diff --git a/core/src/all_modules.py b/core/src/all_modules.py index bef448e57..797ae5aec 100644 --- a/core/src/all_modules.py +++ b/core/src/all_modules.py @@ -84,632 +84,632 @@ trezor.crypto.scripts import trezor.crypto.scripts trezor.crypto.slip39 import trezor.crypto.slip39 +trezor.enums.Address +import trezor.enums.Address +trezor.enums.AmountUnit +import trezor.enums.AmountUnit +trezor.enums.ApplyFlags +import trezor.enums.ApplyFlags +trezor.enums.ApplySettings +import trezor.enums.ApplySettings +trezor.enums.AuthorizeCoinJoin +import trezor.enums.AuthorizeCoinJoin +trezor.enums.BackupDevice +import trezor.enums.BackupDevice +trezor.enums.BackupType +import trezor.enums.BackupType +trezor.enums.BinanceAddress +import trezor.enums.BinanceAddress +trezor.enums.BinanceCancelMsg +import trezor.enums.BinanceCancelMsg +trezor.enums.BinanceCoin +import trezor.enums.BinanceCoin +trezor.enums.BinanceGetAddress +import trezor.enums.BinanceGetAddress +trezor.enums.BinanceGetPublicKey +import trezor.enums.BinanceGetPublicKey +trezor.enums.BinanceInputOutput +import trezor.enums.BinanceInputOutput +trezor.enums.BinanceOrderMsg +import trezor.enums.BinanceOrderMsg +trezor.enums.BinanceOrderSide +import trezor.enums.BinanceOrderSide +trezor.enums.BinanceOrderType +import trezor.enums.BinanceOrderType +trezor.enums.BinancePublicKey +import trezor.enums.BinancePublicKey +trezor.enums.BinanceSignTx +import trezor.enums.BinanceSignTx +trezor.enums.BinanceSignedTx +import trezor.enums.BinanceSignedTx +trezor.enums.BinanceTimeInForce +import trezor.enums.BinanceTimeInForce +trezor.enums.BinanceTransferMsg +import trezor.enums.BinanceTransferMsg +trezor.enums.BinanceTxRequest +import trezor.enums.BinanceTxRequest +trezor.enums.ButtonAck +import trezor.enums.ButtonAck +trezor.enums.ButtonRequest +import trezor.enums.ButtonRequest +trezor.enums.ButtonRequestType +import trezor.enums.ButtonRequestType +trezor.enums.Cancel +import trezor.enums.Cancel +trezor.enums.CancelAuthorization +import trezor.enums.CancelAuthorization +trezor.enums.Capability +import trezor.enums.Capability +trezor.enums.CardanoAddress +import trezor.enums.CardanoAddress +trezor.enums.CardanoAddressParametersType +import trezor.enums.CardanoAddressParametersType +trezor.enums.CardanoAddressType +import trezor.enums.CardanoAddressType +trezor.enums.CardanoAssetGroupType +import trezor.enums.CardanoAssetGroupType +trezor.enums.CardanoBlockchainPointerType +import trezor.enums.CardanoBlockchainPointerType +trezor.enums.CardanoCatalystRegistrationParametersType +import trezor.enums.CardanoCatalystRegistrationParametersType +trezor.enums.CardanoCertificateType +import trezor.enums.CardanoCertificateType +trezor.enums.CardanoGetAddress +import trezor.enums.CardanoGetAddress +trezor.enums.CardanoGetPublicKey +import trezor.enums.CardanoGetPublicKey +trezor.enums.CardanoPoolMetadataType +import trezor.enums.CardanoPoolMetadataType +trezor.enums.CardanoPoolOwnerType +import trezor.enums.CardanoPoolOwnerType +trezor.enums.CardanoPoolParametersType +import trezor.enums.CardanoPoolParametersType +trezor.enums.CardanoPoolRelayParametersType +import trezor.enums.CardanoPoolRelayParametersType +trezor.enums.CardanoPoolRelayType +import trezor.enums.CardanoPoolRelayType +trezor.enums.CardanoPublicKey +import trezor.enums.CardanoPublicKey +trezor.enums.CardanoSignTx +import trezor.enums.CardanoSignTx +trezor.enums.CardanoSignedTx +import trezor.enums.CardanoSignedTx +trezor.enums.CardanoSignedTxChunk +import trezor.enums.CardanoSignedTxChunk +trezor.enums.CardanoSignedTxChunkAck +import trezor.enums.CardanoSignedTxChunkAck +trezor.enums.CardanoTokenType +import trezor.enums.CardanoTokenType +trezor.enums.CardanoTxAuxiliaryDataType +import trezor.enums.CardanoTxAuxiliaryDataType +trezor.enums.CardanoTxCertificateType +import trezor.enums.CardanoTxCertificateType +trezor.enums.CardanoTxInputType +import trezor.enums.CardanoTxInputType +trezor.enums.CardanoTxOutputType +import trezor.enums.CardanoTxOutputType +trezor.enums.CardanoTxWithdrawalType +import