (Unicode strings acceptable) */ + public Msg_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcMsg' class: Message */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Get / Set the Azure state */ +export class VpnRpcAzureStatus +{ + /** Whether VPN Azure Function is Enabled */ + public IsEnabled_bool: boolean = false; + + /** Whether connection to VPN Azure Cloud Server is established */ + public IsConnected_bool: boolean = false; + + /** Constructor for the 'VpnRpcAzureStatus' class: Get / Set the Azure state */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Local Bridge support information */ +export class VpnRpcBridgeSupport +{ + /** Whether the OS supports the Local Bridge function */ + public IsBridgeSupportedOs_bool: boolean = false; + + /** Whether WinPcap is necessary to install */ + public IsWinPcapNeeded_bool: boolean = false; + + /** Constructor for the 'VpnRpcBridgeSupport' class: Local Bridge support information */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Get the CA of HUB */ +export class VpnRpcHubGetCA +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The key id of the certificate */ + public Key_u32: number = 0; + + /** The body of the X.509 certificate */ + public Cert_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcHubGetCA' class: Get the CA of HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Caps item of the VPN Server */ +export class VpnCaps +{ + /** Name */ + public CapsName_str: string = ""; + + /** Value */ + public CapsValue_u32: number = 0; + + /** Descrption */ + public CapsDescrption_utf: string = ""; + + /** Constructor for the 'VpnCaps' class: Caps item of the VPN Server */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Caps list of the VPN Server */ +export class VpnCapslist +{ + /** Caps list of the VPN Server */ + public CapsList: VpnCaps[] = []; + + /** Constructor for the 'VpnCapslist' class: Caps list of the VPN Server */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Config operation */ +export class VpnRpcConfig +{ + /** File name (valid only for returning from the server) */ + public FileName_str: string = ""; + + /** File data */ + public FileData_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcConfig' class: Config operation */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Connection information */ +export class VpnRpcConnectionInfo +{ + /** Connection name */ + public Name_str: string = ""; + + /** Type */ + public Type_u32: VpnRpcConnectionType = 0; + + /** Host name */ + public Hostname_str: string = ""; + + /** IP address */ + public Ip_ip: string = ""; + + /** Port number */ + public Port_u32: number = 0; + + /** Connected time */ + public ConnectedTime_dt: Date = new Date(); + + /** Server string */ + public ServerStr_str: string = ""; + + /** Server version */ + public ServerVer_u32: number = 0; + + /** Server build number */ + public ServerBuild_u32: number = 0; + + /** Client string */ + public ClientStr_str: string = ""; + + /** Client version */ + public ClientVer_u32: number = 0; + + /** Client build number */ + public ClientBuild_u32: number = 0; + + /** Constructor for the 'VpnRpcConnectionInfo' class: Connection information */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Proxy type */ +export enum VpnRpcProxyType +{ + /** Direct TCP connection */ + Direct = 0, + + /** Connection via HTTP proxy server */ + HTTP = 1, + + /** Connection via SOCKS proxy server */ + SOCKS = 2, + +} + +/** The current status of the DDNS */ +export class VpnDDnsClientStatus +{ + /** Last error code (IPv4) */ + public Err_IPv4_u32: number = 0; + + /** Last error string (IPv4) */ + public ErrStr_IPv4_utf: string = ""; + + /** Last error code (IPv6) */ + public Err_IPv6_u32: number = 0; + + /** Last error string (IPv6) */ + public ErrStr_IPv6_utf: string = ""; + + /** Current DDNS host name */ + public CurrentHostName_str: string = ""; + + /** Current FQDN of the DDNS hostname */ + public CurrentFqdn_str: string = ""; + + /** DDNS suffix */ + public DnsSuffix_str: string = ""; + + /** Current IPv4 address of the VPN Server */ + public CurrentIPv4_str: string = ""; + + /** Current IPv6 address of the VPN Server */ + public CurrentIPv6_str: string = ""; + + /** Constructor for the 'VpnDDnsClientStatus' class: The current status of the DDNS */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Internet connection settings */ +export class VpnInternetSetting +{ + /** Type of proxy server */ + public ProxyType_u32: VpnRpcProxyType = 0; + + /** Proxy server host name */ + public ProxyHostName_str: string = ""; + + /** Proxy server port number */ + public ProxyPort_u32: number = 0; + + /** Proxy server user name */ + public ProxyUsername_str: string = ""; + + /** Proxy server password */ + public ProxyPassword_str: string = ""; + + /** Constructor for the 'VpnInternetSetting' class: Internet connection settings */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Administration options */ +export class VpnAdminOption +{ + /** Name */ + public Name_str: string = ""; + + /** Data */ + public Value_u32: number = 0; + + /** Descrption */ + public Descrption_utf: string = ""; + + /** Constructor for the 'VpnAdminOption' class: Administration options */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Administration options list */ +export class VpnRpcAdminOption +{ + /** Virtual HUB name */ + public HubName_str: string = ""; + + /** List data */ + public AdminOptionList: VpnAdminOption[] = []; + + /** Constructor for the 'VpnRpcAdminOption' class: Administration options list */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Connection state to the controller */ +export class VpnRpcFarmConnectionStatus +{ + /** IP address */ + public Ip_ip: string = ""; + + /** Port number */ + public Port_u32: number = 0; + + /** Online state */ + public Online_bool: boolean = false; + + /** Last error code */ + public LastError_u32: number = 0; + + /** Connection start time */ + public StartedTime_dt: Date = new Date(); + + /** First connection time */ + public FirstConnectedTime_dt: Date = new Date(); + + /** Connection time of this time */ + public CurrentConnectedTime_dt: Date = new Date(); + + /** Number of retries */ + public NumTry_u32: number = 0; + + /** Number of connection count */ + public NumConnected_u32: number = 0; + + /** Connection failure count */ + public NumFailed_u32: number = 0; + + /** Constructor for the 'VpnRpcFarmConnectionStatus' class: Connection state to the controller */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** HUB item of each farm member */ +export class VpnRpcFarmHub +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Dynamic HUB */ + public DynamicHub_bool: boolean = false; + + /** Constructor for the 'VpnRpcFarmHub' class: HUB item of each farm member */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Server farm member information acquisition */ +export class VpnRpcFarmInfo +{ + /** ID */ + public Id_u32: number = 0; + + /** The flag if the server is Cluster Controller (false: Cluster Member servers) */ + public Controller_bool: boolean = false; + + /** Connection Established Time */ + public ConnectedTime_dt: Date = new Date(); + + /** IP address */ + public Ip_ip: string = ""; + + /** Host name */ + public Hostname_str: string = ""; + + /** Point */ + public Point_u32: number = 0; + + /** Number of Public Ports */ + public NumPort_u32: number = 0; + + /** Public Ports */ + public Ports_u32: number[] = []; + + /** Server certificate */ + public ServerCert_bin: Uint8Array = new Uint8Array([]); + + /** Number of farm HUB */ + public NumFarmHub_u32: number = 0; + + /** The hosted Virtual Hub list */ + public HubsList: VpnRpcFarmHub[] = []; + + /** Number of hosted VPN sessions */ + public NumSessions_u32: number = 0; + + /** Number of TCP connections */ + public NumTcpConnections_u32: number = 0; + + /** Performance Standard Ratio */ + public Weight_u32: number = 0; + + /** Constructor for the 'VpnRpcFarmInfo' class: Server farm member information acquisition */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Server farm configuration */ +export class VpnRpcFarm +{ + /** Type of server */ + public ServerType_u32: VpnRpcServerType = 0; + + /** Valid only for Cluster Member servers. Number of the Ports_u32 element. */ + public NumPort_u32: number = 0; + + /** Valid only for Cluster Member servers. Specify the list of public port numbers on this server. The list must have at least one public port number set, and it is also possible to set multiple public port numbers. */ + public Ports_u32: number[] = []; + + /** Valid only for Cluster Member servers. Specify the public IP address of this server. If you wish to leave public IP address unspecified, specify the empty string. When a public IP address is not specified, the IP address of the network interface used when connecting to the cluster controller will be automatically used. */ + public PublicIp_ip: string = ""; + + /** Valid only for Cluster Member servers. Specify the host name or IP address of the destination cluster controller. */ + public ControllerName_str: string = ""; + + /** Valid only for Cluster Member servers. Specify the TCP port number of the destination cluster controller. */ + public ControllerPort_u32: number = 0; + + /** Valid only for Cluster Member servers. Specify the password required to connect to the destination controller. It needs to be the same as an administrator password on the destination controller. */ + public MemberPasswordPlaintext_str: string = ""; + + /** This sets a value for the performance standard ratio of this VPN Server. This is the standard value for when load balancing is performed in the cluster. For example, making only one machine 200 while the other members have a status of 100, will regulate that machine to receive twice as many connections as the other members. Specify 1 or higher for the value. If this parameter is left unspecified, 100 will be used. */ + public Weight_u32: number = 0; + + /** Valid only for Cluster Controller server. By specifying true, the VPN Server will operate only as a controller on the cluster and it will always distribute general VPN Client connections to members other than itself. This function is used in high-load environments. */ + public ControllerOnly_bool: boolean = false; + + /** Constructor for the 'VpnRpcFarm' class: Server farm configuration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Log switch type */ +export enum VpnRpcLogSwitchType +{ + /** No switching */ + No = 0, + + /** Secondly basis */ + Second = 1, + + /** Minutely basis */ + Minute = 2, + + /** Hourly basis */ + Hour = 3, + + /** Daily basis */ + Day = 4, + + /** Monthly basis */ + Month = 5, + +} + +/** Packet log settings */ +export enum VpnRpcPacketLogSetting +{ + /** Not save */ + None = 0, + + /** Only header */ + Header = 1, + + /** All payloads */ + All = 2, + +} + +/** Packet log settings array index */ +export enum VpnRpcPacketLogSettingIndex +{ + /** TCP connection log */ + TcpConnection = 0, + + /** TCP packet log */ + TcpAll = 1, + + /** DHCP Log */ + Dhcp = 2, + + /** UDP log */ + Udp = 3, + + /** ICMP log */ + Icmp = 4, + + /** IP log */ + Ip = 5, + + /** ARP log */ + Arp = 6, + + /** Ethernet log */ + Ethernet = 7, + +} + +/** HUB log settings */ +export class VpnRpcHubLog +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The flag to enable / disable saving the security log */ + public SaveSecurityLog_bool: boolean = false; + + /** The log filename switching setting of the security log */ + public SecurityLogSwitchType_u32: VpnRpcLogSwitchType = 0; + + /** The flag to enable / disable saving the security log */ + public SavePacketLog_bool: boolean = false; + + /** The log filename switching settings of the packet logs */ + public PacketLogSwitchType_u32: VpnRpcLogSwitchType = 0; + + /** Specify the save contents of the packet logs (uint * 16 array). The index numbers: TcpConnection = 0, TcpAll = 1, DHCP = 2, UDP = 3, ICMP = 4, IP = 5, ARP = 6, Ethernet = 7. */ + public PacketLogConfig_u32: VpnRpcPacketLogSetting[] = []; + + /** Constructor for the 'VpnRpcHubLog' class: HUB log settings */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** RADIUS server options */ +export class VpnRpcRadius +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** RADIUS server name */ + public RadiusServerName_str: string = ""; + + /** RADIUS port number */ + public RadiusPort_u32: number = 0; + + /** Secret key */ + public RadiusSecret_str: string = ""; + + /** Radius retry interval */ + public RadiusRetryInterval_u32: number = 0; + + /** Constructor for the 'VpnRpcRadius' class: RADIUS server options */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Get the state HUB */ +export class VpnRpcHubStatus +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Online */ + public Online_bool: boolean = false; + + /** Type of HUB */ + public HubType_u32: VpnRpcHubType = 0; + + /** Number of sessions */ + public NumSessions_u32: number = 0; + + /** Number of sessions (client mode) */ + public NumSessionsClient_u32: number = 0; + + /** Number of sessions (bridge mode) */ + public NumSessionsBridge_u32: number = 0; + + /** Number of Access list entries */ + public NumAccessLists_u32: number = 0; + + /** Number of users */ + public NumUsers_u32: number = 0; + + /** Number of groups */ + public NumGroups_u32: number = 0; + + /** Number of MAC table entries */ + public NumMacTables_u32: number = 0; + + /** Number of IP table entries */ + public NumIpTables_u32: number = 0; + + /** Number of broadcast packets (Recv) */ + public ["Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastCount_u64"]: number = 0; + + /** Whether SecureNAT is enabled */ + public SecureNATEnabled_bool: boolean = false; + + /** Last communication date and time */ + public LastCommTime_dt: Date = new Date(); + + /** Last login date and time */ + public LastLoginTime_dt: Date = new Date(); + + /** Creation date and time */ + public CreatedTime_dt: Date = new Date(); + + /** Number of logins */ + public NumLogin_u32: number = 0; + + /** Constructor for the 'VpnRpcHubStatus' class: Get the state HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** List of services provided by IPsec server */ +export class VpnIPsecServices +{ + /** Enable or Disable the L2TP Server Function (Raw L2TP with No Encryptions). To accept special VPN clients, enable this option. */ + public L2TP_Raw_bool: boolean = false; + + /** Enable or Disable the L2TP over IPsec Server Function. To accept VPN connections from iPhone, iPad, Android, Windows or Mac OS X, enable this option. */ + public L2TP_IPsec_bool: boolean = false; + + /** Enable or Disable the EtherIP / L2TPv3 over IPsec Server Function (for site-to-site VPN Server function). Router Products which are compatible with EtherIP over IPsec can connect to Virtual Hubs on the VPN Server and establish Layer-2 (Ethernet) Bridging. */ + public EtherIP_IPsec_bool: boolean = false; + + /** Specify the IPsec Pre-Shared Key. An IPsec Pre-Shared Key is also called as "PSK" or "secret". Specify it equal or less than 8 letters, and distribute it to every users who will connect to the VPN Server. Please note: Google Android 4.0 has a bug which a Pre-Shared Key with 10 or more letters causes a unexpected behavior. For that reason, the letters of a Pre-Shared Key should be 9 or less characters. */ + public IPsec_Secret_str: string = ""; + + /** Specify the default Virtual HUB in a case of omitting the name of HUB on the Username. Users should specify their username such as "Username@Target Virtual HUB Name" to connect this L2TP Server. If the designation of the Virtual Hub is omitted, the above HUB will be used as the target. */ + public L2TP_DefaultHub_str: string = ""; + + /** Constructor for the 'VpnIPsecServices' class: List of services provided by IPsec server */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Keep alive protocol */ +export enum VpnRpcKeepAliveProtocol +{ + /** TCP */ + TCP = 0, + + /** UDP */ + UDP = 1, + +} + +/** Keep Alive settings */ +export class VpnRpcKeep +{ + /** The flag to enable keep-alive to the Internet */ + public UseKeepConnect_bool: boolean = false; + + /** Specify the host name or IP address of the destination */ + public KeepConnectHost_str: string = ""; + + /** Specify the port number of the destination */ + public KeepConnectPort_u32: number = 0; + + /** Protocol type */ + public KeepConnectProtocol_u32: VpnRpcKeepAliveProtocol = 0; + + /** Interval Between Packets Sends (Seconds) */ + public KeepConnectInterval_u32: number = 0; + + /** Constructor for the 'VpnRpcKeep' class: Keep Alive settings */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** State of the client session */ +export enum VpnRpcClientSessionStatus +{ + /** Connecting */ + Connecting = 0, + + /** Negotiating */ + Negotiation = 1, + + /** During user authentication */ + Auth = 2, + + /** Connection complete */ + Established = 3, + + /** Wait to retry */ + Retry = 4, + + /** Idle state */ + Idle = 5, + +} + +/** Get the link state */ +export class VpnRpcLinkStatus +{ + /** The Virtual Hub name */ + public HubName_Ex_str: string = ""; + + /** The name of the cascade connection */ + public AccountName_utf: string = ""; + + /** The flag whether the cascade connection is enabled */ + public Active_bool: boolean = false; + + /** The flag whether the cascade connection is established */ + public Connected_bool: boolean = false; + + /** The session status */ + public SessionStatus_u32: VpnRpcClientSessionStatus = 0; + + /** The destination VPN server name */ + public ServerName_str: string = ""; + + /** The port number of the server */ + public ServerPort_u32: number = 0; + + /** Server product name */ + public ServerProductName_str: string = ""; + + /** Server product version */ + public ServerProductVer_u32: number = 0; + + /** Server product build number */ + public ServerProductBuild_u32: number = 0; + + /** Server's X.509 certificate */ + public ServerX_bin: Uint8Array = new Uint8Array([]); + + /** Client certificate */ + public ClientX_bin: Uint8Array = new Uint8Array([]); + + /** Connection start time */ + public StartTime_dt: Date = new Date(); + + /** Connection completion time of the first connection */ + public FirstConnectionEstablisiedTime_dt: Date = new Date(); + + /** Connection completion time of this connection */ + public CurrentConnectionEstablishTime_dt: Date = new Date(); + + /** Number of connections have been established so far */ + public NumConnectionsEatablished_u32: number = 0; + + /** Half-connection */ + public HalfConnection_bool: boolean = false; + + /** VoIP / QoS */ + public QoS_bool: boolean = false; + + /** Maximum number of the underlying TCP connections */ + public MaxTcpConnections_u32: number = 0; + + /** Number of current underlying TCP connections */ + public NumTcpConnections_u32: number = 0; + + /** Number of underlying inbound TCP connections */ + public NumTcpConnectionsUpload_u32: number = 0; + + /** Number of underlying outbound TCP connections */ + public NumTcpConnectionsDownload_u32: number = 0; + + /** Use of encryption */ + public UseEncrypt_bool: boolean = false; + + /** Cipher algorithm name */ + public CipherName_str: string = ""; + + /** Use of compression */ + public UseCompress_bool: boolean = false; + + /** The flag whether this is a R-UDP session */ + public IsRUDPSession_bool: boolean = false; + + /** Underlying physical communication protocol */ + public UnderlayProtocol_str: string = ""; + + /** The UDP acceleration is enabled */ + public IsUdpAccelerationEnabled_bool: boolean = false; + + /** The UDP acceleration is being actually used */ + public IsUsingUdpAcceleration_bool: boolean = false; + + /** Session name */ + public SessionName_str: string = ""; + + /** Connection name */ + public ConnectionName_str: string = ""; + + /** Session key */ + public SessionKey_bin: Uint8Array = new Uint8Array([]); + + /** Total transmitted data size */ + public TotalSendSize_u64: number = 0; + + /** Total received data size */ + public TotalRecvSize_u64: number = 0; + + /** Total transmitted data size (no compression) */ + public TotalSendSizeReal_u64: number = 0; + + /** Total received data size (no compression) */ + public TotalRecvSizeReal_u64: number = 0; + + /** The flag whether the VPN session is Bridge Mode */ + public IsBridgeMode_bool: boolean = false; + + /** The flag whether the VPN session is Monitor mode */ + public IsMonitorMode_bool: boolean = false; + + /** VLAN ID */ + public VLanId_u32: number = 0; + + /** Constructor for the 'VpnRpcLinkStatus' class: Get the link state */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Setting of SSTP and OpenVPN */ +export class VpnOpenVpnSstpConfig +{ + /** Specify true to enable the OpenVPN Clone Server Function. Specify false to disable. */ + public EnableOpenVPN_bool: boolean = false; + + /** Specify UDP ports to listen for OpenVPN. Multiple UDP ports can be specified with splitting by space or comma letters, for example: "1194, 2001, 2010, 2012". The default port for OpenVPN is UDP 1194. You can specify any other UDP ports. */ + public OpenVPNPortList_str: string = ""; + + /** pecify true to enable the Microsoft SSTP VPN Clone Server Function. Specify false to disable. */ + public EnableSSTP_bool: boolean = false; + + /** Constructor for the 'VpnOpenVpnSstpConfig' class: Setting of SSTP and OpenVPN */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Virtual host option */ +export class VpnVhOption +{ + /** Target Virtual HUB name */ + public RpcHubName_str: string = ""; + + /** MAC address */ + public MacAddress_bin: Uint8Array = new Uint8Array([]); + + /** IP address */ + public Ip_ip: string = ""; + + /** Subnet mask */ + public Mask_ip: string = ""; + + /** Use flag of the Virtual NAT function */ + public UseNat_bool: boolean = false; + + /** MTU value (Standard: 1500) */ + public Mtu_u32: number = 0; + + /** NAT TCP timeout in seconds */ + public NatTcpTimeout_u32: number = 0; + + /** NAT UDP timeout in seconds */ + public NatUdpTimeout_u32: number = 0; + + /** Using flag of DHCP function */ + public UseDhcp_bool: boolean = false; + + /** Specify the start point of the address band to be distributed to the client. (Example: 192.168.30.10) */ + public DhcpLeaseIPStart_ip: string = ""; + + /** Specify the end point of the address band to be distributed to the client. (Example: 192.168.30.200) */ + public DhcpLeaseIPEnd_ip: string = ""; + + /** Specify the subnet mask to be specified for the client. (Example: 255.255.255.0) */ + public DhcpSubnetMask_ip: string = ""; + + /** Specify the expiration date in second units for leasing an IP address to a client. */ + public DhcpExpireTimeSpan_u32: number = 0; + + /** Specify the IP address of the default gateway to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify 0 or none, then the client will not be notified of the default gateway. */ + public DhcpGatewayAddress_ip: string = ""; + + /** Specify the IP address of the primary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + public DhcpDnsServerAddress_ip: string = ""; + + /** Specify the IP address of the secondary DNS Server to be notified to the client. You can specify a SecureNAT Virtual Host IP address for this when the SecureNAT Function's Virtual NAT Function has been enabled and is being used also. If you specify empty, then the client will not be notified of the DNS Server address. */ + public DhcpDnsServerAddress2_ip: string = ""; + + /** Specify the domain name to be notified to the client. If you specify none, then the client will not be notified of the domain name. */ + public DhcpDomainName_str: string = ""; + + /** Specify whether or not to save the Virtual DHCP Server operation in the Virtual Hub security log. Specify true to save it. This value is interlinked with the Virtual NAT Function log save setting. */ + public SaveLog_bool: boolean = false; + + /** The flag to enable the DhcpPushRoutes_str field. */ + public ApplyDhcpPushRoutes_bool: boolean = false; + + /** Specify the static routing table to push. Example: "192.168.5.0/255.255.255.0/192.168.4.254, 10.0.0.0/255.0.0.0/192.168.4.253" Split multiple entries (maximum: 64 entries) by comma or space characters. Each entry must be specified in the "IP network address/subnet mask/gateway IP address" format. This Virtual DHCP Server can push the classless static routes (RFC 3442) with DHCP reply messages to VPN clients. Whether or not a VPN client can recognize the classless static routes (RFC 3442) depends on the target VPN client software. SoftEther VPN Client and OpenVPN Client are supporting the classless static routes. On L2TP/IPsec and MS-SSTP protocols, the compatibility depends on the implementation of the client software. You can realize the split tunneling if you clear the default gateway field on the Virtual DHCP Server options. On the client side, L2TP/IPsec and MS-SSTP clients need to be configured not to set up the default gateway for the split tunneling usage. You can also push the classless static routes (RFC 3442) by your existing external DHCP server. In that case, disable the Virtual DHCP Server function on SecureNAT, and you need not to set up the classless routes on this API. See the RFC 3442 to understand the classless routes. */ + public DhcpPushRoutes_str: string = ""; + + /** Constructor for the 'VpnVhOption' class: Virtual host option */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** RPC_NAT_STATUS */ +export class VpnRpcNatStatus +{ + /** Virtual Hub Name */ + public HubName_str: string = ""; + + /** Number of TCP sessions */ + public NumTcpSessions_u32: number = 0; + + /** Ntmber of UDP sessions */ + public NumUdpSessions_u32: number = 0; + + /** Nymber of ICMP sessions */ + public NumIcmpSessions_u32: number = 0; + + /** Number of DNS sessions */ + public NumDnsSessions_u32: number = 0; + + /** Number of DHCP clients */ + public NumDhcpClients_u32: number = 0; + + /** Whether the NAT is operating in the Kernel Mode */ + public IsKernelMode_bool: boolean = false; + + /** Whether the NAT is operating in the Raw IP Mode */ + public IsRawIpMode_bool: boolean = false; + + /** Constructor for the 'VpnRpcNatStatus' class: RPC_NAT_STATUS */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Key pair */ +export class VpnRpcKeyPair +{ + /** The body of the certificate */ + public Cert_bin: Uint8Array = new Uint8Array([]); + + /** The body of the private key */ + public Key_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcKeyPair' class: Key pair */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Single string value */ +export class VpnRpcStr +{ + /** A string value */ + public String_str: string = ""; + + /** Constructor for the 'VpnRpcStr' class: Single string value */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Type of VPN Server */ +export enum VpnRpcServerType +{ + /** Stand-alone server */ + Standalone = 0, + + /** Farm controller server */ + FarmController = 1, + + /** Farm member server */ + FarmMember = 2, + +} + +/** Operating system type */ +export enum VpnRpcOsType +{ + /** Windows 95 */ + WINDOWS_95 = 1100, + + /** Windows 98 */ + WINDOWS_98 = 1200, + + /** Windows Me */ + WINDOWS_ME = 1300, + + /** Windows (unknown) */ + WINDOWS_UNKNOWN = 1400, + + /** Windows NT 4.0 Workstation */ + WINDOWS_NT_4_WORKSTATION = 2100, + + /** Windows NT 4.0 Server */ + WINDOWS_NT_4_SERVER = 2110, + + /** Windows NT 4.0 Server, Enterprise Edition */ + WINDOWS_NT_4_SERVER_ENTERPRISE = 2111, + + /** Windows NT 4.0 Terminal Server */ + WINDOWS_NT_4_TERMINAL_SERVER = 2112, + + /** BackOffice Server 4.5 */ + WINDOWS_NT_4_BACKOFFICE = 2113, + + /** Small Business Server 4.5 */ + WINDOWS_NT_4_SMS = 2114, + + /** Windows 2000 Professional */ + WINDOWS_2000_PROFESSIONAL = 2200, + + /** Windows 2000 Server */ + WINDOWS_2000_SERVER = 2211, + + /** Windows 2000 Advanced Server */ + WINDOWS_2000_ADVANCED_SERVER = 2212, + + /** Windows 2000 Datacenter Server */ + WINDOWS_2000_DATACENTER_SERVER = 2213, + + /** BackOffice Server 2000 */ + WINDOWS_2000_BACKOFFICE = 2214, + + /** Small Business Server 2000 */ + WINDOWS_2000_SBS = 2215, + + /** Windows XP Home Edition */ + WINDOWS_XP_HOME = 2300, + + /** Windows XP Professional */ + WINDOWS_XP_PROFESSIONAL = 2301, + + /** Windows Server 2003 Web Edition */ + WINDOWS_2003_WEB = 2410, + + /** Windows Server 2003 Standard Edition */ + WINDOWS_2003_STANDARD = 2411, + + /** Windows Server 2003 Enterprise Edition */ + WINDOWS_2003_ENTERPRISE = 2412, + + /** Windows Server 2003 DataCenter Edition */ + WINDOWS_2003_DATACENTER = 2413, + + /** BackOffice Server 2003 */ + WINDOWS_2003_BACKOFFICE = 2414, + + /** Small Business Server 2003 */ + WINDOWS_2003_SBS = 2415, + + /** Windows Vista */ + WINDOWS_LONGHORN_PROFESSIONAL = 2500, + + /** Windows Server 2008 */ + WINDOWS_LONGHORN_SERVER = 2510, + + /** Windows 7 */ + WINDOWS_7 = 2600, + + /** Windows Server 2008 R2 */ + WINDOWS_SERVER_2008_R2 = 2610, + + /** Windows 8 */ + WINDOWS_8 = 2700, + + /** Windows Server 2012 */ + WINDOWS_SERVER_8 = 2710, + + /** Windows 8.1 */ + WINDOWS_81 = 2701, + + /** Windows Server 2012 R2 */ + WINDOWS_SERVER_81 = 2711, + + /** Windows 10 */ + WINDOWS_10 = 2702, + + /** Windows Server 10 */ + WINDOWS_SERVER_10 = 2712, + + /** Windows 11 or later */ + WINDOWS_11 = 2800, + + /** Windows Server 11 or later */ + WINDOWS_SERVER_11 = 2810, + + /** Unknown UNIX */ + UNIX_UNKNOWN = 3000, + + /** Linux */ + LINUX = 3100, + + /** Solaris */ + SOLARIS = 3200, + + /** Cygwin */ + CYGWIN = 3300, + + /** BSD */ + BSD = 3400, + + /** MacOS X */ + MACOS_X = 3500, + +} + +/** VPN Server Information */ +export class VpnRpcServerInfo +{ + /** Server product name */ + public ServerProductName_str: string = ""; + + /** Server version string */ + public ServerVersionString_str: string = ""; + + /** Server build information string */ + public ServerBuildInfoString_str: string = ""; + + /** Server version integer value */ + public ServerVerInt_u32: number = 0; + + /** Server build number integer value */ + public ServerBuildInt_u32: number = 0; + + /** Server host name */ + public ServerHostName_str: string = ""; + + /** Type of server */ + public ServerType_u32: VpnRpcServerType = 0; + + /** Build date and time of the server */ + public ServerBuildDate_dt: Date = new Date(); + + /** Family name */ + public ServerFamilyName_str: string = ""; + + /** OS type */ + public OsType_u32: VpnRpcOsType = 0; + + /** Service pack number */ + public OsServicePack_u32: number = 0; + + /** OS system name */ + public OsSystemName_str: string = ""; + + /** OS product name */ + public OsProductName_str: string = ""; + + /** OS vendor name */ + public OsVendorName_str: string = ""; + + /** OS version */ + public OsVersion_str: string = ""; + + /** Kernel name */ + public KernelName_str: string = ""; + + /** Kernel version */ + public KernelVersion_str: string = ""; + + /** Constructor for the 'VpnRpcServerInfo' class: VPN Server Information */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Server status */ +export class VpnRpcServerStatus +{ + /** Type of server */ + public ServerType_u32: VpnRpcServerType = 0; + + /** Total number of TCP connections */ + public NumTcpConnections_u32: number = 0; + + /** Number of Local TCP connections */ + public NumTcpConnectionsLocal_u32: number = 0; + + /** Number of remote TCP connections */ + public NumTcpConnectionsRemote_u32: number = 0; + + /** Total number of HUBs */ + public NumHubTotal_u32: number = 0; + + /** Nymber of stand-alone HUB */ + public NumHubStandalone_u32: number = 0; + + /** Number of static HUBs */ + public NumHubStatic_u32: number = 0; + + /** Number of Dynamic HUBs */ + public NumHubDynamic_u32: number = 0; + + /** Total number of sessions */ + public NumSessionsTotal_u32: number = 0; + + /** Number of local VPN sessions */ + public NumSessionsLocal_u32: number = 0; + + /** The number of remote sessions */ + public NumSessionsRemote_u32: number = 0; + + /** Number of MAC table entries (total sum of all Virtual Hubs) */ + public NumMacTables_u32: number = 0; + + /** Number of IP table entries (total sum of all Virtual Hubs) */ + public NumIpTables_u32: number = 0; + + /** Number of users (total sum of all Virtual Hubs) */ + public NumUsers_u32: number = 0; + + /** Number of groups (total sum of all Virtual Hubs) */ + public NumGroups_u32: number = 0; + + /** Number of assigned bridge licenses (Useful to make a commercial version) */ + public AssignedBridgeLicenses_u32: number = 0; + + /** Number of assigned client licenses (Useful to make a commercial version) */ + public AssignedClientLicenses_u32: number = 0; + + /** Number of Assigned bridge license (cluster-wide), useful to make a commercial version */ + public AssignedBridgeLicensesTotal_u32: number = 0; + + /** Number of assigned client licenses (cluster-wide), useful to make a commercial version */ + public AssignedClientLicensesTotal_u32: number = 0; + + /** Number of broadcast packets (Recv) */ + public ["Recv.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Recv) */ + public ["Recv.BroadcastCount_u64"]: number = 0; + + /** Unicast count (Recv) */ + public ["Recv.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Recv) */ + public ["Recv.UnicastCount_u64"]: number = 0; + + /** Number of broadcast packets (Send) */ + public ["Send.BroadcastBytes_u64"]: number = 0; + + /** Broadcast bytes (Send) */ + public ["Send.BroadcastCount_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastBytes_u64"]: number = 0; + + /** Unicast bytes (Send) */ + public ["Send.UnicastCount_u64"]: number = 0; + + /** Current time */ + public CurrentTime_dt: Date = new Date(); + + /** 64 bit High-Precision Logical System Clock */ + public CurrentTick_u64: number = 0; + + /** VPN Server Start-up time */ + public StartTime_dt: Date = new Date(); + + /** Memory information: Total Memory */ + public TotalMemory_u64: number = 0; + + /** Memory information: Used Memory */ + public UsedMemory_u64: number = 0; + + /** Memory information: Free Memory */ + public FreeMemory_u64: number = 0; + + /** Memory information: Total Phys */ + public TotalPhys_u64: number = 0; + + /** Memory information: Used Phys */ + public UsedPhys_u64: number = 0; + + /** Memory information: Free Phys */ + public FreePhys_u64: number = 0; + + /** Constructor for the 'VpnRpcServerStatus' class: Server status */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** VPN Session status */ +export class VpnRpcSessionStatus +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** VPN session name */ + public Name_str: string = ""; + + /** User name */ + public Username_str: string = ""; + + /** Real user name which was used for the authentication */ + public RealUsername_str: string = ""; + + /** Group name */ + public GroupName_str: string = ""; + + /** Is Cascade Session */ + public LinkMode_bool: boolean = false; + + /** Client IP address */ + public Client_Ip_Address_ip: string = ""; + + /** Client host name */ + public SessionStatus_ClientHostName_str: string = ""; + + /** Operation flag */ + public Active_bool: boolean = false; + + /** Connected flag */ + public Connected_bool: boolean = false; + + /** State of the client session */ + public SessionStatus_u32: VpnRpcClientSessionStatus = 0; + + /** Server name */ + public ServerName_str: string = ""; + + /** Port number of the server */ + public ServerPort_u32: number = 0; + + /** Server product name */ + public ServerProductName_str: string = ""; + + /** Server product version */ + public ServerProductVer_u32: number = 0; + + /** Server product build number */ + public ServerProductBuild_u32: number = 0; + + /** Connection start time */ + public StartTime_dt: Date = new Date(); + + /** Connection completion time of the first connection */ + public FirstConnectionEstablisiedTime_dt: Date = new Date(); + + /** Connection completion time of this connection */ + public CurrentConnectionEstablishTime_dt: Date = new Date(); + + /** Number of connections have been established so far */ + public NumConnectionsEatablished_u32: number = 0; + + /** Half-connection */ + public HalfConnection_bool: boolean = false; + + /** VoIP / QoS */ + public QoS_bool: boolean = false; + + /** Maximum number of the underlying TCP connections */ + public MaxTcpConnections_u32: number = 0; + + /** Number of current underlying TCP connections */ + public NumTcpConnections_u32: number = 0; + + /** Number of inbound underlying connections */ + public NumTcpConnectionsUpload_u32: number = 0; + + /** Number of outbound underlying connections */ + public NumTcpConnectionsDownload_u32: number = 0; + + /** Use of encryption */ + public UseEncrypt_bool: boolean = false; + + /** Cipher algorithm name */ + public CipherName_str: string = ""; + + /** Use of compression */ + public UseCompress_bool: boolean = false; + + /** Is R-UDP session */ + public IsRUDPSession_bool: boolean = false; + + /** Physical underlying communication protocol */ + public UnderlayProtocol_str: string = ""; + + /** The UDP acceleration is enabled */ + public IsUdpAccelerationEnabled_bool: boolean = false; + + /** Using the UDP acceleration function */ + public IsUsingUdpAcceleration_bool: boolean = false; + + /** VPN session name */ + public SessionName_str: string = ""; + + /** Connection name */ + public ConnectionName_str: string = ""; + + /** Session key */ + public SessionKey_bin: Uint8Array = new Uint8Array([]); + + /** Total transmitted data size */ + public TotalSendSize_u64: number = 0; + + /** Total received data size */ + public TotalRecvSize_u64: number = 0; + + /** Total transmitted data size (no compression) */ + public TotalSendSizeReal_u64: number = 0; + + /** Total received data size (no compression) */ + public TotalRecvSizeReal_u64: number = 0; + + /** Is Bridge Mode */ + public IsBridgeMode_bool: boolean = false; + + /** Is Monitor mode */ + public IsMonitorMode_bool: boolean = false; + + /** VLAN ID */ + public VLanId_u32: number = 0; + + /** Client product name */ + public ClientProductName_str: string = ""; + + /** Client version */ + public ClientProductVer_u32: number = 0; + + /** Client build number */ + public ClientProductBuild_u32: number = 0; + + /** Client OS name */ + public ClientOsName_str: string = ""; + + /** Client OS version */ + public ClientOsVer_str: string = ""; + + /** Client OS Product ID */ + public ClientOsProductId_str: string = ""; + + /** Client host name */ + public ClientHostname_str: string = ""; + + /** Unique ID */ + public UniqueId_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcSessionStatus' class: VPN Session status */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Set the special listener */ +export class VpnRpcSpecialListener +{ + /** The flag to activate the VPN over ICMP server function */ + public VpnOverIcmpListener_bool: boolean = false; + + /** The flag to activate the VPN over DNS function */ + public VpnOverDnsListener_bool: boolean = false; + + /** Constructor for the 'VpnRpcSpecialListener' class: Set the special listener */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Syslog configuration */ +export enum VpnSyslogSaveType +{ + /** Do not use syslog */ + None = 0, + + /** Only server log */ + ServerLog = 1, + + /** Server and Virtual HUB security log */ + ServerAndHubSecurityLog = 2, + + /** Server, Virtual HUB security, and packet log */ + ServerAndHubAllLog = 3, + +} + +/** Syslog configuration */ +export class VpnSyslogSetting +{ + /** The behavior of the syslog function */ + public SaveType_u32: VpnSyslogSaveType = 0; + + /** Specify the host name or IP address of the syslog server */ + public Hostname_str: string = ""; + + /** Specify the port number of the syslog server */ + public Port_u32: number = 0; + + /** Constructor for the 'VpnSyslogSetting' class: Syslog configuration */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** VPN Gate Server Config */ +export class VpnVgsConfig +{ + /** Active flag */ + public IsEnabled_bool: boolean = false; + + /** Message */ + public Message_utf: string = ""; + + /** Owner name */ + public Owner_utf: string = ""; + + /** Abuse email */ + public Abuse_utf: string = ""; + + /** Log save flag */ + public NoLog_bool: boolean = false; + + /** Save log permanently */ + public LogPermanent_bool: boolean = false; + + /** Enable the L2TP VPN function */ + public EnableL2TP_bool: boolean = false; + + /** Constructor for the 'VpnVgsConfig' class: VPN Gate Server Config */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Read a Log file */ +export class VpnRpcReadLogFile +{ + /** Server name */ + public ServerName_str: string = ""; + + /** File Path */ + public FilePath_str: string = ""; + + /** Offset to download. You have to call the ReadLogFile API multiple times to download the entire log file with requesting a part of the file by specifying the Offset_u32 field. */ + public Offset_u32: number = 0; + + /** Received buffer */ + public Buffer_bin: Uint8Array = new Uint8Array([]); + + /** Constructor for the 'VpnRpcReadLogFile' class: Read a Log file */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Rename link */ +export class VpnRpcRenameLink +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** The old name of the cascade connection */ + public OldAccountName_utf: string = ""; + + /** The new name of the cascade connection */ + public NewAccountName_utf: string = ""; + + /** Constructor for the 'VpnRpcRenameLink' class: Rename link */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Online or offline the HUB */ +export class VpnRpcSetHubOnline +{ + /** The Virtual Hub name */ + public HubName_str: string = ""; + + /** Online / offline flag */ + public Online_bool: boolean = false; + + /** Constructor for the 'VpnRpcSetHubOnline' class: Online or offline the HUB */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + +/** Set Password */ +export class VpnRpcSetPassword +{ + /** The plaintext password */ + public PlainTextPassword_str: string = ""; + + /** Constructor for the 'VpnRpcSetPassword' class: Set Password */ + public constructor(init?: Partial) + { + Object.assign(this, init); + } +} + + + + + +// --- Utility codes --- + +/** JSON-RPC request class. See https://www.jsonrpc.org/specification */ +export class JsonRpcRequest +{ + public jsonrpc: string = "2.0"; + public method: string; + public params: any; + public id: string; + + constructor(method: string = "", param: any = null, id: string = "") + { + this.method = method; + this.params = param; + this.id = id; + } +} + +/** JSON-RPC error class. See https://www.jsonrpc.org/specification */ +export class JsonRpcError +{ + public code: number; + public message: string; + public data: any; + + constructor(code: number = 0, message: string = "", data: any = null) + { + this.code = code; + this.message = message; + this.data = data; + } +} + +/** JSON-RPC response class with generics */ +export class JsonRpcResponse +{ + public jsonrpc: string = "2.0"; + public result: TResult = null!; + public error: JsonRpcError = null!; + public id: string = ""; +} + +/** JSON-RPC client class. See https://www.jsonrpc.org/specification */ +export class JsonRpcClient +{ + /** A utility function to convert any object to JSON string */ + public static ObjectToJson(obj: any): string + { + return JSON.stringify(obj, + (key, value) => + { + if (key.endsWith("_bin")) + { + return Util_Base64_Encode(value); + } + return value; + } + , 4); + } + + /** A utility function to convert JSON string to object */ + public static JsonToObject(str: string): any + { + return JSON.parse(str, + (key, value) => + { + if (key.endsWith("_bin")) + { + return Util_Base64_Decode(value); + } + else if (key.endsWith("_dt")) + { + return new Date(value); + } + return value; + }); + } + + /** Base URL */ + public BaseUrl: string; + + /** The instance of HTTP client */ + private client: HttpClient; + + /** Additional HTTP headers */ + private headers: { [name: string]: string }; + + /** + * JSON-RPC client class constructor + * @param url The URL + * @param headers Additional HTTP headers + * @param send_credential Set true to use the same credential with the browsing web site. Valid only if the code is running on the web browser. + */ + constructor(url: string, headers: { [name: string]: string }, send_credential: boolean, nodejs_https_client_reject_untrusted_server_cert: boolean) + { + this.BaseUrl = url; + this.headers = headers; + + this.client = new HttpClient(); + this.client.SendCredential = send_credential; + this.client.NodeJS_HTTPS_Client_Reject_Unauthorized = nodejs_https_client_reject_untrusted_server_cert; + } + + /** + * Call a single RPC call (without error check). You can wait for the response with Promise or await statement. + * @param method_name The name of RPC method + * @param param The parameters + */ + public async CallInternalAsync(method_name: string, param: any): Promise + { + let id = "1"; + + let req = new JsonRpcRequest(method_name, param, id); + + let req_string = JsonRpcClient.ObjectToJson(req); + + if (debug_mode) + { + console.log("--- RPC Request Body ---"); + console.log(req_string); + console.log("------------------------"); + } + + let http_response = await this.client.PostAsync(this.BaseUrl, this.headers, + req_string, "application/json"); + + let ret_string = http_response.Body; + + if (debug_mode) + { + console.log("--- RPC Response Body ---"); + console.log(ret_string); + console.log("-------------------------"); + } + + return ret_string; + } + + /** + * Call a single RPC call (with error check). You can wait for the response with Promise or await statement. In the case of error, it will be thrown. + * @param method_name The name of RPC method + * @param param The parameters + */ + public async CallAsync(method_name: string, param: any): Promise + { + let ret_string = await this.CallInternalAsync(method_name, param); + + let ret: JsonRpcResponse = JSON.parse(ret_string); + + if (is_null(ret.error) === false) + { + throw new JsonRpcException(ret.error); + } + + return ret.result; + } +} + +/** JSON-RPC exception class */ +export class JsonRpcException extends Error +{ + public Error: JsonRpcError; + + constructor(error: JsonRpcError) + { + super(`Code=${error.code}, Message=${error.message}`); + this.Error = error; + } +} + +/** HTTP client exception class */ +export class HttpClientException extends Error +{ + constructor(message: string) + { + super(message); + } +} + +/** HTTP client response class */ +export class HttpClientResponse +{ + public Body: string = ""; +} + +/** An HTTP client which can be used in both web browsers and Node.js */ +export class HttpClient +{ + public TimeoutMsecs: number = 60 * 5 * 1000; + public SendCredential: boolean = true; + public NodeJS_HTTPS_Client_Reject_Unauthorized: boolean = false; + + /** Post method. In web browsers this function will process the request by itself. In Node.js this function will call PostAsync_NodeJS() instead. */ + public async PostAsync(url: string, headers: { [name: string]: string }, + req_body: string, req_media_type: string): Promise + { + if (is_node_js) + { + return this.PostAsync_NodeJS(url, headers, req_body, req_media_type); + } + + let fetch_header_list = new Headers(); + + for (let name of Object.keys(headers)) + { + fetch_header_list.append(name, headers[name]); + } + + let fetch_init: RequestInit = + { + mode: "cors", + headers: fetch_header_list, + credentials: (this.SendCredential ? "include" : "omit"), + method: "POST", + cache: "no-cache", + keepalive: true, + redirect: "follow", + body: req_body, + }; + + let fetch_response = await fetch(url, fetch_init); + + if (fetch_response.ok === false) + { + throw new HttpClientException("HTTP Error: " + fetch_response.status + " " + fetch_response.statusText); + } + + let ret = new HttpClientResponse(); + + ret.Body = await fetch_response.text(); + + return ret; + } + + /** Post method for Node.js. */ + public PostAsync_NodeJS(url: string, headers: { [name: string]: string }, + req_body: string, req_media_type: string): Promise + { + const https = require("https"); + const keepAliveAgent = new https.Agent({ keepAlive: true }); + const urlparse = require("url"); + + const urlobj = urlparse.parse(url); + + if (is_null(urlobj.host)) throw new Error("URL is invalid."); + + let options = + { + host: urlobj.hostname, + port: urlobj.port, + path: urlobj.path, + rejectUnauthorized: this.NodeJS_HTTPS_Client_Reject_Unauthorized, + method: "POST", + timeout: this.TimeoutMsecs, + agent: keepAliveAgent, + }; + + return new Promise(function (resolve, reject) + { + let req = https.request(options, (res: any) => + { + if (res.statusCode !