trezor.enums.CardanoTxWithdrawalType +trezor.enums.ChangePin +import trezor.enums.ChangePin +trezor.enums.ChangeWipeCode +import trezor.enums.ChangeWipeCode +trezor.enums.CipherKeyValue +import trezor.enums.CipherKeyValue +trezor.enums.CipheredKeyValue +import trezor.enums.CipheredKeyValue +trezor.enums.DebugLinkDecision +import trezor.enums.DebugLinkDecision +trezor.enums.DebugLinkEraseSdCard +import trezor.enums.DebugLinkEraseSdCard +trezor.enums.DebugLinkGetState +import trezor.enums.DebugLinkGetState +trezor.enums.DebugLinkLayout +import trezor.enums.DebugLinkLayout +trezor.enums.DebugLinkRecordScreen +import trezor.enums.DebugLinkRecordScreen +trezor.enums.DebugLinkReseedRandom +import trezor.enums.DebugLinkReseedRandom +trezor.enums.DebugLinkState +import trezor.enums.DebugLinkState +trezor.enums.DebugLinkWatchLayout +import trezor.enums.DebugLinkWatchLayout +trezor.enums.DebugMoneroDiagAck +import trezor.enums.DebugMoneroDiagAck +trezor.enums.DebugMoneroDiagRequest +import trezor.enums.DebugMoneroDiagRequest +trezor.enums.DebugSwipeDirection +import trezor.enums.DebugSwipeDirection +trezor.enums.DecredStakingSpendType +import trezor.enums.DecredStakingSpendType +trezor.enums.Deprecated_PassphraseStateAck +import trezor.enums.Deprecated_PassphraseStateAck +trezor.enums.Deprecated_PassphraseStateRequest +import trezor.enums.Deprecated_PassphraseStateRequest +trezor.enums.DoPreauthorized +import trezor.enums.DoPreauthorized +trezor.enums.ECDHSessionKey +import trezor.enums.ECDHSessionKey +trezor.enums.EndSession +import trezor.enums.EndSession +trezor.enums.Entropy +import trezor.enums.Entropy +trezor.enums.EntropyAck +import trezor.enums.EntropyAck +trezor.enums.EntropyRequest +import trezor.enums.EntropyRequest +trezor.enums.EosActionBuyRam +import trezor.enums.EosActionBuyRam +trezor.enums.EosActionBuyRamBytes +import trezor.enums.EosActionBuyRamBytes +trezor.enums.EosActionCommon +import trezor.enums.EosActionCommon +trezor.enums.EosActionDelegate +import trezor.enums.EosActionDelegate +trezor.enums.EosActionDeleteAuth +import trezor.enums.EosActionDeleteAuth +trezor.enums.EosActionLinkAuth +import trezor.enums.EosActionLinkAuth +trezor.enums.EosActionNewAccount +import trezor.enums.EosActionNewAccount +trezor.enums.EosActionRefund +import trezor.enums.EosActionRefund +trezor.enums.EosActionSellRam +import trezor.enums.EosActionSellRam +trezor.enums.EosActionTransfer +import trezor.enums.EosActionTransfer +trezor.enums.EosActionUndelegate +import trezor.enums.EosActionUndelegate +trezor.enums.EosActionUnknown +import trezor.enums.EosActionUnknown +trezor.enums.EosActionUnlinkAuth +import trezor.enums.EosActionUnlinkAuth +trezor.enums.EosActionUpdateAuth +import trezor.enums.EosActionUpdateAuth +trezor.enums.EosActionVoteProducer +import trezor.enums.EosActionVoteProducer +trezor.enums.EosAsset +import trezor.enums.EosAsset +trezor.enums.EosAuthorization +import trezor.enums.EosAuthorization +trezor.enums.EosAuthorizationAccount +import trezor.enums.EosAuthorizationAccount +trezor.enums.EosAuthorizationKey +import trezor.enums.EosAuthorizationKey +trezor.enums.EosAuthorizationWait +import trezor.enums.EosAuthorizationWait +trezor.enums.EosGetPublicKey +import trezor.enums.EosGetPublicKey +trezor.enums.EosPermissionLevel +import trezor.enums.EosPermissionLevel +trezor.enums.EosPublicKey +import trezor.enums.EosPublicKey +trezor.enums.EosSignTx +import trezor.enums.EosSignTx +trezor.enums.EosSignedTx +import trezor.enums.EosSignedTx +trezor.enums.EosTxActionAck +import trezor.enums.EosTxActionAck +trezor.enums.EosTxActionRequest +import trezor.enums.EosTxActionRequest +trezor.enums.EosTxHeader +import trezor.enums.EosTxHeader +trezor.enums.EthereumAddress +import trezor.enums.EthereumAddress +trezor.enums.EthereumGetAddress +import trezor.enums.EthereumGetAddress +trezor.enums.EthereumGetPublicKey +import trezor.enums.EthereumGetPublicKey +trezor.enums.EthereumMessageSignature +import trezor.enums.EthereumMessageSignature +trezor.enums.EthereumPublicKey +import trezor.enums.EthereumPublicKey +trezor.enums.EthereumSignMessage +import trezor.enums.EthereumSignMessage +trezor.enums.EthereumSignTx +import trezor.enums.EthereumSignTx +trezor.enums.EthereumTxAck +import trezor.enums.EthereumTxAck +trezor.enums.EthereumTxRequest +import trezor.enums.EthereumTxRequest +trezor.enums.EthereumVerifyMessage +import trezor.enums.EthereumVerifyMessage +trezor.enums.Failure +import trezor.enums.Failure +trezor.enums.FailureType +import trezor.enums.FailureType +trezor.enums.Features +import trezor.enums.Features +trezor.enums.GetAddress +import trezor.enums.GetAddress +trezor.enums.GetECDHSessionKey +import trezor.enums.GetECDHSessionKey +trezor.enums.GetEntropy +import trezor.enums.GetEntropy +trezor.enums.GetFeatures +import trezor.enums.GetFeatures +trezor.enums.GetNextU2FCounter +import trezor.enums.GetNextU2FCounter +trezor.enums.GetOwnershipId +import trezor.enums.GetOwnershipId +trezor.enums.GetOwnershipProof +import trezor.enums.GetOwnershipProof +trezor.enums.GetPublicKey +import trezor.enums.GetPublicKey +trezor.enums.HDNodePathType +import trezor.enums.HDNodePathType +trezor.enums.HDNodeType +import trezor.enums.HDNodeType +trezor.enums.IdentityType +import trezor.enums.IdentityType +trezor.enums.Initialize +import trezor.enums.Initialize +trezor.enums.InputScriptType +import trezor.enums.InputScriptType +trezor.enums.LiskAddress +import trezor.enums.LiskAddress +trezor.enums.LiskDelegateType +import trezor.enums.LiskDelegateType +trezor.enums.LiskGetAddress +import trezor.enums.LiskGetAddress +trezor.enums.LiskGetPublicKey +import trezor.enums.LiskGetPublicKey +trezor.enums.LiskMessageSignature +import trezor.enums.LiskMessageSignature +trezor.enums.LiskMultisignatureType +import trezor.enums.LiskMultisignatureType +trezor.enums.LiskPublicKey +import trezor.enums.LiskPublicKey +trezor.enums.LiskSignMessage +import trezor.enums.LiskSignMessage +trezor.enums.LiskSignTx +import trezor.enums.LiskSignTx +trezor.enums.LiskSignatureType +import trezor.enums.LiskSignatureType +trezor.enums.LiskSignedTx +import trezor.enums.LiskSignedTx +trezor.enums.LiskTransactionAsset +import trezor.enums.LiskTransactionAsset +trezor.enums.LiskTransactionCommon +import trezor.enums.LiskTransactionCommon +trezor.enums.LiskTransactionType +import trezor.enums.LiskTransactionType +trezor.enums.LiskVerifyMessage +import trezor.enums.LiskVerifyMessage +trezor.enums.LoadDevice +import trezor.enums.LoadDevice +trezor.enums.LockDevice +import trezor.enums.LockDevice +trezor.enums.MessageSignature +import trezor.enums.MessageSignature +trezor.enums.MessageType +import trezor.enums.MessageType +trezor.enums.MoneroAccountPublicAddress +import trezor.enums.MoneroAccountPublicAddress +trezor.enums.MoneroAddress +import trezor.enums.MoneroAddress +trezor.enums.MoneroExportedKeyImage +import trezor.enums.MoneroExportedKeyImage +trezor.enums.MoneroGetAddress +import trezor.enums.MoneroGetAddress +trezor.enums.MoneroGetTxKeyAck +import trezor.enums.MoneroGetTxKeyAck +trezor.enums.MoneroGetTxKeyRequest +import trezor.enums.MoneroGetTxKeyRequest +trezor.enums.MoneroGetWatchKey +import trezor.enums.MoneroGetWatchKey +trezor.enums.MoneroKeyImageExportInitAck +import trezor.enums.MoneroKeyImageExportInitAck +trezor.enums.MoneroKeyImageExportInitRequest +import trezor.enums.MoneroKeyImageExportInitRequest +trezor.enums.MoneroKeyImageSyncFinalAck +import trezor.enums.MoneroKeyImageSyncFinalAck +trezor.enums.MoneroKeyImageSyncFinalRequest +import trezor.enums.MoneroKeyImageSyncFinalRequest +trezor.enums.MoneroKeyImageSyncStepAck +import trezor.enums.MoneroKeyImageSyncStepAck +trezor.enums.MoneroKeyImageSyncStepRequest +import trezor.enums.MoneroKeyImageSyncStepRequest +trezor.enums.MoneroLiveRefreshFinalAck +import trezor.enums.MoneroLiveRefreshFinalAck +trezor.enums.MoneroLiveRefreshFinalRequest +import trezor.enums.MoneroLiveRefreshFinalRequest +trezor.enums.MoneroLiveRefreshStartAck +import trezor.enums.MoneroLiveRefreshStartAck +trezor.enums.MoneroLiveRefreshStartRequest +import trezor.enums.MoneroLiveRefreshStartRequest +trezor.enums.MoneroLiveRefreshStepAck +import trezor.enums.MoneroLiveRefreshStepAck +trezor.enums.MoneroLiveRefreshStepRequest +import trezor.enums.MoneroLiveRefreshStepRequest +trezor.enums.MoneroMultisigKLRki +import trezor.enums.MoneroMultisigKLRki +trezor.enums.MoneroOutputEntry +import trezor.enums.MoneroOutputEntry +trezor.enums.MoneroRctKeyPublic +import trezor.enums.MoneroRctKeyPublic +trezor.enums.MoneroRingCtSig +import trezor.enums.MoneroRingCtSig +trezor.enums.MoneroSubAddressIndicesList +import trezor.enums.MoneroSubAddressIndicesList +trezor.enums.MoneroTransactionAllInputsSetAck +import trezor.enums.MoneroTransactionAllInputsSetAck +trezor.enums.MoneroTransactionAllInputsSetRequest +import trezor.enums.MoneroTransactionAllInputsSetRequest +trezor.enums.MoneroTransactionAllOutSetAck +import trezor.enums.MoneroTransactionAllOutSetAck +trezor.enums.MoneroTransactionAllOutSetRequest +import trezor.enums.MoneroTransactionAllOutSetRequest +trezor.enums.MoneroTransactionData +import trezor.enums.MoneroTransactionData +trezor.enums.MoneroTransactionDestinationEntry +import trezor.enums.MoneroTransactionDestinationEntry +trezor.enums.MoneroTransactionFinalAck +import trezor.enums.MoneroTransactionFinalAck +trezor.enums.MoneroTransactionFinalRequest +import trezor.enums.MoneroTransactionFinalRequest +trezor.enums.MoneroTransactionInitAck +import trezor.enums.MoneroTransactionInitAck +trezor.enums.MoneroTransactionInitRequest +import trezor.enums.MoneroTransactionInitRequest +trezor.enums.MoneroTransactionInputViniAck +import trezor.enums.MoneroTransactionInputViniAck +trezor.enums.MoneroTransactionInputViniRequest +import trezor.enums.MoneroTransactionInputViniRequest +trezor.enums.MoneroTransactionInputsPermutationAck +import trezor.enums.MoneroTransactionInputsPermutationAck +trezor.enums.MoneroTransactionInputsPermutationRequest +import trezor.enums.MoneroTransactionInputsPermutationRequest +trezor.enums.MoneroTransactionRsigData +import trezor.enums.MoneroTransactionRsigData +trezor.enums.MoneroTransactionSetInputAck +import trezor.enums.MoneroTransactionSetInputAck +trezor.enums.MoneroTransactionSetInputRequest +import trezor.enums.MoneroTransactionSetInputRequest +trezor.enums.MoneroTransactionSetOutputAck +import trezor.enums.MoneroTransactionSetOutputAck +trezor.enums.MoneroTransactionSetOutputRequest +import trezor.enums.MoneroTransactionSetOutputRequest +trezor.enums.MoneroTransactionSignInputAck +import trezor.enums.MoneroTransactionSignInputAck +trezor.enums.MoneroTransactionSignInputRequest +import trezor.enums.MoneroTransactionSignInputRequest +trezor.enums.MoneroTransactionSourceEntry +import trezor.enums.MoneroTransactionSourceEntry +trezor.enums.MoneroTransferDetails +import trezor.enums.MoneroTransferDetails +trezor.enums.MoneroWatchKey +import trezor.enums.MoneroWatchKey +trezor.enums.MultisigRedeemScriptType +import trezor.enums.MultisigRedeemScriptType +trezor.enums.NEMAddress +import trezor.enums.NEMAddress +trezor.enums.NEMAggregateModification +import trezor.enums.NEMAggregateModification +trezor.enums.NEMCosignatoryModification +import trezor.enums.NEMCosignatoryModification +trezor.enums.NEMGetAddress +import trezor.enums.NEMGetAddress +trezor.enums.NEMImportanceTransfer +import trezor.enums.NEMImportanceTransfer +trezor.enums.NEMImportanceTransferMode +import trezor.enums.NEMImportanceTransferMode +trezor.enums.NEMModificationType +import trezor.enums.NEMModificationType +trezor.enums.NEMMosaic +import trezor.enums.NEMMosaic +trezor.enums.NEMMosaicCreation +import trezor.enums.NEMMosaicCreation +trezor.enums.NEMMosaicDefinition +import trezor.enums.NEMMosaicDefinition +trezor.enums.NEMMosaicLevy +import trezor.enums.NEMMosaicLevy +trezor.enums.NEMMosaicSupplyChange +import trezor.enums.NEMMosaicSupplyChange +trezor.enums.NEMProvisionNamespace +import trezor.enums.NEMProvisionNamespace +trezor.enums.NEMSignTx +import trezor.enums.NEMSignTx +trezor.enums.NEMSignedTx +import trezor.enums.NEMSignedTx +trezor.enums.NEMSupplyChangeType +import