== 200) + { + reject(new HttpClientException("HTTP Error: " + res.statusCode + " " + res.statusMessage)); + } + + let recv_str: string = ""; + + res.on("data", (body: any) => + { + recv_str += body; + }); + + res.on("end", () => + { + let ret = new HttpClientResponse(); + + ret.Body = recv_str; + + resolve(ret); + }); + }).on("error", (err: any) => + { + throw err; + } + ); + + for (let name of Object.keys(headers)) + { + req.setHeader(name, !is_null(headers[name]) ? headers[name] : ""); + } + req.setHeader("Content-Type", req_media_type); + req.setHeader("Content-Length", Buffer.byteLength(req_body)); + req.write(req_body); + req.end(); + }); + } +} + + + + +//////// BEGIN: Base64 encode / decode utility functions from https://github.com/beatgammit/base64-js +// The MIT License(MIT) +// Copyright(c) 2014 +// Permission is hereby granted, free of charge, to any person obtaining a copy +// of this software and associated documentation files(the "Software"), to deal +// in the Software without restriction, including without limitation the rights +// to use, copy, modify, merge, publish, distribute, sublicense, and / or sell +// copies of the Software, and to permit persons to whom the Software is +// furnished to do so, subject to the following conditions: +// The above copyright notice and this permission notice shall be included in +// all copies or substantial portions of the Software. +// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.IN NO EVENT SHALL THE +// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN +// THE SOFTWARE. + +var lookup: any = []; +var revLookup: any = []; + +var code = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; +for (var i = 0, len = code.length; i < len; ++i) +{ + lookup[i] = code[i]; + revLookup[code.charCodeAt(i)] = i; +} + +// Support decoding URL-safe base64 strings, as Node.js does. +// See: https://en.wikipedia.org/wiki/Base64#URL_applications +revLookup["-".charCodeAt(0)] = 62; +revLookup["_".charCodeAt(0)] = 63; + +function getLens(b64: any) +{ + var len = b64.length; + + if (len % 4 > 0) + { + throw new Error("Invalid string. Length must be a multiple of 4"); + } + + // Trim off extra bytes after placeholder bytes are found + // See: https://github.com/beatgammit/base64-js/issues/42 + var validLen = b64.indexOf("="); + if (validLen === -1) validLen = len; + + var placeHoldersLen = validLen === len + ? 0 + : 4 - (validLen % 4); + + return [validLen, placeHoldersLen]; +} + +// base64 is 4/3 + up to two characters of the original data +function byteLength(b64: any) +{ + var lens = getLens(b64); + var validLen = lens[0]; + var placeHoldersLen = lens[1]; + return ((validLen + placeHoldersLen) * 3 / 4) - placeHoldersLen; +} + +function _byteLength(b64: any, validLen: any, placeHoldersLen: any) +{ + return ((validLen + placeHoldersLen) * 3 / 4) - placeHoldersLen; +} + +export function Util_Base64_Decode(b64: any) +{ + var tmp; + var lens = getLens(b64); + var validLen = lens[0]; + var placeHoldersLen = lens[1]; + + var arr = new Uint8Array(_byteLength(b64, validLen, placeHoldersLen)); + + var curByte = 0; + + // if there are placeholders, only get up to the last complete 4 chars + var len = placeHoldersLen > 0 + ? validLen - 4 + : validLen; + + for (var i = 0; i < len; i += 4) + { + tmp = + (revLookup[b64.charCodeAt(i)] << 18) | + (revLookup[b64.charCodeAt(i + 1)] << 12) | + (revLookup[b64.charCodeAt(i + 2)] << 6) | + revLookup[b64.charCodeAt(i + 3)]; + arr[curByte++] = (tmp >> 16) & 0xFF; + arr[curByte++] = (tmp >> 8) & 0xFF; + arr[curByte++] = tmp & 0xFF; + } + + if (placeHoldersLen === 2) + { + tmp = + (revLookup[b64.charCodeAt(i)] << 2) | + (revLookup[b64.charCodeAt(i + 1)] >> 4); + arr[curByte++] = tmp & 0xFF; + } + + if (placeHoldersLen === 1) + { + tmp = + (revLookup[b64.charCodeAt(i)] << 10) | + (revLookup[b64.charCodeAt(i + 1)] << 4) | + (revLookup[b64.charCodeAt(i + 2)] >> 2); + arr[curByte++] = (tmp >> 8) & 0xFF; + arr[curByte++] = tmp & 0xFF; + } + + return arr; +} + +function tripletToBase64(num: any) +{ + return lookup[num >> 18 & 0x3F] + + lookup[num >> 12 & 0x3F] + + lookup[num >> 6 & 0x3F] + + lookup[num & 0x3F]; +} + +function encodeChunk(uint8: any, start: any, end: any) +{ + var tmp; + var output = []; + for (var i = start; i < end; i += 3) + { + tmp = + ((uint8[i] << 16) & 0xFF0000) + + ((uint8[i + 1] << 8) & 0xFF00) + + (uint8[i + 2] & 0xFF); + output.push(tripletToBase64(tmp)); + } + return output.join(""); +} + +export function Util_Base64_Encode(uint8: any) +{ + var tmp; + var len = uint8.length; + var extraBytes = len % 3; // if we have 1 byte left, pad 2 bytes + var parts = []; + var maxChunkLength = 16383; // must be multiple of 3 + + // go through the array every three bytes, we'll deal with trailing stuff later + for (var i = 0, len2 = len - extraBytes; i < len2; i += maxChunkLength) + { + parts.push(encodeChunk( + uint8, i, (i + maxChunkLength) > len2 ? len2 : (i + maxChunkLength) + )); + } + + // pad the end with zeros, but make sure to not forget the extra bytes + if (extraBytes === 1) + { + tmp = uint8[len - 1]; + parts.push( + lookup[tmp >> 2] + + lookup[(tmp << 4) & 0x3F] + + "==" + ); + } else if (extraBytes === 2) + { + tmp = (uint8[len - 2] << 8) + uint8[len - 1]; + parts.push( + lookup[tmp >> 10] + + lookup[(tmp >> 4) & 0x3F] + + lookup[(tmp << 2) & 0x3F] + + "=" + ); + } + + return parts.join(""); +} +//////// END: Base64 encode / decode utility functions from https://github.com/beatgammit/base64-js + + + diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tsconfig.json b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tsconfig.json new file mode 100644 index 00000000..73ae4a86 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tsconfig.json @@ -0,0 +1,72 @@ +{ + "compilerOptions": { + /* Basic Options */ + "target": "ES3", /* Specify ECMAScript target version: 'ES3' (default), 'ES5', 'ES2015', 'ES2016', 'ES2017', 'ES2018', 'ES2019' or 'ESNEXT'. */ + "module": "commonjs", /* Specify module code generation: 'none', 'commonjs', 'amd', 'system', 'umd', 'es2015', or 'ESNext'. */ + "lib": [ + "dom", + "es2015.promise", + "es5" + ], // "lib": [], /* Specify library files to be included in the compilation. */ + // "allowJs": true, /* Allow javascript files to be compiled. */ + // "checkJs": true, /* Report errors in .js files. */ + // "jsx": "preserve", /* Specify JSX code generation: 'preserve', 'react-native', or 'react'. */ + "declaration": true, /* Generates corresponding '.d.ts' file. */ + "declarationMap": true, /* Generates a sourcemap for each corresponding '.d.ts' file. */ + "sourceMap": true, /* Generates corresponding '.map' file. */ + // "outFile": "./", /* Concatenate and emit output to single file. */ + "outDir": "./dist/", /* Redirect output structure to the directory. */ + "rootDir": "./src/", /* Specify the root directory of input files. Use to control the output directory structure with --outDir. */ + // "composite": true, /* Enable project compilation */ + // "incremental": true, /* Enable incremental compilation */ + // "tsBuildInfoFile": "./", /* Specify file to store incremental compilation information */ + // "removeComments": true, /* Do not emit comments to output. */ + // "noEmit": true, /* Do not emit outputs. */ + // "importHelpers": true, /* Import emit helpers from 'tslib'. */ + // "downlevelIteration": true, /* Provide full support for iterables in 'for-of', spread, and destructuring when targeting 'ES5' or 'ES3'. */ + // "isolatedModules": true, /* Transpile each file as a separate module (similar to 'ts.transpileModule'). */ + + /* Strict Type-Checking Options */ + "strict": true, /* Enable all strict type-checking options. */ + // "noImplicitAny": true, /* Raise error on expressions and declarations with an implied 'any' type. */ + // "strictNullChecks": true, /* Enable strict null checks. */ + // "strictFunctionTypes": true, /* Enable strict checking of function types. */ + // "strictBindCallApply": true, /* Enable strict 'bind', 'call', and 'apply' methods on functions. */ + // "strictPropertyInitialization": true, /* Enable strict checking of property initialization in classes. */ + // "noImplicitThis": true, /* Raise error on 'this' expressions with an implied 'any' type. */ + // "alwaysStrict": true, /* Parse in strict mode and emit "use strict" for each source file. */ + + /* Additional Checks */ + // "noUnusedLocals": true, /* Report errors on unused locals. */ + // "noUnusedParameters": true, /* Report errors on unused parameters. */ + // "noImplicitReturns": true, /* Report error when not all code paths in function return a value. */ + // "noFallthroughCasesInSwitch": true, /* Report errors for fallthrough cases in switch statement. */ + + /* Module Resolution Options */ + // "moduleResolution": "node", /* Specify module resolution strategy: 'node' (Node.js) or 'classic' (TypeScript pre-1.6). */ + // "baseUrl": "./", /* Base directory to resolve non-absolute module names. */ + // "paths": {}, /* A series of entries which re-map imports to lookup locations relative to the 'baseUrl'. */ + // "rootDirs": [], /* List of root folders whose combined content represents the structure of the project at runtime. */ + // "typeRoots": [], /* List of folders to include type definitions from. */ + // "types": [], /* Type declaration files to be included in compilation. */ + // "allowSyntheticDefaultImports": true, /* Allow default imports from modules with no default export. This does not affect code emit, just typechecking. */ + "esModuleInterop": true /* Enables emit interoperability between CommonJS and ES Modules via creation of namespace objects for all imports. Implies 'allowSyntheticDefaultImports'. */ + // "preserveSymlinks": true, /* Do not resolve the real path of symlinks. */ + + /* Source Map Options */ + // "sourceRoot": "", /* Specify the location where debugger should locate TypeScript files instead of source locations. */ + // "mapRoot": "", /* Specify the location where debugger should locate map files instead of generated locations. */ + // "inlineSourceMap": true, /* Emit a single file with source maps instead of having a separate file. */ + // "inlineSources": true, /* Emit the source alongside the sourcemaps within a single file; requires '--inlineSourceMap' or '--sourceMap' to be set. */ + + /* Experimental Options */ + // "experimentalDecorators": true, /* Enables experimental support for ES7 decorators. */ + // "emitDecoratorMetadata": true, /* Enables experimental support for emitting type metadata for decorators. */ + }, + "include": [ + "src/**/*" + ], + "exclude": [ + "node_modules" + ] +} diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tslint.json b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tslint.json new file mode 100644 index 00000000..cb18b3f2 --- /dev/null +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-nodejs-package/tslint.json @@ -0,0 +1,20 @@ +{ + "defaultSeverity": "warn", + "extends": [ + "tslint:recommended" + ], + "jsRules": {}, + "rules": { + "comment-format": false, + "no-consecutive-blank-lines": false, + "no-trailing-whitespace": false, + "no-console": false, + "prefer-const": false, + "one-line": false, + "only-arrow-functions": false, + "space-before-function-paren": false, + "trailing-comma": false, + "no-empty": false, + }, + "rulesDirectory": [] +} \ No newline at end of file diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts index 5783469e..6a2a7de9 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts @@ -2,7 +2,7 @@ // Runs on both web browsers and Node.js // // sample.ts -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // This sample code shows how to call all available RPC functions. // You can copy and paste test code to write your own web browser TypeScript / JavaScript codes. diff --git a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts index c6030130..69b071dc 100644 --- a/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts +++ b/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts @@ -1,7 +1,7 @@ // SoftEther VPN Server JSON-RPC Stub code for TypeScript // // vpnrpc.ts -// Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen +// Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen // // Licensed under the Apache License 2.0 // Copyright (c) 2014-2019 SoftEther VPN Project diff --git a/developer_tools/vpnserver-jsonrpc-codegen/CodeGen/CodeGen.cs b/developer_tools/vpnserver-jsonrpc-codegen/CodeGen/CodeGen.cs index 9a71f0a7..a882f7e7 100644 --- a/developer_tools/vpnserver-jsonrpc-codegen/CodeGen/CodeGen.cs +++ b/developer_tools/vpnserver-jsonrpc-codegen/CodeGen/CodeGen.cs @@ -1521,6 +1521,8 @@ namespace VPNServer_JSONRPC_CodeGen w.WriteLine($""); w.WriteLine($"## \"{rpc.Name}\" RPC API - {func_summary}"); + w.WriteLine("### Description"); + w.WriteLine(rpc.Symbol.GetDocumentStr()); var model = cs_tests.Model; @@ -1809,13 +1811,16 @@ namespace VPNServer_JSONRPC_CodeGen foreach (RpcInfo rpc in rpc_list.Values) { - doc_write_function(w, rpc); + if (rpc.Name.IndexOf("Vgs", StringComparison.Ordinal) == -1) + { + doc_write_function(w, rpc); - w.WriteLine("***"); + w.WriteLine("***"); + } } w.WriteLine($"Automatically generated at {timestamp.ToString("yyyy-MM-dd HH:mm:ss")} by vpnserver-jsonrpc-codegen. "); - w.WriteLine("Copyright (c) 2014 - " + DateTime.Now.Year + " [SoftEther VPN Project](https://www.softether.org/) under the Apache License 2.0. "); + w.WriteLine("Copyright (c) 2014-" + DateTime.Now.Year + " [SoftEther VPN Project](https://www.softether.org/) under the Apache License 2.0. "); w.WriteLine(); ret.DocsRpc = w.ToString(); @@ -1967,6 +1972,9 @@ namespace VPNServer_JSONRPC_CodeGen save(Path.Combine(output_dir, "vpnrpc.ts"), ts_rpc, true); save(Path.Combine(output_dir, "sample.ts"), ts_test, true); + + save(Path.Combine(output_dir + "/../vpnserver-jsonrpc-client-nodejs-package/src/", "vpnrpc.ts"), ts_rpc, true); + save(Path.Combine(output_dir + "/../vpnserver-jsonrpc-client-nodejs-package/src/", "sample.ts"), ts_test, true); } void output_csharp(string output_dir) diff --git a/developer_tools/vpnserver-jsonrpc-codegen/Templates/doc.txt b/developer_tools/vpnserver-jsonrpc-codegen/Templates/doc.txt index 6d4888b5..47467f62 100644 --- a/developer_tools/vpnserver-jsonrpc-codegen/Templates/doc.txt +++ b/developer_tools/vpnserver-jsonrpc-codegen/Templates/doc.txt @@ -1,8 +1,18 @@ -# SoftEther VPN Server JSON-RPC Document +# SoftEther VPN Server JSON-RPC API Suite Document This reference describes all JSON-RPC functions available on SoftEther VPN Server. -Please note that you can use [SoftEther VPN Server JSON-RPC Client Library](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/) to call these APIs easily instead of calling JSON through HTTPS. +You can access to the latest [SoftEther VPN Server JSON-RPC Document on GitHub](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/). + + +## What is SoftEther VPN Server JSON-RPC API Suite? +The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions). + + - Almost all control APIs, which the VPN Server provides, are available as JSON-RPC API. + - You can write your own VPN Server management application in your favorite languages (JavaScript, TypeScript, Java, Python, Ruby, C#, ... etc.) + - If you are planning to develop your own VPN cloud service, the JSON-RPC API is the best choice to realize the automated operations for the VPN Server. + - No need to use any specific API client library since all APIs are provided on the [JSON-RPC 2.0 Specification](https://www.jsonrpc.org/specification). You can use your favorite JSON and HTTPS client library to call any of all APIs in your pure runtime environment. + - Also, the SoftEther VPN Project provides high-quality JSON-RPC client stub libraries which define all of the API client stub codes. These libraries are written in C#, JavaScript and TypeScript. [The Node.js Client Library for VPN Server RPC (vpnrpc)](https://www.npmjs.com/package/vpnrpc) package is also available. ## Principle @@ -13,13 +23,46 @@ The entry point URL of JSON-RPC is: https://:/api/ ``` + - Older versions of SoftEther VPN before June 2019 don't support JSON-RPC APIs. + - If you want to completely disable the JSON-RPC on your VPN Server, set the `DisableJsonRpcWebApi` variable to `true` on the `vpn_server.config`. + + ### JSON-RPC specification You must use HTTPS 1.1 `POST` method to call each of JSON-RPC APIs. All APIs are based on the [JSON-RPC 2.0 Specification](https://www.jsonrpc.org/specification). - JSON-RPC Notification is not supported. - JSON-RPC Batch is not supported. -### Authentication + +### "vpnrpc": Node.js Client Library package for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [JavaScript Client Library for VPN Server RPC (vpnrpc)](https://www.npmjs.com/package/vpnrpc). + + - You can use the `vpnrpc` library in JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js. + - As a sample code there is the [sample.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts) program in TypeScript. This sample calls all of available JSON-RPC APIs against the specified SoftEther VPN Server. (Note: This sample code is written in TypeScript.) + +You can use the following command to download the `vpnrpc` library package with Node.js. +``` +$ npm install --save-dev vpnrpc +``` + + + +### "vpnrpc.ts": TypeScript Client Library for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [TypeScript Client Library for VPN Server RPC (vpnrpc.ts)](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/). + + - You can use the [vpnrpc.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/vpnrpc.ts) library in TypeScript / JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js. + - As a sample code there is the [sample.ts](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-clients/vpnserver-jsonrpc-client-typescript/sample.ts) program in TypeScript. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server. + + +### "vpnserver-jsonrpc-client-csharp": C# Client Library for VPN Server JSON-RPC +If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the [vpnserver-jsonrpc-client-csharp C# library](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/). + + - The [client library codes for C#](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/rpc-stubs/) is written in pure C# 7.3. It works on .NET Core 2.1 or later on Windows, Linux and macOS. Very comfort with Visual Studio for both Windows or macOS. + - As a sample code there is the [VpnServerRpcTest.cs](https://github.com/SoftEtherVPN/SoftEtherVPN/tree/master/developer_tools/vpnserver-jsonrpc-client-csharp/sample/VpnServerRpcTest.cs) program in C#. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server. + + + +### HTTPS Authentication You must specify the following HTTPS custom headers for authentication on each of requests. diff --git a/developer_tools/vpnserver-jsonrpc-codegen/Templates/md_html.html b/developer_tools/vpnserver-jsonrpc-codegen/Templates/md_html.html index 341f7038..ac6d7185 100644 --- a/developer_tools/vpnserver-jsonrpc-codegen/Templates/md_html.html +++ b/developer_tools/vpnserver-jsonrpc-codegen/Templates/md_html.html @@ -2,7 +2,7 @@ - SoftEther VPN Server JSON-RPC Document + SoftEther VPN Server JSON-RPC Suite Document diff --git a/src/bin/hamcore/vpnserver_api_doc.html b/src/bin/hamcore/vpnserver_api_doc.html index 6592322f..beb0ab83 100644 --- a/src/bin/hamcore/vpnserver_api_doc.html +++ b/src/bin/hamcore/vpnserver_api_doc.html @@ -2,7 +2,7 @@ - SoftEther VPN Server JSON-RPC Document + SoftEther VPN Server JSON-RPC Suite Document @@ -10,14 +10,27 @@
    -

    SoftEther VPN Server JSON-RPC Document

    +

    SoftEther VPN Server JSON-RPC API Suite Document

    This reference describes all JSON-RPC functions available on SoftEther VPN Server.

    -

    Please note that you can use SoftEther VPN Server JSON-RPC Client Library to call these APIs easily instead of calling JSON through HTTPS.

    +

    You can access to the latest SoftEther VPN Server JSON-RPC Document on GitHub.

    +

    What is SoftEther VPN Server JSON-RPC API Suite?

    +

    The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions).

    +
      +
    • Almost all control APIs, which the VPN Server provides, are available as JSON-RPC API.
    • +
    • You can write your own VPN Server management application in your favorite languages (JavaScript, TypeScript, Java, Python, Ruby, C#, ... etc.)
    • +
    • If you are planning to develop your own VPN cloud service, the JSON-RPC API is the best choice to realize the automated operations for the VPN Server.
    • +
    • No need to use any specific API client library since all APIs are provided on the JSON-RPC 2.0 Specification. You can use your favorite JSON and HTTPS client library to call any of all APIs in your pure runtime environment.
    • +
    • Also, the SoftEther VPN Project provides high-quality JSON-RPC client stub libraries which define all of the API client stub codes. These libraries are written in C#, JavaScript and TypeScript. The Node.js Client Library for VPN Server RPC (vpnrpc) package is also available.
    • +

    Principle

    Entry point

    The entry point URL of JSON-RPC is:

    https://<vpn_server_hostname>:<port>/api/
     
    +
      +
    • Older versions of SoftEther VPN before June 2019 don't support JSON-RPC APIs.
    • +
    • If you want to completely disable the JSON-RPC on your VPN Server, set the DisableJsonRpcWebApi variable to true on the vpn_server.config.
    • +

    JSON-RPC specification

    You must use HTTPS 1.1 POST method to call each of JSON-RPC APIs.
    All APIs are based on the JSON-RPC 2.0 Specification.