trezor.enums.NEMSupplyChangeType +trezor.enums.NEMTransactionCommon +import trezor.enums.NEMTransactionCommon +trezor.enums.NEMTransfer +import trezor.enums.NEMTransfer +trezor.enums.NextU2FCounter +import trezor.enums.NextU2FCounter +trezor.enums.OutputScriptType +import trezor.enums.OutputScriptType +trezor.enums.OwnershipId +import trezor.enums.OwnershipId +trezor.enums.OwnershipProof +import trezor.enums.OwnershipProof +trezor.enums.PassphraseAck +import trezor.enums.PassphraseAck +trezor.enums.PassphraseRequest +import trezor.enums.PassphraseRequest +trezor.enums.Ping +import trezor.enums.Ping +trezor.enums.PreauthorizedRequest +import trezor.enums.PreauthorizedRequest +trezor.enums.PrevInput +import trezor.enums.PrevInput +trezor.enums.PrevOutput +import trezor.enums.PrevOutput +trezor.enums.PrevTx +import trezor.enums.PrevTx +trezor.enums.PublicKey +import trezor.enums.PublicKey +trezor.enums.RebootToBootloader +import trezor.enums.RebootToBootloader +trezor.enums.RecoveryDevice +import trezor.enums.RecoveryDevice +trezor.enums.RecoveryDeviceType +import trezor.enums.RecoveryDeviceType +trezor.enums.RequestType +import trezor.enums.RequestType +trezor.enums.ResetDevice +import trezor.enums.ResetDevice +trezor.enums.RippleAddress +import trezor.enums.RippleAddress +trezor.enums.RippleGetAddress +import trezor.enums.RippleGetAddress +trezor.enums.RipplePayment +import trezor.enums.RipplePayment +trezor.enums.RippleSignTx +import trezor.enums.RippleSignTx +trezor.enums.RippleSignedTx +import trezor.enums.RippleSignedTx +trezor.enums.SafetyCheckLevel +import trezor.enums.SafetyCheckLevel +trezor.enums.SdProtect +import trezor.enums.SdProtect +trezor.enums.SdProtectOperationType +import trezor.enums.SdProtectOperationType +trezor.enums.SetU2FCounter +import trezor.enums.SetU2FCounter +trezor.enums.SignIdentity +import trezor.enums.SignIdentity +trezor.enums.SignMessage +import trezor.enums.SignMessage +trezor.enums.SignTx +import trezor.enums.SignTx +trezor.enums.SignedIdentity +import trezor.enums.SignedIdentity +trezor.enums.StellarAccountMergeOp +import trezor.enums.StellarAccountMergeOp +trezor.enums.StellarAddress +import trezor.enums.StellarAddress +trezor.enums.StellarAllowTrustOp +import trezor.enums.StellarAllowTrustOp +trezor.enums.StellarAssetType +import trezor.enums.StellarAssetType +trezor.enums.StellarBumpSequenceOp +import trezor.enums.StellarBumpSequenceOp +trezor.enums.StellarChangeTrustOp +import trezor.enums.StellarChangeTrustOp +trezor.enums.StellarCreateAccountOp +import trezor.enums.StellarCreateAccountOp +trezor.enums.StellarCreatePassiveOfferOp +import trezor.enums.StellarCreatePassiveOfferOp +trezor.enums.StellarGetAddress +import trezor.enums.StellarGetAddress +trezor.enums.StellarManageDataOp +import trezor.enums.StellarManageDataOp +trezor.enums.StellarManageOfferOp +import trezor.enums.StellarManageOfferOp +trezor.enums.StellarPathPaymentOp +import trezor.enums.StellarPathPaymentOp +trezor.enums.StellarPaymentOp +import trezor.enums.StellarPaymentOp +trezor.enums.StellarSetOptionsOp +import trezor.enums.StellarSetOptionsOp +trezor.enums.StellarSignTx +import trezor.enums.StellarSignTx +trezor.enums.StellarSignedTx +import trezor.enums.StellarSignedTx +trezor.enums.StellarTxOpRequest +import trezor.enums.StellarTxOpRequest +trezor.enums.Success +import trezor.enums.Success +trezor.enums.TezosAddress +import trezor.enums.TezosAddress +trezor.enums.TezosBallotOp +import trezor.enums.TezosBallotOp +trezor.enums.TezosBallotType +import trezor.enums.TezosBallotType +trezor.enums.TezosContractID +import trezor.enums.TezosContractID +trezor.enums.TezosContractType +import trezor.enums.TezosContractType +trezor.enums.TezosDelegationOp +import trezor.enums.TezosDelegationOp +trezor.enums.TezosGetAddress +import trezor.enums.TezosGetAddress +trezor.enums.TezosGetPublicKey +import trezor.enums.TezosGetPublicKey +trezor.enums.TezosManagerTransfer +import trezor.enums.TezosManagerTransfer +trezor.enums.TezosOriginationOp +import trezor.enums.TezosOriginationOp +trezor.enums.TezosParametersManager +import trezor.enums.TezosParametersManager +trezor.enums.TezosProposalOp +import trezor.enums.TezosProposalOp +trezor.enums.TezosPublicKey +import trezor.enums.TezosPublicKey +trezor.enums.TezosRevealOp +import trezor.enums.TezosRevealOp +trezor.enums.TezosSignTx +import trezor.enums.TezosSignTx +trezor.enums.TezosSignedTx +import trezor.enums.TezosSignedTx +trezor.enums.TezosTransactionOp +import trezor.enums.TezosTransactionOp +trezor.enums.TransactionType +import trezor.enums.TransactionType +trezor.enums.TxAck +import trezor.enums.TxAck +trezor.enums.TxAckInput +import trezor.enums.TxAckInput +trezor.enums.TxAckInputWrapper +import trezor.enums.TxAckInputWrapper +trezor.enums.TxAckOutput +import trezor.enums.TxAckOutput +trezor.enums.TxAckOutputWrapper +import trezor.enums.TxAckOutputWrapper +trezor.enums.TxAckPrevExtraData +import trezor.enums.TxAckPrevExtraData +trezor.enums.TxAckPrevExtraDataWrapper +import trezor.enums.TxAckPrevExtraDataWrapper +trezor.enums.TxAckPrevInput +import trezor.enums.TxAckPrevInput +trezor.enums.TxAckPrevInputWrapper +import trezor.enums.TxAckPrevInputWrapper +trezor.enums.TxAckPrevMeta +import trezor.enums.TxAckPrevMeta +trezor.enums.TxAckPrevOutput +import trezor.enums.TxAckPrevOutput +trezor.enums.TxAckPrevOutputWrapper +import trezor.enums.TxAckPrevOutputWrapper +trezor.enums.TxInput +import trezor.enums.TxInput +trezor.enums.TxInputType +import trezor.enums.TxInputType +trezor.enums.TxOutput +import trezor.enums.TxOutput +trezor.enums.TxOutputBinType +import trezor.enums.TxOutputBinType +trezor.enums.TxOutputType +import trezor.enums.TxOutputType +trezor.enums.TxRequest +import trezor.enums.TxRequest +trezor.enums.TxRequestDetailsType +import trezor.enums.TxRequestDetailsType +trezor.enums.TxRequestSerializedType +import trezor.enums.TxRequestSerializedType +trezor.enums.VerifyMessage +import trezor.enums.VerifyMessage +trezor.enums.WebAuthnAddResidentCredential +import trezor.enums.WebAuthnAddResidentCredential +trezor.enums.WebAuthnCredential +import trezor.enums.WebAuthnCredential +trezor.enums.WebAuthnCredentials +import trezor.enums.WebAuthnCredentials +trezor.enums.WebAuthnListResidentCredentials +import trezor.enums.WebAuthnListResidentCredentials +trezor.enums.WebAuthnRemoveResidentCredential +import trezor.enums.WebAuthnRemoveResidentCredential +trezor.enums.WipeDevice +import trezor.enums.WipeDevice trezor.errors import trezor.errors trezor.log import trezor.log trezor.loop import trezor.loop -trezor.messages.Address -import trezor.messages.Address -trezor.messages.AmountUnit -import trezor.messages.AmountUnit -trezor.messages.ApplyFlags -import trezor.messages.ApplyFlags -trezor.messages.ApplySettings -import trezor.messages.ApplySettings -trezor.messages.AuthorizeCoinJoin -import trezor.messages.AuthorizeCoinJoin -trezor.messages.BackupDevice -import trezor.messages.BackupDevice -trezor.messages.BackupType -import trezor.messages.BackupType -trezor.messages.BinanceAddress -import trezor.messages.BinanceAddress -trezor.messages.BinanceCancelMsg -import trezor.messages.BinanceCancelMsg -trezor.messages.BinanceCoin -import trezor.messages.BinanceCoin -trezor.messages.BinanceGetAddress -import trezor.messages.BinanceGetAddress -trezor.messages.BinanceGetPublicKey -import trezor.messages.BinanceGetPublicKey -trezor.messages.BinanceInputOutput -import trezor.messages.BinanceInputOutput -trezor.messages.BinanceOrderMsg -import trezor.messages.BinanceOrderMsg -trezor.messages.BinanceOrderSide -import trezor.messages.BinanceOrderSide -trezor.messages.BinanceOrderType -import trezor.messages.BinanceOrderType -trezor.messages.BinancePublicKey -import trezor.messages.BinancePublicKey -trezor.messages.BinanceSignTx -import trezor.messages.BinanceSignTx -trezor.messages.BinanceSignedTx -import trezor.messages.BinanceSignedTx -trezor.messages.BinanceTimeInForce -import trezor.messages.BinanceTimeInForce -trezor.messages.BinanceTransferMsg -import trezor.messages.BinanceTransferMsg -trezor.messages.BinanceTxRequest -import trezor.messages.BinanceTxRequest -trezor.messages.ButtonAck -import trezor.messages.ButtonAck -trezor.messages.ButtonRequest -import trezor.messages.ButtonRequest -trezor.messages.ButtonRequestType -import trezor.messages.ButtonRequestType -trezor.messages.Cancel -import trezor.messages.Cancel -trezor.messages.CancelAuthorization -import trezor.messages.CancelAuthorization -trezor.messages.Capability -import trezor.messages.Capability -trezor.messages.CardanoAddress -import trezor.messages.CardanoAddress -trezor.messages.CardanoAddressParametersType -import trezor.messages.CardanoAddressParametersType -trezor.messages.CardanoAddressType -import trezor.messages.CardanoAddressType -trezor.messages.CardanoAssetGroupType -import trezor.messages.CardanoAssetGroupType -trezor.messages.CardanoBlockchainPointerType -import trezor.messages.CardanoBlockchainPointerType -trezor.messages.CardanoCatalystRegistrationParametersType -import trezor.messages.CardanoCatalystRegistrationParametersType -trezor.messages.CardanoCertificateType -import trezor.messages.CardanoCertificateType -trezor.messages.CardanoGetAddress -import trezor.messages.CardanoGetAddress -trezor.messages.CardanoGetPublicKey -import trezor.messages.CardanoGetPublicKey -trezor.messages.CardanoPoolMetadataType -import trezor.messages.CardanoPoolMetadataType -trezor.messages.CardanoPoolOwnerType -import trezor.messages.CardanoPoolOwnerType -trezor.messages.CardanoPoolParametersType -import trezor.messages.CardanoPoolParametersType -trezor.messages.CardanoPoolRelayParametersType -import trezor.messages.CardanoPoolRelayParametersType -trezor.messages.CardanoPoolRelayType -import trezor.messages.CardanoPoolRelayType -trezor.messages.CardanoPublicKey -import trezor.messages.CardanoPublicKey -trezor.messages.CardanoSignTx -import trezor.messages.CardanoSignTx -trezor.messages.CardanoSignedTx -import trezor.messages.CardanoSignedTx -trezor.messages.CardanoSignedTxChunk -import trezor.messages.CardanoSignedTxChunk -trezor.messages.CardanoSignedTxChunkAck -import trezor.messages.CardanoSignedTxChunkAck -trezor.messages.CardanoTokenType -import trezor.messages.CardanoTokenType -trezor.messages.CardanoTxAuxiliaryDataType -import trezor.messages.CardanoTxAuxiliaryDataType -trezor.messages.CardanoTxCertificateType -import trezor.messages.CardanoTxCertificateType -trezor.messages.CardanoTxInputType -import trezor.messages.CardanoTxInputType -trezor.messages.CardanoTxOutputType -import trezor.messages.CardanoTxOutputType -trezor.messages.CardanoTxWithdrawalType -import trezor.messages.CardanoTxWithdrawalType -trezor.messages.ChangePin -import trezor.messages.ChangePin -trezor.messages.ChangeWipeCode -import trezor.messages.ChangeWipeCode -trezor.messages.CipherKeyValue -import trezor.messages.CipherKeyValue -trezor.messages.CipheredKeyValue -import trezor.messages.CipheredKeyValue -trezor.messages.DebugLinkDecision -import trezor.messages.DebugLinkDecision -trezor.messages.DebugLinkEraseSdCard -import trezor.messages.DebugLinkEraseSdCard -trezor.messages.DebugLinkGetState -import trezor.messages.DebugLinkGetState -trezor.messages.DebugLinkLayout -import trezor.messages.DebugLinkLayout -trezor.messages.DebugLinkRecordScreen -import trezor.messages.DebugLinkRecordScreen -trezor.messages.DebugLinkReseedRandom -import trezor.messages.DebugLinkReseedRandom -trezor.messages.DebugLinkState -import trezor.messages.DebugLinkState -trezor.messages.DebugLinkWatchLayout -import trezor.messages.DebugLinkWatchLayout -trezor.messages.DebugMoneroDiagAck -import trezor.messages.DebugMoneroDiagAck -trezor.messages.DebugMoneroDiagRequest -import trezor.messages.DebugMoneroDiagRequest -trezor.messages.DebugSwipeDirection -import trezor.messages.DebugSwipeDirection -trezor.messages.DecredStakingSpendType -import trezor.messages.DecredStakingSpendType -trezor.messages.Deprecated_PassphraseStateAck -import trezor.messages.Deprecated_PassphraseStateAck -trezor.messages.Deprecated_PassphraseStateRequest -import trezor.messages.Deprecated_PassphraseStateRequest -trezor.messages.DoPreauthorized -import