    @@ -25,7 +38,28 @@ All APIs are based on the JSON-R
  • JSON-RPC Notification is not supported.
  • JSON-RPC Batch is not supported.
  • -

    Authentication

    +

    "vpnrpc": Node.js Client Library package for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the JavaScript Client Library for VPN Server RPC (vpnrpc).

    +
      +
    • You can use the vpnrpc library in JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js.
    • +
    • As a sample code there is the sample.ts program in TypeScript. This sample calls all of available JSON-RPC APIs against the specified SoftEther VPN Server. (Note: This sample code is written in TypeScript.)
    • +
    +

    You can use the following command to download the vpnrpc library package with Node.js.

    +
    $ npm install --save-dev vpnrpc
    +
    +

    "vpnrpc.ts": TypeScript Client Library for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the TypeScript Client Library for VPN Server RPC (vpnrpc.ts).

    +
      +
    • You can use the vpnrpc.ts library in TypeScript / JavaScript for both web browsers (e.g. Chrome, FireFox or Edge) and Node.js.
    • +
    • As a sample code there is the sample.ts program in TypeScript. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server.
    • +
    +

    "vpnserver-jsonrpc-client-csharp": C# Client Library for VPN Server JSON-RPC

    +

    If you are willing to develop your original JSON-RPC client for SoftEther VPN, you can use the vpnserver-jsonrpc-client-csharp C# library.

    +
      +
    • The client library codes for C# is written in pure C# 7.3. It works on .NET Core 2.1 or later on Windows, Linux and macOS. Very comfort with Visual Studio for both Windows or macOS.
    • +
    • As a sample code there is the VpnServerRpcTest.cs program in C#. This sample calls one by one all of available JSON-RPC APIs against the specified SoftEther VPN Server.
    • +
    +

    HTTPS Authentication

    You must specify the following HTTPS custom headers for authentication on each of requests.

    @@ -190,6 +224,7 @@ All APIs are based on the JSON-R

    "Test" RPC API - Test RPC function

    +

    Description

    Test RPC function. Input any integer value to the IntValue_u32 field. Then the server will convert the integer to the string, and return the string in the StrValue_str field.

    Input JSON-RPC Format

    {
    @@ -248,6 +283,7 @@ All APIs are based on the JSON-R
     

    "GetServerInfo" RPC API - Get server information

    +

    Description

    Get server information. This allows you to obtain the server information of the currently connected VPN Server or VPN Bridge. Included in the server information are the version number, build number and build information. You can also obtain information on the current server operation mode and the information of operating system that the server is operating on.

    Input JSON-RPC Format

    {
    @@ -382,6 +418,7 @@ All APIs are based on the JSON-R
     

    "GetServerStatus" RPC API - Get Current Server Status

    +

    Description

    Get Current Server Status. This allows you to obtain in real-time the current status of the currently connected VPN Server or VPN Bridge. You can get statistical information on data communication and the number of different kinds of objects that exist on the server. You can get information on how much memory is being used on the current computer by the OS.

    Input JSON-RPC Format

    {
    @@ -630,6 +667,7 @@ All APIs are based on the JSON-R
     

    "CreateListener" RPC API - Create New TCP Listener

    +

    Description

    Create New TCP Listener. This allows you to create a new TCP Listener on the server. By creating the TCP Listener the server starts listening for a connection from clients at the specified TCP/IP port number. A TCP Listener that has been created can be deleted by the DeleteListener API. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To execute this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -677,6 +715,7 @@ All APIs are based on the JSON-R
     

    "EnumListener" RPC API - Get List of TCP Listeners

    +

    Description

    Get List of TCP Listeners. This allows you to get a list of TCP listeners registered on the current server. You can obtain information on whether the various TCP listeners have a status of operating or error. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -746,6 +785,7 @@ All APIs are based on the JSON-R
     

    "DeleteListener" RPC API - Delete TCP Listener

    +

    Description

    Delete TCP Listener. This allows you to delete a TCP Listener that's registered on the server. When the TCP Listener is in a state of operation, the listener will automatically be deleted when its operation stops. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -792,6 +832,7 @@ All APIs are based on the JSON-R
     

    "EnableListener" RPC API - Enable / Disable TCP Listener

    +

    Description

    Enable / Disable TCP Listener. This starts or stops the operation of TCP Listeners registered on the current server. You can also get a list of TCP Listeners currently registered by using the EnumListener API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -839,6 +880,7 @@ All APIs are based on the JSON-R
     

    "SetServerPassword" RPC API - Set VPN Server Administrator Password

    +

    Description

    Set VPN Server Administrator Password. This sets the VPN Server administrator password. You can specify the password as a parameter. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -879,6 +921,7 @@ All APIs are based on the JSON-R
     

    "SetFarmSetting" RPC API - Set the VPN Server clustering configuration

    +

    Description

    Set the VPN Server clustering configuration. Use this to set the VPN Server type as Standalone Server, Cluster Controller Server or Cluster Member Server. Standalone server means a VPN Server that does not belong to any cluster in its current state. When VPN Server is installed, by default it will be in standalone server mode. Unless you have particular plans to configure a cluster, we recommend the VPN Server be operated in standalone mode. A cluster controller is the central computer of all member servers of a cluster in the case where a clustering environment is made up of multiple VPN Servers. Multiple cluster members can be added to the cluster as required. A cluster requires one computer to serve this role. The other cluster member servers that are configured in the same cluster begin operation as a cluster member by connecting to the cluster controller. To call this API, you must have VPN Server administrator privileges. Also, when this API is executed, VPN Server will automatically restart. This API cannot be called on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -983,6 +1026,7 @@ All APIs are based on the JSON-R
     

    "GetFarmSetting" RPC API - Get Clustering Configuration of Current VPN Server

    +

    Description

    Get Clustering Configuration of Current VPN Server. You can use this to acquire the clustering configuration of the current VPN Server. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1073,6 +1117,7 @@ All APIs are based on the JSON-R
     

    "GetFarmInfo" RPC API - Get Cluster Member Information

    +

    Description

    Get Cluster Member Information. When the VPN Server is operating as a cluster controller, you can get information on cluster member servers on that cluster by specifying the IDs of the member servers. You can get the following information about the specified cluster member server: Server Type, Time Connection has been Established, IP Address, Host Name, Points, Public Port List, Number of Operating Virtual Hubs, First Virtual Hub, Number of Sessions and Number of TCP Connections. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1218,6 +1263,7 @@ All APIs are based on the JSON-R
     

    "EnumFarmMember" RPC API - Get List of Cluster Members

    +

    Description

    Get List of Cluster Members. Use this API when the VPN Server is operating as a cluster controller to get a list of the cluster member servers on the same cluster, including the cluster controller itself. For each member, the following information is also listed: Type, Connection Start, Host Name, Points, Number of Session, Number of TCP Connections, Number of Operating Virtual Hubs, Using Client Connection License and Using Bridge Connection License. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1357,6 +1403,7 @@ All APIs are based on the JSON-R
     

    "GetFarmConnectionStatus" RPC API - Get Connection Status to Cluster Controller

    +

    Description

    Get Connection Status to Cluster Controller. Use this API when the VPN Server is operating as a cluster controller to get the status of connection to the cluster controller. You can get the following information: Controller IP Address, Port Number, Connection Status, Connection Start Time, First Connection Established Time, Current Connection Established Time, Number of Connection Attempts, Number of Successful Connections, Number of Failed Connections. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -1449,6 +1496,7 @@ All APIs are based on the JSON-R
     

    "SetServerCert" RPC API - Set SSL Certificate and Private Key of VPN Server

    +

    Description

    Set SSL Certificate and Private Key of VPN Server. You can set the SSL certificate that the VPN Server provides to the connected client and the private key for that certificate. The certificate must be in X.509 format and the private key must be Base 64 encoded format. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1496,6 +1544,7 @@ All APIs are based on the JSON-R
     

    "GetServerCert" RPC API - Get SSL Certificate and Private Key of VPN Server

    +

    Description

    Get SSL Certificate and Private Key of VPN Server. Use this to get the SSL certificate private key that the VPN Server provides to the connected client. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1540,6 +1589,7 @@ All APIs are based on the JSON-R
     

    "GetServerCipher" RPC API - Get the Encrypted Algorithm Used for VPN Communication

    +

    Description

    Get the Encrypted Algorithm Used for VPN Communication. Use this API to get the current setting of the algorithm used for the electronic signature and encrypted for SSL connection to be used for communication between the VPN Server and the connected client and the list of algorithms that can be used on the VPN Server.

    Input JSON-RPC Format

    {
    @@ -1578,6 +1628,7 @@ All APIs are based on the JSON-R
     

    "SetServerCipher" RPC API - Set the Encrypted Algorithm Used for VPN Communication

    +

    Description

    Set the Encrypted Algorithm Used for VPN Communication. Use this API to set the algorithm used for the electronic signature and encrypted for SSL connections to be used for communication between the VPN Server and the connected client. By specifying the algorithm name, the specified algorithm will be used later between the VPN Client and VPN Bridge connected to this server and the data will be encrypted. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -1618,6 +1669,7 @@ All APIs are based on the JSON-R
     

    "CreateHub" RPC API - Create New Virtual Hub

    +

    Description

    Create New Virtual Hub. Use this to create a new Virtual Hub on the VPN Server. The created Virtual Hub will begin operation immediately. When the VPN Server is operating on a cluster, this API is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the SetHub API. To get a list of Virtual Hubs that are already on the VPN Server, use the EnumHub API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member.

    Input JSON-RPC Format

    {
    @@ -1693,6 +1745,7 @@ All APIs are based on the JSON-R
     

    "SetHub" RPC API - Set the Virtual Hub configuration

    +

    Description

    Set the Virtual Hub configuration. You can call this API to change the configuration of the specified Virtual Hub. You can set the Virtual Hub online or offline. You can set the maximum number of sessions that can be concurrently connected to the Virtual Hub that is currently being managed. You can set the Virtual Hub administrator password. You can set other parameters for the Virtual Hub. Before call this API, you need to obtain the latest state of the Virtual Hub by using the GetHub API.

    Input JSON-RPC Format

    {
    @@ -1768,6 +1821,7 @@ All APIs are based on the JSON-R
     

    "GetHub" RPC API - Get the Virtual Hub configuration

    +

    Description

    Get the Virtual Hub configuration. You can call this API to get the current configuration of the specified Virtual Hub. To change the configuration of the Virtual Hub, call the SetHub API.

    Input JSON-RPC Format

    {
    @@ -1838,6 +1892,7 @@ All APIs are based on the JSON-R
     

    "EnumHub" RPC API - Get List of Virtual Hubs

    +

    Description

    Get List of Virtual Hubs. Use this to get a list of existing Virtual Hubs on the VPN Server. For each Virtual Hub, you can get the following information: Virtual Hub Name, Status, Type, Number of Users, Number of Groups, Number of Sessions, Number of MAC Tables, Number of IP Tables, Number of Logins, Last Login, and Last Communication. Note that when connecting in Virtual Hub Admin Mode, if in the options of a Virtual Hub that you do not have administrator privileges for, the option Don't Enumerate this Virtual Hub for Anonymous Users is enabled then that Virtual Hub will not be enumerated. If you are connected in Server Admin Mode, then the list of all Virtual Hubs will be displayed. When connecting to and managing a non-cluster-controller cluster member of a clustering environment, only the Virtual Hub currently being hosted by that VPN Server will be displayed. When connecting to a cluster controller for administration purposes, all the Virtual Hubs will be displayed.

    Input JSON-RPC Format

    {
    @@ -2057,6 +2112,7 @@ All APIs are based on the JSON-R
     

    "DeleteHub" RPC API - Delete Virtual Hub

    +

    Description

    Delete Virtual Hub. Use this to delete an existing Virtual Hub on the VPN Server. If you delete the Virtual Hub, all sessions that are currently connected to the Virtual Hub will be disconnected and new sessions will be unable to connect to the Virtual Hub. Also, this will also delete all the Hub settings, user objects, group objects, certificates and Cascade Connections. Once you delete the Virtual Hub, it cannot be recovered. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Servers that are operating as a VPN Bridge or cluster member.

    Input JSON-RPC Format

    {
    @@ -2097,6 +2153,7 @@ All APIs are based on the JSON-R
     

    "GetHubRadius" RPC API - Get Setting of RADIUS Server Used for User Authentication

    +

    Description

    Get Setting of RADIUS Server Used for User Authentication. Use this to get the current settings for the RADIUS server used when a user connects to the currently managed Virtual Hub using RADIUS Server Authentication Mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2161,6 +2218,7 @@ All APIs are based on the JSON-R
     

    "SetHubRadius" RPC API - Set RADIUS Server to use for User Authentication

    +

    Description

    Set RADIUS Server to use for User Authentication. To accept users to the currently managed Virtual Hub in RADIUS server authentication mode, you can specify an external RADIUS server that confirms the user name and password. (You can specify multiple hostname by splitting with comma or semicolon.) The RADIUS server must be set to receive requests from IP addresses of this VPN Server. Also, authentication by Password Authentication Protocol (PAP) must be enabled. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2229,6 +2287,7 @@ All APIs are based on the JSON-R
     

    "EnumConnection" RPC API - Get List of TCP Connections Connecting to the VPN Server

    +

    Description

    Get List of TCP Connections Connecting to the VPN Server. Use this to get a list of TCP/IP connections that are currently connecting to the VPN Server. It does not display the TCP connections that have been established as VPN sessions. To get the list of TCP/IP connections that have been established as VPN sessions, you can use the EnumSession API. You can get the following: Connection Name, Connection Source, Connection Start and Type. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2328,6 +2387,7 @@ All APIs are based on the JSON-R
     

    "DisconnectConnection" RPC API - Disconnect TCP Connections Connecting to the VPN Server

    +

    Description

    Disconnect TCP Connections Connecting to the VPN Server. Use this to forcefully disconnect specific TCP/IP connections that are connecting to the VPN Server. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2368,6 +2428,7 @@ All APIs are based on the JSON-R
     

    "GetConnectionInfo" RPC API - Get Information of TCP Connections Connecting to the VPN Server

    +

    Description

    Get Information of TCP Connections Connecting to the VPN Server. Use this to get detailed information of a specific TCP/IP connection that is connecting to the VPN Server. You can get the following information: Connection Name, Connection Type, Source Hostname, Source IP Address, Source Port Number (TCP), Connection Start, Server Product Name, Server Version, Server Build Number, Client Product Name, Client Version, and Client Build Number. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -2474,6 +2535,7 @@ All APIs are based on the JSON-R
     

    "SetHubOnline" RPC API - Switch Virtual Hub to Online or Offline

    +

    Description

    Switch Virtual Hub to Online or Offline. Use this to set the Virtual Hub to online or offline. A Virtual Hub with an offline status cannot receive VPN connections from clients. When you set the Virtual Hub offline, all sessions will be disconnected. A Virtual Hub with an offline status cannot receive VPN connections from clients. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -2521,6 +2583,7 @@ All APIs are based on the JSON-R
     

    "GetHubStatus" RPC API - Get Current Status of Virtual Hub

    +

    Description

    Get Current Status of Virtual Hub. Use this to get the current status of the Virtual Hub currently being managed. You can get the following information: Virtual Hub Type, Number of Sessions, Number of Each Type of Object, Number of Logins, Last Login, Last Communication, and Communication Statistical Data.

    Input JSON-RPC Format

    {
    @@ -2699,6 +2762,7 @@ All APIs are based on the JSON-R
     

    "SetHubLog" RPC API - Set the logging configuration of the Virtual Hub

    +

    Description

    Set the logging configuration of the Virtual Hub. Use this to enable or disable a security log or packet logs of the Virtual Hub currently being managed, set the save contents of the packet log for each type of packet to be saved, and set the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. There are the following packet types: TCP Connection Log, TCP Packet Log, DHCP Packet Log, UDP Packet Log, ICMP Packet Log, IP Packet Log, ARP Packet Log, and Ethernet Packet Log. To get the current setting, you can use the LogGet API. The log file switch cycle can be changed to switch in every second, every minute, every hour, every day, every month or not switch. To get the current setting, you can use the GetHubLog API.

    Input JSON-RPC Format

    {
    @@ -2782,6 +2846,7 @@ All APIs are based on the JSON-R
     

    "GetHubLog" RPC API - Get the logging configuration of the Virtual Hub

    +

    Description

    Get the logging configuration of the Virtual Hub. Use this to get the configuration for a security log or packet logs of the Virtual Hub currently being managed, get the setting for save contents of the packet log for each type of packet to be saved, and get the log file switch cycle for the security log or packet log that the currently managed Virtual Hub saves. To set the current setting, you can use the SetHubLog API.

    Input JSON-RPC Format

    {
    @@ -2856,6 +2921,7 @@ All APIs are based on the JSON-R
     

    "AddCa" RPC API - Add Trusted CA Certificate

    +

    Description

    Add Trusted CA Certificate. Use this to add a new certificate to a list of CA certificates trusted by the currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. To get a list of the current certificates you can use the EnumCa API. The certificate you add must be saved in the X.509 file format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -2903,6 +2969,7 @@ All APIs are based on the JSON-R
     

    "EnumCa" RPC API - Get List of Trusted CA Certificates

    +

    Description

    Get List of Trusted CA Certificates. Here you can manage the certificate authority certificates that are trusted by this currently managed Virtual Hub. The list of certificate authority certificates that are registered is used to verify certificates when a VPN Client is connected in signed certificate authentication mode. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -2988,6 +3055,7 @@ All APIs are based on the JSON-R
     

    "GetCa" RPC API - Get Trusted CA Certificate

    +

    Description

    Get Trusted CA Certificate. Use this to get an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub and save it as a file in X.509 format. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -3041,6 +3109,7 @@ All APIs are based on the JSON-R
     

    "DeleteCa" RPC API - Delete Trusted CA Certificate

    +

    Description

    Delete Trusted CA Certificate. Use this to delete an existing certificate from the list of CA certificates trusted by the currently managed Virtual Hub. To get a list of the current certificates you can use the EnumCa API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -3088,6 +3157,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Create New Cascade Connection. Use this to create a new Cascade Connection on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Cascade Connection to another Virtual Hub that is operating on the same or a different computer. To create a Cascade Connection, you must specify the name of the Cascade Connection, destination server and destination Virtual Hub and user name. When a new Cascade Connection is created, the type of user authentication is initially set as Anonymous Authentication and the proxy server setting and the verification options of the server certificate is not set. To change these settings and other advanced settings after a Cascade Connection has been created, use the other APIs that include the name "Link". [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -3490,6 +3560,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Get the Cascade Connection Setting. Use this to get the Connection Setting of a Cascade Connection that is registered on the currently managed Virtual Hub. To change the Connection Setting contents of the Cascade Connection, use the APIs that include the name "Link" after creating the Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -3849,6 +3920,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Change Existing Cascade Connection. Use this to alter the setting of an existing Cascade Connection on the currently managed Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -4251,6 +4323,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Get List of Cascade Connections. Use this to get a list of Cascade Connections that are registered on the currently managed Virtual Hub. By using a Cascade Connection, you can connect this Virtual Hub by Layer 2 Cascade Connection to another Virtual Hub that is operating on the same or a different computer. [Warning About Cascade Connections] By connecting using a Cascade Connection you can create a Layer 2 bridge between multiple Virtual Hubs but if the connection is incorrectly configured, a loopback Cascade Connection could inadvertently be created. When using a Cascade Connection function please design the network topology with care. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4366,6 +4439,7 @@ All APIs are based on the JSON-R
     

    "SetLinkOnline" RPC API - Switch Cascade Connection to Online Status

    +

    Description

    Switch Cascade Connection to Online Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to online status. The Cascade Connection that is switched to online status begins the process of connecting to the destination VPN Server in accordance with the Connection Setting. The Cascade Connection that is switched to online status will establish normal connection to the VPN Server or continue to attempt connection until it is switched to offline status. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4413,6 +4487,7 @@ All APIs are based on the JSON-R
     

    "SetLinkOffline" RPC API - Switch Cascade Connection to Offline Status

    +

    Description

    Switch Cascade Connection to Offline Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to switch that Cascade Connection to offline status. The Cascade Connection that is switched to offline will not connect to the VPN Server until next time it is switched to the online status using the SetLinkOnline API You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4460,6 +4535,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Delete Cascade Connection Setting. Use this to delete a Cascade Connection that is registered on the currently managed Virtual Hub. If the specified Cascade Connection has a status of online, the connections will be automatically disconnected and then the Cascade Connection will be deleted. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4507,6 +4583,7 @@ All APIs are based on the JSON-R
     

    +

    Description

    Change Name of Cascade Connection. When a Cascade Connection registered on the currently managed Virtual Hub is specified, use this to change the name of that Cascade Connection. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4561,6 +4638,7 @@ All APIs are based on the JSON-R
     

    "GetLinkStatus" RPC API - Get Current Cascade Connection Status

    +

    Description

    Get Current Cascade Connection Status. When a Cascade Connection registered on the currently managed Virtual Hub is specified and that Cascade Connection is currently online, use this to get its connection status and other information. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -4830,6 +4908,7 @@ All APIs are based on the JSON-R
     

    "AddAccess" RPC API - Add Access List Rule

    +

    Description

    Add Access List Rule. Use this to add a new rule to the access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define an priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. You can also use the access list to generate delays, jitters and packet losses. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5114,6 +5193,7 @@ All APIs are based on the JSON-R
     

    "DeleteAccess" RPC API - Delete Rule from Access List

    +

    Description

    Delete Rule from Access List. Use this to specify a packet filter rule registered on the access list of the currently managed Virtual Hub and delete it. To delete a rule, you must specify that rule's ID. You can display the ID by using the EnumAccess API. If you wish not to delete the rule but to only temporarily disable it, use the SetAccessList API to set the rule status to disable. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5161,6 +5241,7 @@ All APIs are based on the JSON-R
     

    "EnumAccess" RPC API - Get Access List Rule List

    +

    Description

    Get Access List Rule List. Use this to get a list of packet filter rules that are registered on access list of the currently managed Virtual Hub. The access list is a set of packet file rules that are applied to packets that flow through the Virtual Hub. You can register multiple rules in an access list and you can also define a priority for each rule. All packets are checked for the conditions specified by the rules registered in the access list and based on the operation that is stipulated by the first matching rule, they either pass or are discarded. Packets that do not match any rule are implicitly allowed to pass. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -5478,6 +5559,7 @@ All APIs are based on the JSON-R
     

    "SetAccessList" RPC API - Replace all access lists on a single bulk API call

    +

    Description

    Replace all access lists on a single bulk API call. This API removes all existing access list rules on the Virtual Hub, and replace them by new access list rules specified by the parameter.

    Input JSON-RPC Format

    {
    @@ -5902,6 +5984,7 @@ All APIs are based on the JSON-R
     

    "CreateUser" RPC API - Create a user

    +

    Description

    Create a user. Use this to create a new user in the security account database of the currently managed Virtual Hub. By creating a user, the VPN Client can connect to the Virtual Hub by using the authentication information of that user. Note that a user whose user name has been created as "" (a single asterisk character) will automatically be registered as a RADIUS authentication user. For cases where there are users with "" as the name, when a user, whose user name that has been provided when a client connected to a VPN Server does not match existing user names, is able to be authenticated by a RADIUS server or NT domain controller by inputting a user name and password, the authentication settings and security policy settings will follow the setting for the user "*". To change the user information of a user that has been created, use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -6371,6 +6454,7 @@ All APIs are based on the JSON-R
     

    "SetUser" RPC API - Change User Settings

    +

    Description

    Change User Settings. Use this to change user settings that is registered on the security account database of the currently managed Virtual Hub. The user settings that can be changed using this API are the three items that are specified when a new user is created using the CreateUser API: Group Name, Full Name, and Description. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -6841,6 +6925,7 @@ All APIs are based on the JSON-R
     

    "GetUser" RPC API - Get User Settings

    +

    Description

    Get User Settings. Use this to get user settings information that is registered on the security account database of the currently managed Virtual Hub. The information that you can get using this API are User Name, Full Name, Group Name, Expiration Date, Security Policy, and Auth Type, as well as parameters that are specified as auth type attributes and the statistical data of that user. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7260,6 +7345,7 @@ All APIs are based on the JSON-R
     

    "DeleteUser" RPC API - Delete a user

    +

    Description

    Delete a user. Use this to delete a user that is registered on the security account database of the currently managed Virtual Hub. By deleting the user, that user will no long be able to connect to the Virtual Hub. You can use the SetUser API to set the user's security policy to deny access instead of deleting a user, set the user to be temporarily denied from logging in. To get the list of currently registered users, use the EnumUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7307,6 +7393,7 @@ All APIs are based on the JSON-R
     

    "EnumUser" RPC API - Get List of Users

    +

    Description

    Get List of Users. Use this to get a list of users that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7512,6 +7599,7 @@ All APIs are based on the JSON-R
     

    "CreateGroup" RPC API - Create Group

    +

    Description

    Create Group. Use this to create a new group in the security account database of the currently managed Virtual Hub. You can register multiple users in a group. To register users in a group use the SetUser API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -7901,6 +7989,7 @@ All APIs are based on the JSON-R
     

    "SetGroup" RPC API - Set group settings

    +

    Description

    Set group settings. Use this to set group settings that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8290,6 +8379,7 @@ All APIs are based on the JSON-R
     

    "GetGroup" RPC API - Get Group Setting (Sync mode)

    +

    Description

    Get Group Setting (Sync mode). Use this to get the setting of a group that is registered on the security account database of the currently managed Virtual Hub. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8637,6 +8727,7 @@ All APIs are based on the JSON-R
     

    "DeleteGroup" RPC API - Delete User from Group

    +

    Description

    Delete User from Group. Use this to delete a specified user from the group that is registered on the security account database of the currently managed Virtual Hub. By deleting a user from the group, that user becomes unassigned. To get the list of currently registered groups, use the EnumGroup API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8684,6 +8775,7 @@ All APIs are based on the JSON-R
     

    "EnumGroup" RPC API - Get List of Groups

    +

    Description

    Get List of Groups. Use this to get a list of groups that are registered on the security account database of the currently managed Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a member server on a cluster.

    Input JSON-RPC Format

    {
    @@ -8777,6 +8869,7 @@ All APIs are based on the JSON-R
     

    "EnumSession" RPC API - Get List of Connected VPN Sessions

    +

    Description

    Get List of Connected VPN Sessions. Use this to get a list of the sessions connected to the Virtual Hub currently being managed. In the list of sessions, the following information will be obtained for each connection: Session Name, Session Site, User Name, Source Host Name, TCP Connection, Transfer Bytes and Transfer Packets. If the currently connected VPN Server is a cluster controller and the currently managed Virtual Hub is a static Virtual Hub, you can get an all-linked-together list of all sessions connected to that Virtual Hub on all cluster members. In all other cases, only the list of sessions that are actually connected to the currently managed VPN Server will be obtained.

    Input JSON-RPC Format

    {
    @@ -8990,6 +9083,7 @@ All APIs are based on the JSON-R
     

    "GetSessionStatus" RPC API - Get Session Status

    +

    Description

    Get Session Status. Use this to specify a session currently connected to the currently managed Virtual Hub and get the session information. The session status includes the following: source host name and user name, version information, time information, number of TCP connections, communication parameters, session key, statistical information on data transferred, and other client and server information. To get the list of currently connected sessions, use the EnumSession API.

    Input JSON-RPC Format

    {
    @@ -9331,6 +9425,7 @@ All APIs are based on the JSON-R
     

    "DeleteSession" RPC API - Disconnect Session

    +

    Description

    Disconnect Session. Use this to specify a session currently connected to the currently managed Virtual Hub and forcefully disconnect that session using manager privileges. Note that when communication is disconnected by settings on the source client side and the automatically reconnect option is enabled, it is possible that the client will reconnect. To get the list of currently connected sessions, use the EnumSession API.

    Input JSON-RPC Format

    {
    @@ -9378,6 +9473,7 @@ All APIs are based on the JSON-R
     

    "EnumMacTable" RPC API - Get the MAC Address Table Database

    +

    Description

    Get the MAC Address Table Database. Use this to get the MAC address table database that is held by the currently managed Virtual Hub. The MAC address table database is a table that the Virtual Hub requires to perform the action of switching Ethernet frames and the Virtual Hub decides the sorting destination session of each Ethernet frame based on the MAC address table database. The MAC address database is built by the Virtual Hub automatically analyzing the contents of the communication.

    Input JSON-RPC Format

    {
    @@ -9495,6 +9591,7 @@ All APIs are based on the JSON-R
     

    "DeleteMacTable" RPC API - Delete MAC Address Table Entry

    +

    Description

    Delete MAC Address Table Entry. Use this API to operate the MAC address table database held by the currently managed Virtual Hub and delete a specified MAC address table entry from the database. To get the contents of the current MAC address table database use the EnumMacTable API.

    Input JSON-RPC Format

    {
    @@ -9542,6 +9639,7 @@ All APIs are based on the JSON-R
     

    "EnumIpTable" RPC API - Get the IP Address Table Database

    +

    Description

    Get the IP Address Table Database. Use this to get the IP address table database that is held by the currently managed Virtual Hub. The IP address table database is a table that is automatically generated by analyzing the contents of communication so that the Virtual Hub can always know which session is using which IP address and it is frequently used by the engine that applies the Virtual Hub security policy. By specifying the session name you can get the IP address table entry that has been associated with that session.

    Input JSON-RPC Format

    {
    @@ -9659,6 +9757,7 @@ All APIs are based on the JSON-R
     

    "DeleteIpTable" RPC API - Delete IP Address Table Entry

    +

    Description

    Delete IP Address Table Entry. Use this API to operate the IP address table database held by the currently managed Virtual Hub and delete a specified IP address table entry from the database. To get the contents of the current IP address table database use the EnumIpTable API.

    Input JSON-RPC Format

    {
    @@ -9706,6 +9805,7 @@ All APIs are based on the JSON-R
     

    "SetKeep" RPC API - Set the Keep Alive Internet Connection Function

    +

    Description

    Set the Keep Alive Internet Connection Function. Use this to set the destination host name etc. of the Keep Alive Internet Connection Function. For network connection environments where connections will automatically be disconnected where there are periods of no communication that are longer than a set period, by using the Keep Alive Internet Connection Function, it is possible to keep alive the Internet connection by sending packets to a nominated server on the Internet at set intervals. When using this API, you can specify the following: Host Name, Port Number, Packet Send Interval, and Protocol. Packets sent to keep alive the Internet connection will have random content and personal information that could identify a computer or user is not sent. You can use the SetKeep API to enable/disable the Keep Alive Internet Connection Function. To execute this API on a VPN Server or VPN Bridge, you must have administrator privileges.

    Input JSON-RPC Format

    {
    @@ -9774,6 +9874,7 @@ All APIs are based on the JSON-R
     

    "GetKeep" RPC API - Get the Keep Alive Internet Connection Function

    +

    Description

    Get the Keep Alive Internet Connection Function. Use this to get the current setting contents of the Keep Alive Internet Connection Function. In addition to the destination's Host Name, Port Number, Packet Send Interval and Protocol, you can obtain the current enabled/disabled status of the Keep Alive Internet Connection Function.

    Input JSON-RPC Format

    {
    @@ -9836,6 +9937,7 @@ All APIs are based on the JSON-R
     

    "EnableSecureNAT" RPC API - Enable the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Enable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to enable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub and begin its operation. Before executing this API, you must first check the setting contents of the current Virtual NAT function and DHCP Server function using the SetSecureNATOption API and GetSecureNATOption API. By enabling the SecureNAT function, you can virtually operate a NAT router (IP masquerade) and the DHCP Server function on a virtual network on the Virtual Hub. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrator's permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -9876,6 +9978,7 @@ All APIs are based on the JSON-R
     

    "DisableSecureNAT" RPC API - Disable the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Disable the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to disable the Virtual NAT and DHCP Server function (SecureNAT Function) on the currently managed Virtual Hub. By executing this API the Virtual NAT function immediately stops operating and the Virtual DHCP Server function deletes the DHCP lease database and stops the service. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -9916,6 +10019,7 @@ All APIs are based on the JSON-R
     

    "SetSecureNATOption" RPC API - Change Settings of SecureNAT Function

    +

    Description

    Change Settings of SecureNAT Function. Use this to change and save the virtual host network interface settings, virtual NAT function settings and virtual DHCP server settings of the Virtual NAT and DHCP Server function (SecureNAT function) on the currently managed Virtual Hub. The SecureNAT function holds one virtual network adapter on the L2 segment inside the Virtual Hub and it has been assigned a MAC address and an IP address. By doing this, another host connected to the same L2 segment is able to communicate with the SecureNAT virtual host as if it is an actual IP host existing on the network. [Warning about SecureNAT Function] The SecureNAT function is recommended only for system administrators and people with a detailed knowledge of networks. If you use the SecureNAT function correctly, it is possible to achieve a safe form of remote access via a VPN. However when used in the wrong way, it can put the entire network in danger. Anyone who does not have a thorough knowledge of networks and anyone who does not have the network administrators permission must not enable the SecureNAT function. For a detailed explanation of the SecureNAT function, please refer to the VPN Server's manual and online documentation. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10089,6 +10193,7 @@ All APIs are based on the JSON-R
     

    "GetSecureNATOption" RPC API - Get Settings of SecureNAT Function

    +

    Description

    Get Settings of SecureNAT Function. This API get the registered settings for the SecureNAT function which is set by the SetSecureNATOption API.

    Input JSON-RPC Format

    {
    @@ -10243,6 +10348,7 @@ All APIs are based on the JSON-R
     

    "EnumNAT" RPC API - Get Virtual NAT Function Session Table of SecureNAT Function

    +

    Description

    Get Virtual NAT Function Session Table of SecureNAT Function. Use this to get the table of TCP and UDP sessions currently communicating via the Virtual NAT (NAT table) in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10400,6 +10506,7 @@ All APIs are based on the JSON-R
     

    "EnumDHCP" RPC API - Get Virtual DHCP Server Function Lease Table of SecureNAT Function

    +

    Description

    Get Virtual DHCP Server Function Lease Table of SecureNAT Function. Use this to get the lease table of IP addresses, held by the Virtual DHCP Server, that are assigned to clients in cases when the Virtual NAT function is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10509,6 +10616,7 @@ All APIs are based on the JSON-R
     

    "GetSecureNATStatus" RPC API - Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function)

    +

    Description

    Get the Operating Status of the Virtual NAT and DHCP Server Function (SecureNAT Function). Use this to get the operating status of the Virtual NAT and DHCP Server function (SecureNAT Function) when it is operating on the currently managed Virtual Hub. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -10591,6 +10699,7 @@ All APIs are based on the JSON-R
     

    "EnumEthernet" RPC API - Get List of Network Adapters Usable as Local Bridge

    +

    Description

    Get List of Network Adapters Usable as Local Bridge. Use this to get a list of Ethernet devices (network adapters) that can be used as a bridge destination device as part of a Local Bridge connection. If possible, network connection name is displayed. You can use a device displayed here by using the AddLocalBridge API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10652,6 +10761,7 @@ All APIs are based on the JSON-R
     

    "AddLocalBridge" RPC API - Create Local Bridge Connection

    +

    Description

    Create Local Bridge Connection. Use this to create a new Local Bridge connection on the VPN Server. By using a Local Bridge, you can configure a Layer 2 bridge connection between a Virtual Hub operating on this VPN server and a physical Ethernet Device (Network Adapter). You can create a tap device (virtual network interface) on the system and connect a bridge between Virtual Hubs (the tap device is only supported by Linux versions). It is possible to establish a bridge to an operating network adapter of your choice for the bridge destination Ethernet device (network adapter), but in high load environments, we recommend you prepare a network adapter dedicated to serve as a bridge. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10717,6 +10827,7 @@ All APIs are based on the JSON-R
     

    "DeleteLocalBridge" RPC API - Delete Local Bridge Connection

    +

    Description

    Delete Local Bridge Connection. Use this to delete an existing Local Bridge connection. To get a list of current Local Bridge connections use the EnumLocalBridge API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10782,6 +10893,7 @@ All APIs are based on the JSON-R
     

    "EnumLocalBridge" RPC API - Get List of Local Bridge Connection

    +

    Description

    Get List of Local Bridge Connection. Use this to get a list of the currently defined Local Bridge connections. You can get the Local Bridge connection Virtual Hub name and the bridge destination Ethernet device (network adapter) name or tap device name, as well as the operating status.

    Input JSON-RPC Format

    {
    @@ -10867,6 +10979,7 @@ All APIs are based on the JSON-R
     

    "GetBridgeSupport" RPC API - Get whether the localbridge function is supported on the current system

    +

    Description

    Get whether the localbridge function is supported on the current system.

    Input JSON-RPC Format

    {
    @@ -10911,6 +11024,7 @@ All APIs are based on the JSON-R
     

    "RebootServer" RPC API - Reboot VPN Server Service

    +

    Description

    Reboot VPN Server Service. Use this to restart the VPN Server service. When you restart the VPN Server, all currently connected sessions and TCP connections will be disconnected and no new connections will be accepted until the restart process has completed. By using this API, only the VPN Server service program will be restarted and the physical computer that VPN Server is operating on does not restart. This management session will also be disconnected, so you will need to reconnect to continue management. Also, by specifying the "IntValue" parameter to "1", the contents of the configuration file (.config) held by the current VPN Server will be initialized. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -10967,6 +11081,7 @@ All APIs are based on the JSON-R
     

    "GetCaps" RPC API - Get List of Server Functions / Capability

    +

    Description

    Get List of Server Functions / Capability. Use this get a list of functions and capability of the VPN Server currently connected and being managed. The function and capability of VPN Servers are different depending on the operating VPN server's edition and version. Using this API, you can find out the capability of the target VPN Server and report it.

    Input JSON-RPC Format

    {
    @@ -11036,6 +11151,7 @@ All APIs are based on the JSON-R
     

    "GetConfig" RPC API - Get the current configuration of the VPN Server

    +

    Description

    Get the current configuration of the VPN Server. Use this to get a text file (.config file) that contains the current configuration contents of the VPN server. You can get the status on the VPN Server at the instant this API is executed. You can edit the configuration file by using a regular text editor. To write an edited configuration to the VPN Server, use the SetConfig API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11080,6 +11196,7 @@ All APIs are based on the JSON-R
     

    "SetConfig" RPC API - Write Configuration File to VPN Server

    +

    Description

    Write Configuration File to VPN Server. Use this to write the configuration file to the VPN Server. By executing this API, the contents of the specified configuration file will be applied to the VPN Server and the VPN Server program will automatically restart and upon restart, operate according to the new configuration contents. Because it is difficult for an administrator to write all the contents of a configuration file, we recommend you use the GetConfig API to get the current contents of the VPN Server configuration and save it to file. You can then edit these contents in a regular text editor and then use the SetConfig API to rewrite the contents to the VPN Server. This API is for people with a detailed knowledge of the VPN Server and if an incorrectly configured configuration file is written to the VPN Server, it not only could cause errors, it could also result in the lost of the current setting data. Take special care when carrying out this action. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11126,6 +11243,7 @@ All APIs are based on the JSON-R
     

    "GetDefaultHubAdminOptions" RPC API - Get Virtual Hub Administration Option default values

    +

    Description

    Get Virtual Hub Administration Option default values.

    Input JSON-RPC Format

    {
    @@ -11203,6 +11321,7 @@ All APIs are based on the JSON-R
     

    "GetHubAdminOptions" RPC API - Get List of Virtual Hub Administration Options

    +

    Description

    Get List of Virtual Hub Administration Options. Use this to get a list of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11280,6 +11399,7 @@ All APIs are based on the JSON-R
     

    "SetHubAdminOptions" RPC API - Set Values of Virtual Hub Administration Options

    +

    Description

    Set Values of Virtual Hub Administration Options. Use this to change the values of Virtual Hub administration options that are set on the currently managed Virtual Hub. The purpose of the Virtual Hub administration options is for the VPN Server Administrator to set limits for the setting ranges when the administration of the Virtual Hub is to be trusted to each Virtual Hub administrator. Only an administrator with administration privileges for this entire VPN Server is able to add, edit and delete the Virtual Hub administration options. The Virtual Hub administrators are unable to make changes to the administration options, however they are able to view them. There is an exception however. If allow_hub_admin_change_option is set to "1", even Virtual Hub administrators are able to edit the administration options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11374,6 +11494,7 @@ All APIs are based on the JSON-R
     

    "GetHubExtOptions" RPC API - Get List of Virtual Hub Extended Options

    +

    Description

    Get List of Virtual Hub Extended Options. Use this to get a Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11451,6 +11572,7 @@ All APIs are based on the JSON-R
     

    "SetHubExtOptions" RPC API - Set a Value of Virtual Hub Extended Options

    +

    Description

    Set a Value of Virtual Hub Extended Options. Use this to set a value in the Virtual Hub Extended Options List that is set on the currently managed Virtual Hub. Virtual Hub Extended Option enables you to configure more detail settings of the Virtual Hub. By default, both VPN Server's global administrators and individual Virtual Hub's administrators can modify the Virtual Hub Extended Options. However, if the deny_hub_admin_change_ext_option is set to 1 on the Virtual Hub Admin Options, the individual Virtual Hub's administrators cannot modify the Virtual Hub Extended Options. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster member.

    Input JSON-RPC Format

    {
    @@ -11545,6 +11667,7 @@ All APIs are based on the JSON-R
     

    "AddL3Switch" RPC API - Define New Virtual Layer 3 Switch

    +

    Description

    Define New Virtual Layer 3 Switch. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11585,6 +11708,7 @@ All APIs are based on the JSON-R
     

    "DelL3Switch" RPC API - Delete Virtual Layer 3 Switch

    +

    Description

    Delete Virtual Layer 3 Switch. Use this to delete an existing Virtual Layer 3 Switch that is defined on the VPN Server. When the specified Virtual Layer 3 Switch is operating, it will be automatically deleted after operation stops. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -11625,6 +11749,7 @@ All APIs are based on the JSON-R
     

    "EnumL3Switch" RPC API - Get List of Virtual Layer 3 Switches

    +

    Description

    Get List of Virtual Layer 3 Switches. Use this to define a new Virtual Layer 3 Switch on the VPN Server. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11710,6 +11835,7 @@ All APIs are based on the JSON-R
     

    "StartL3Switch" RPC API - Start Virtual Layer 3 Switch Operation

    +

    Description

    Start Virtual Layer 3 Switch Operation. Use this to start the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently stopped. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. [Explanation on Virtual Layer 3 Switch Function] You can define Virtual Layer 3 Switches between multiple Virtual Hubs operating on this VPN Server and configure routing between different IP networks. [Caution about the Virtual Layer 3 Switch Function] The Virtual Layer 3 Switch functions are provided for network administrators and other people who know a lot about networks and IP routing. If you are using the regular VPN functions, you do not need to use the Virtual Layer 3 Switch functions. If the Virtual Layer 3 Switch functions are to be used, the person who configures them must have sufficient knowledge of IP routing and be perfectly capable of not impacting the network.

    Input JSON-RPC Format

    {
    @@ -11750,6 +11876,7 @@ All APIs are based on the JSON-R
     

    "StopL3Switch" RPC API - Stop Virtual Layer 3 Switch Operation

    +

    Description

    Stop Virtual Layer 3 Switch Operation. Use this to stop the operation of an existing Virtual Layer 3 Switch defined on the VPN Server whose operation is currently operating. To get a list of existing Virtual Layer 3 Switches, use the EnumL3Switch API. To call this API, you must have VPN Server administrator privileges.

    Input JSON-RPC Format

    {
    @@ -11790,6 +11917,7 @@ All APIs are based on the JSON-R
     

    "AddL3If" RPC API - Add Virtual Interface to Virtual Layer 3 Switch

    +

    Description

    Add Virtual Interface to Virtual Layer 3 Switch. Use this to add to a specified Virtual Layer 3 Switch, a virtual interface that connects to a Virtual Hub operating on the same VPN Server. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. You must define the IP network space that the virtual interface belongs to and the IP address of the interface itself. Also, you must specify the name of the Virtual Hub that the interface will connect to. You can specify a Virtual Hub that currently doesn't exist for the Virtual Hub name. The virtual interface must have one IP address in the Virtual Hub. You also must specify the subnet mask of an IP network that the IP address belongs to. Routing via the Virtual Layer 3 Switches of IP spaces of multiple virtual Hubs operates based on the IP address is specified here. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -11851,6 +11979,7 @@ All APIs are based on the JSON-R
     

    "DelL3If" RPC API - Delete Virtual Interface of Virtual Layer 3 Switch

    +

    Description

    Delete Virtual Interface of Virtual Layer 3 Switch. Use this to delete a virtual interface already defined in the specified Virtual Layer 3 Switch. You can get a list of the virtual interfaces currently defined, by using the EnumL3If API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -11910,6 +12039,7 @@ All APIs are based on the JSON-R
     

    "EnumL3If" RPC API - Get List of Interfaces Registered on the Virtual Layer 3 Switch

    +

    Description

    Get List of Interfaces Registered on the Virtual Layer 3 Switch. Use this to get a list of virtual interfaces when virtual interfaces have been defined on a specified Virtual Layer 3 Switch. You can define multiple virtual interfaces and routing tables for a single Virtual Layer 3 Switch. A virtual interface is associated to a virtual Hub and operates as a single IP host on the Virtual Hub when that Virtual Hub is operating. When multiple virtual interfaces that respectively belong to a different IP network of a different Virtual Hub are defined, IP routing will be automatically performed between these interfaces. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -11995,6 +12125,7 @@ All APIs are based on the JSON-R
     

    "AddL3Table" RPC API - Add Routing Table Entry for Virtual Layer 3 Switch

    +

    Description

    Add Routing Table Entry for Virtual Layer 3 Switch. Here you can add a new routing table entry to the routing table of the specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference the routing table and execute routing. You must specify the contents of the routing table entry to be added to the Virtual Layer 3 Switch. You must specify any IP address that belongs to the same IP network in the virtual interface of this Virtual Layer 3 Switch as the gateway address. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -12063,6 +12194,7 @@ All APIs are based on the JSON-R
     

    "DelL3Table" RPC API - Delete Routing Table Entry of Virtual Layer 3 Switch

    +

    Description

    Delete Routing Table Entry of Virtual Layer 3 Switch. Use this to delete a routing table entry that is defined in the specified Virtual Layer 3 Switch. You can get a list of the already defined routing table entries by using the EnumL3Table API. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge. To execute this API, the target Virtual Layer 3 Switch must be stopped. If it is not stopped, first use the StopL3Switch API to stop it and then execute this API.

    Input JSON-RPC Format

    {
    @@ -12131,6 +12263,7 @@ All APIs are based on the JSON-R
     

    "EnumL3Table" RPC API - Get List of Routing Tables of Virtual Layer 3 Switch

    +

    Description

    Get List of Routing Tables of Virtual Layer 3 Switch. Use this to get a list of routing tables when routing tables have been defined on a specified Virtual Layer 3 Switch. If the destination IP address of the IP packet does not belong to any IP network that belongs to a virtual interface, the IP routing engine of the Virtual Layer 3 Switch will reference this routing table and execute routing. To call this API, you must have VPN Server administrator privileges. Also, this API does not operate on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -12224,6 +12357,7 @@ All APIs are based on the JSON-R
     

    "EnumCrl" RPC API - Get List of Certificates Revocation List

    +

    Description

    Get List of Certificates Revocation List. Use this to get a Certificates Revocation List that is set on the currently managed Virtual Hub. By registering certificates in the Certificates Revocation List, the clients who provide these certificates will be unable to connect to this Virtual Hub using certificate authentication mode. Normally with this function, in cases where the security of a private key has been compromised or where a person holding a certificate has been stripped of their privileges, by registering that certificate as invalid on the Virtual Hub, it is possible to deny user authentication when that certificate is used by a client to connect to the Virtual Hub. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12293,6 +12427,7 @@ All APIs are based on the JSON-R
     

    "AddCrl" RPC API - Add a Revoked Certificate

    +

    Description

    Add a Revoked Certificate. Use this to add a new revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12402,6 +12537,7 @@ All APIs are based on the JSON-R
     

    "DelCrl" RPC API - Delete a Revoked Certificate

    +

    Description

    Delete a Revoked Certificate. Use this to specify and delete a revoked certificate definition from the certificate revocation list that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12503,6 +12639,7 @@ All APIs are based on the JSON-R
     

    "GetCrl" RPC API - Get a Revoked Certificate

    +

    Description

    Get a Revoked Certificate. Use this to specify and get the contents of a revoked certificate definition from the Certificates Revocation List that is set on the currently managed Virtual Hub. To get the list of currently registered revoked certificate definitions, use the EnumCrl API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12604,6 +12741,7 @@ All APIs are based on the JSON-R
     

    "SetCrl" RPC API - Change Existing CRL (Certificate Revocation List) Entry

    +

    Description

    Change Existing CRL (Certificate Revocation List) Entry. Use this to alter an existing revoked certificate definition in the Certificate Revocation List that is set on the currently managed Virtual Hub. Specify the contents to be registered in the Certificate Revocation List by using the parameters of this API. When a user connects to a Virtual Hub in certificate authentication mode and that certificate matches 1 or more of the contents registered in the certificates revocation list, the user is denied connection. A certificate that matches all the conditions that are defined by the parameters specified by this API will be judged as invalid. The items that can be set are as follows: Name (CN), Organization (O), Organization Unit (OU), Country (C), State (ST), Locale (L), Serial Number (hexadecimal), MD5 Digest Value (hexadecimal, 128 bit), and SHA-1 Digest Value (hexadecimal, 160 bit). For the specification of a digest value (hash value) a certificate is optionally specified depending on the circumstances. Normally when a MD5 or SHA-1 digest value is input, it is not necessary to input the other items. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12702,6 +12840,7 @@ All APIs are based on the JSON-R
     

    "SetAcList" RPC API - Add Rule to Source IP Address Limit List

    +

    Description

    Add Rule to Source IP Address Limit List. Use this to add a new rule to the Source IP Address Limit List that is set on the currently managed Virtual Hub. The items set here will be used to decide whether to allow or deny connection from a VPN Client when this client attempts connection to the Virtual Hub. You can specify a client IP address, or IP address or mask to match the rule as the contents of the rule item. By specifying an IP address only, there will only be one specified computer that will match the rule, but by specifying an IP net mask address or subnet mask address, all the computers in the range of that subnet will match the rule. You can specify the priority for the rule. You can specify an integer of 1 or greater for the priority and the smaller the number, the higher the priority. To get a list of the currently registered Source IP Address Limit List, use the GetAcList API. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12829,6 +12968,7 @@ All APIs are based on the JSON-R
     

    "GetAcList" RPC API - Get List of Rule Items of Source IP Address Limit List

    +

    Description

    Get List of Rule Items of Source IP Address Limit List. Use this to get a list of Source IP Address Limit List rules that is set on the currently managed Virtual Hub. You can allow or deny VPN connections to this Virtual Hub according to the client computer's source IP address. You can define multiple rules and set a priority for each rule. The search proceeds from the rule with the highest order or priority and based on the action of the rule that the IP address first matches, the connection from the client is either allowed or denied. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -12930,6 +13070,7 @@ All APIs are based on the JSON-R
     

    "EnumLogFile" RPC API - Get List of Log Files

    +

    Description

    Get List of Log Files. Use this to display a list of log files outputted by the VPN Server that have been saved on the VPN Server computer. By specifying a log file file name displayed here and calling it using the ReadLogFile API you can download the contents of the log file. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management.

    Input JSON-RPC Format

    {
    @@ -13007,6 +13148,7 @@ All APIs are based on the JSON-R
     

    "ReadLogFile" RPC API - Download a part of Log File

    +

    Description

    Download a part of Log File. Use this to download the log file that is saved on the VPN Server computer. To download the log file first get the list of log files using the EnumLogFile API and then download the log file using the ReadLogFile API. If you are connected to the VPN Server in server admin mode, you can display or download the packet logs and security logs of all Virtual Hubs and the server log of the VPN Server. When connected in Virtual Hub Admin Mode, you are able to view or download only the packet log and security log of the Virtual Hub that is the target of management.

    Input JSON-RPC Format

    {
    @@ -13065,6 +13207,7 @@ All APIs are based on the JSON-R
     

    "SetSysLog" RPC API - Set syslog Send Function

    +

    Description

    Set syslog Send Function. Use this to set the usage of syslog send function and which syslog server to use.

    Input JSON-RPC Format

    {
    @@ -13119,6 +13262,7 @@ All APIs are based on the JSON-R
     

    "GetSysLog" RPC API - Get syslog Send Function

    +

    Description

    Get syslog Send Function. This allows you to get the current setting contents of the syslog send function. You can get the usage setting of the syslog function and the host name and port number of the syslog server to use.

    Input JSON-RPC Format

    {
    @@ -13169,6 +13313,7 @@ All APIs are based on the JSON-R
     

    "SetHubMsg" RPC API - Set Today's Message of Virtual Hub

    +

    Description

    Set Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -13216,6 +13361,7 @@ All APIs are based on the JSON-R
     

    "GetHubMsg" RPC API - Get Today's Message of Virtual Hub

    +

    Description

    Get Today's Message of Virtual Hub. The message will be displayed on VPN Client UI when a user will establish a connection to the Virtual Hub.

    Input JSON-RPC Format

    {
    @@ -13262,6 +13408,7 @@ All APIs are based on the JSON-R
     

    "Crash" RPC API - Raise a vital error on the VPN Server / Bridge to terminate the process forcefully

    +

    Description

    Raise a vital error on the VPN Server / Bridge to terminate the process forcefully. This API will raise a fatal error (memory access violation) on the VPN Server / Bridge running process in order to crash the process. As the result, VPN Server / Bridge will be terminated and restarted if it is running as a service mode. If the VPN Server is running as a user mode, the process will not automatically restarted. This API is for a situation when the VPN Server / Bridge is under a non-recoverable error or the process is in an infinite loop. This API will disconnect all VPN Sessions on the VPN Server / Bridge. All unsaved settings in the memory of VPN Server / Bridge will be lost. Before run this API, call the Flush API to try to save volatile data to the configuration file. To execute this API, you must have VPN Server / VPN Bridge administrator privileges.

    Input JSON-RPC Format

    {
    @@ -13318,6 +13465,7 @@ All APIs are based on the JSON-R
     

    "GetAdminMsg" RPC API - Get the message for administrators

    +

    Description

    Get the message for administrators.

    Input JSON-RPC Format

    {
    @@ -13362,6 +13510,7 @@ All APIs are based on the JSON-R
     

    "Flush" RPC API - Save All Volatile Data of VPN Server / Bridge to the Configuration File

    +

    Description

    Save All Volatile Data of VPN Server / Bridge to the Configuration File. The number of configuration file bytes will be returned as the "IntValue" parameter. Normally, the VPN Server / VPN Bridge retains the volatile configuration data in memory. It is flushed to the disk as vpn_server.config or vpn_bridge.config periodically. The period is 300 seconds (5 minutes) by default. (The period can be altered by modifying the AutoSaveConfigSpan item in the configuration file.) The data will be saved on the timing of shutting down normally of the VPN Server / Bridge. Execute the Flush API to make the VPN Server / Bridge save the settings to the file immediately. The setting data will be stored on the disk drive of the server computer. Use the Flush API in a situation that you do not have an enough time to shut down the server process normally. To call this API, you must have VPN Server administrator privileges. To execute this API, you must have VPN Server / VPN Bridge administrator privileges.

    Input JSON-RPC Format

    {
    @@ -13418,6 +13567,7 @@ All APIs are based on the JSON-R
     

    "SetIPsecServices" RPC API - Enable or Disable IPsec VPN Server Function

    +

    Description

    Enable or Disable IPsec VPN Server Function. Enable or Disable IPsec VPN Server Function on the VPN Server. If you enable this function, Virtual Hubs on the VPN Server will be able to accept Remote-Access VPN connections from L2TP-compatible PCs, Mac OS X and Smartphones, and also can accept EtherIP Site-to-Site VPN Connection. VPN Connections from Smartphones suchlike iPhone, iPad and Android, and also from native VPN Clients on Mac OS X and Windows can be accepted. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13486,6 +13636,7 @@ All APIs are based on the JSON-R
     

    "GetIPsecServices" RPC API - Get the Current IPsec VPN Server Settings

    +

    Description

    Get the Current IPsec VPN Server Settings. Get and view the current IPsec VPN Server settings on the VPN Server. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13548,6 +13699,7 @@ All APIs are based on the JSON-R
     

    "AddEtherIpId" RPC API - Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices

    +

    Description

    Add New EtherIP / L2TPv3 over IPsec Client Setting to Accept EthreIP / L2TPv3 Client Devices. Add a new setting entry to enable the EtherIP / L2TPv3 over IPsec Server Function to accept client devices. In order to accept connections from routers by the EtherIP / L2TPv3 over IPsec Server Function, you have to define the relation table between an IPsec Phase 1 string which is presented by client devices of EtherIP / L2TPv3 over IPsec compatible router, and the designation of the destination Virtual Hub. After you add a definition entry by AddEtherIpId API, the defined connection setting to the Virtual Hub will be applied on the login-attepting session from an EtherIP / L2TPv3 over IPsec client device. The username and password in an entry must be registered on the Virtual Hub. An EtherIP / L2TPv3 client will be regarded as it connected the Virtual HUB with the identification of the above user information. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13609,6 +13761,7 @@ All APIs are based on the JSON-R
     

    "GetEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions

    +

    Description

    Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13667,6 +13820,7 @@ All APIs are based on the JSON-R
     

    "DeleteEtherIpId" RPC API - Delete an EtherIP / L2TPv3 over IPsec Client Setting

    +

    Description

    Delete an EtherIP / L2TPv3 over IPsec Client Setting. This API deletes an entry to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13725,6 +13879,7 @@ All APIs are based on the JSON-R
     

    "EnumEtherIpId" RPC API - Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions

    +

    Description

    Get the Current List of EtherIP / L2TPv3 Client Device Entry Definitions. This API gets and shows the list of entries to accept VPN clients by EtherIP / L2TPv3 over IPsec Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13802,6 +13957,7 @@ All APIs are based on the JSON-R
     

    "SetOpenVpnSstpConfig" RPC API - Set Settings for OpenVPN Clone Server Function

    +

    Description

    Set Settings for OpenVPN Clone Server Function. The VPN Server has the clone functions of OpenVPN software products by OpenVPN Technologies, Inc. Any OpenVPN Clients can connect to this VPN Server. The manner to specify a username to connect to the Virtual Hub, and the selection rule of default Hub by using this clone server functions are same to the IPsec Server functions. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13856,6 +14012,7 @@ All APIs are based on the JSON-R
     

    "GetOpenVpnSstpConfig" RPC API - Get the Current Settings of OpenVPN Clone Server Function

    +

    Description

    Get the Current Settings of OpenVPN Clone Server Function. Get and show the current settings of OpenVPN Clone Server Function. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -13906,6 +14063,7 @@ All APIs are based on the JSON-R
     

    "GetDDnsClientStatus" RPC API - Show the Current Status of Dynamic DNS Function

    +

    Description

    Show the Current Status of Dynamic DNS Function. Get and show the current status of the Dynamic DNS function. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -13992,6 +14150,7 @@ All APIs are based on the JSON-R
     

    "ChangeDDnsClientHostname" RPC API - Set the Dynamic DNS Hostname

    +

    Description

    Set the Dynamic DNS Hostname. You must specify the new hostname on the StrValue_str field. You can use this API to change the hostname assigned by the Dynamic DNS function. The currently assigned hostname can be showen by the GetDDnsClientStatus API. The Dynamic DNS assigns a unique and permanent DNS hostname for this VPN Server. You can use that hostname to specify this VPN Server on the settings for VPN Client and VPN Bridge. You need not to register and keep a domain name. Also, if your ISP assignes you a dynamic (not-fixed) IP address, the corresponding IP address of your Dynamic DNS hostname will be automatically changed. It enables you to keep running the VPN Server by using only a dynamic IP address. Therefore, you need not any longer to keep static global IP addresses with expenses monthly costs. [Caution] To disable the Dynamic DNS Function, modify the configuration file of VPN Server. The "declare root" directive has the "declare DDnsClient" directive. In this directive, you can switch "bool Disable" from false to true, and reboot the VPN Server, then the Dynamic DNS Function will be disabled. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14050,6 +14209,7 @@ All APIs are based on the JSON-R
     

    "RegenerateServerCert" RPC API - Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server

    +

    Description

    Generate New Self-Signed Certificate with Specified CN (Common Name) and Register on VPN Server. You can specify the new CN (common name) value on the StrValue_str field. You can use this API to replace the current certificate on the VPN Server to a new self-signed certificate which has the CN (Common Name) value in the fields. This API is convenient if you are planning to use Microsoft SSTP VPN Clone Server Function. Because of the value of CN (Common Name) on the SSL certificate of VPN Server must match to the hostname specified on the SSTP VPN client. This API will delete the existing SSL certificate of the VPN Server. It is recommended to backup the current SSL certificate and private key by using the GetServerCert API beforehand. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14108,6 +14268,7 @@ All APIs are based on the JSON-R
     

    "MakeOpenVpnConfigFile" RPC API - Generate a Sample Setting File for OpenVPN Client

    +

    Description

    Generate a Sample Setting File for OpenVPN Client. Originally, the OpenVPN Client requires a user to write a very difficult configuration file manually. This API helps you to make a useful configuration sample. What you need to generate the configuration file for the OpenVPN Client is to run this API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14164,6 +14325,7 @@ All APIs are based on the JSON-R
     

    "SetSpecialListener" RPC API - Enable / Disable the VPN over ICMP / VPN over DNS Server Function

    +

    Description

    Enable / Disable the VPN over ICMP / VPN over DNS Server Function. You can establish a VPN only with ICMP or DNS packets even if there is a firewall or routers which blocks TCP/IP communications. You have to enable the following functions beforehand. Warning: Use this function for emergency only. It is helpful when a firewall or router is misconfigured to blocks TCP/IP, but either ICMP or DNS is not blocked. It is not for long-term stable using. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14211,6 +14373,7 @@ All APIs are based on the JSON-R
     

    "GetSpecialListener" RPC API - Get Current Setting of the VPN over ICMP / VPN over DNS Function

    +

    Description

    Get Current Setting of the VPN over ICMP / VPN over DNS Function. Get and show the current VPN over ICMP / VPN over DNS Function status. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge.

    Input JSON-RPC Format

    {
    @@ -14255,6 +14418,7 @@ All APIs are based on the JSON-R
     

    "GetAzureStatus" RPC API - Show the current status of VPN Azure function

    +

    Description

    Show the current status of VPN Azure function. Get and show the current status of the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14299,6 +14463,7 @@ All APIs are based on the JSON-R
     

    "SetAzureStatus" RPC API - Enable / Disable VPN Azure Function

    +

    Description

    Enable / Disable VPN Azure Function. Enable or disable the VPN Azure function. VPN Azure makes it easier to establish a VPN Session from your home PC to your office PC. While a VPN connection is established, you can access to any other servers on the private network of your company. You don't need a global IP address on the office PC (VPN Server). It can work behind firewalls or NATs. No network administrator's configuration required. You can use the built-in SSTP-VPN Client of Windows in your home PC. VPN Azure is a cloud VPN service operated by SoftEther Corporation. VPN Azure is free of charge and available to anyone. Visit http://www.vpnazure.net/ to see details and how-to-use instructions. The VPN Azure hostname is same to the hostname of the Dynamic DNS setting, but altering the domain suffix to "vpnazure.net". To change the hostname use the ChangeDDnsClientHostname API. To call this API, you must have VPN Server administrator privileges. This API cannot be invoked on VPN Bridge. You cannot execute this API for Virtual Hubs of VPN Servers operating as a cluster.

    Input JSON-RPC Format

    {
    @@ -14345,6 +14510,7 @@ All APIs are based on the JSON-R
     

    "GetDDnsInternetSettng" RPC API - Get the Proxy Settings for Connecting to the DDNS server

    +

    Description

    Get the Proxy Settings for Connecting to the DDNS server.

    Input JSON-RPC Format

    {
    @@ -14407,6 +14573,7 @@ All APIs are based on the JSON-R
     

    "SetDDnsInternetSettng" RPC API - Set the Proxy Settings for Connecting to the DDNS server

    +

    Description

    Set the Proxy Settings for Connecting to the DDNS server.

    Input JSON-RPC Format

    {
    @@ -14473,164 +14640,8 @@ All APIs are based on the JSON-R
     
     

    -

    -

    "SetVgsConfig" RPC API - Set the VPN Gate Server Configuration

    -

    Set the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server.

    -

    Input JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "method": "SetVgsConfig",
    -  "params": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Output JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "result": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Parameters

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescrption
    IsEnabled_boolbooleanActive flag
    Message_utfstring (UTF8)Message
    Owner_utfstring (UTF8)Owner name
    Abuse_utfstring (UTF8)Abuse email
    NoLog_boolbooleanLog save flag
    LogPermanent_boolbooleanSave log permanently
    EnableL2TP_boolbooleanEnable the L2TP VPN function
    -
    -

    -

    "GetVgsConfig" RPC API - Get the VPN Gate Server Configuration

    -

    Get the VPN Gate Server Configuration. This API is valid for Win32 binary distribution of the Stable Edition of SoftEther VPN Server.

    -

    Input JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "method": "GetVgsConfig",
    -  "params": {}
    -}
    -
    -

    Output JSON-RPC Format

    -
    {
    -  "jsonrpc": "2.0",
    -  "id": "rpc_call_id",
    -  "result": {
    -    "IsEnabled_bool": false,
    -    "Message_utf": "message",
    -    "Owner_utf": "owner",
    -    "Abuse_utf": "abuse",
    -    "NoLog_bool": false,
    -    "LogPermanent_bool": false,
    -    "EnableL2TP_bool": false
    -  }
    -}
    -
    -

    Parameters

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeDescrption
    IsEnabled_boolbooleanActive flag
    Message_utfstring (UTF8)Message
    Owner_utfstring (UTF8)Owner name
    Abuse_utfstring (UTF8)Abuse email
    NoLog_boolbooleanLog save flag
    LogPermanent_boolbooleanSave log permanently
    EnableL2TP_boolbooleanEnable the L2TP VPN function
    -
    -

    Automatically generated at 2019-05-28 11:40:24 by vpnserver-jsonrpc-codegen.
    -Copyright (c) 2014 - 2019 SoftEther VPN Project under the Apache License 2.0.

    +

    Automatically generated at 2019-05-29 18:21:39 by vpnserver-jsonrpc-codegen.
    +Copyright (c) 2014-2019 SoftEther VPN Project under the Apache License 2.0.