trezor.messages.DoPreauthorized -trezor.messages.ECDHSessionKey -import trezor.messages.ECDHSessionKey -trezor.messages.EndSession -import trezor.messages.EndSession -trezor.messages.Entropy -import trezor.messages.Entropy -trezor.messages.EntropyAck -import trezor.messages.EntropyAck -trezor.messages.EntropyRequest -import trezor.messages.EntropyRequest -trezor.messages.EosActionBuyRam -import trezor.messages.EosActionBuyRam -trezor.messages.EosActionBuyRamBytes -import trezor.messages.EosActionBuyRamBytes -trezor.messages.EosActionCommon -import trezor.messages.EosActionCommon -trezor.messages.EosActionDelegate -import trezor.messages.EosActionDelegate -trezor.messages.EosActionDeleteAuth -import trezor.messages.EosActionDeleteAuth -trezor.messages.EosActionLinkAuth -import trezor.messages.EosActionLinkAuth -trezor.messages.EosActionNewAccount -import trezor.messages.EosActionNewAccount -trezor.messages.EosActionRefund -import trezor.messages.EosActionRefund -trezor.messages.EosActionSellRam -import trezor.messages.EosActionSellRam -trezor.messages.EosActionTransfer -import trezor.messages.EosActionTransfer -trezor.messages.EosActionUndelegate -import trezor.messages.EosActionUndelegate -trezor.messages.EosActionUnknown -import trezor.messages.EosActionUnknown -trezor.messages.EosActionUnlinkAuth -import trezor.messages.EosActionUnlinkAuth -trezor.messages.EosActionUpdateAuth -import trezor.messages.EosActionUpdateAuth -trezor.messages.EosActionVoteProducer -import trezor.messages.EosActionVoteProducer -trezor.messages.EosAsset -import trezor.messages.EosAsset -trezor.messages.EosAuthorization -import trezor.messages.EosAuthorization -trezor.messages.EosAuthorizationAccount -import trezor.messages.EosAuthorizationAccount -trezor.messages.EosAuthorizationKey -import trezor.messages.EosAuthorizationKey -trezor.messages.EosAuthorizationWait -import trezor.messages.EosAuthorizationWait -trezor.messages.EosGetPublicKey -import trezor.messages.EosGetPublicKey -trezor.messages.EosPermissionLevel -import trezor.messages.EosPermissionLevel -trezor.messages.EosPublicKey -import trezor.messages.EosPublicKey -trezor.messages.EosSignTx -import trezor.messages.EosSignTx -trezor.messages.EosSignedTx -import trezor.messages.EosSignedTx -trezor.messages.EosTxActionAck -import trezor.messages.EosTxActionAck -trezor.messages.EosTxActionRequest -import trezor.messages.EosTxActionRequest -trezor.messages.EosTxHeader -import trezor.messages.EosTxHeader -trezor.messages.EthereumAddress -import trezor.messages.EthereumAddress -trezor.messages.EthereumGetAddress -import trezor.messages.EthereumGetAddress -trezor.messages.EthereumGetPublicKey -import trezor.messages.EthereumGetPublicKey -trezor.messages.EthereumMessageSignature -import trezor.messages.EthereumMessageSignature -trezor.messages.EthereumPublicKey -import trezor.messages.EthereumPublicKey -trezor.messages.EthereumSignMessage -import trezor.messages.EthereumSignMessage -trezor.messages.EthereumSignTx -import trezor.messages.EthereumSignTx -trezor.messages.EthereumTxAck -import trezor.messages.EthereumTxAck -trezor.messages.EthereumTxRequest -import trezor.messages.EthereumTxRequest -trezor.messages.EthereumVerifyMessage -import trezor.messages.EthereumVerifyMessage -trezor.messages.Failure -import trezor.messages.Failure -trezor.messages.FailureType -import trezor.messages.FailureType -trezor.messages.Features -import trezor.messages.Features -trezor.messages.GetAddress -import trezor.messages.GetAddress -trezor.messages.GetECDHSessionKey -import trezor.messages.GetECDHSessionKey -trezor.messages.GetEntropy -import trezor.messages.GetEntropy -trezor.messages.GetFeatures -import trezor.messages.GetFeatures -trezor.messages.GetNextU2FCounter -import trezor.messages.GetNextU2FCounter -trezor.messages.GetOwnershipId -import trezor.messages.GetOwnershipId -trezor.messages.GetOwnershipProof -import trezor.messages.GetOwnershipProof -trezor.messages.GetPublicKey -import trezor.messages.GetPublicKey -trezor.messages.HDNodePathType -import trezor.messages.HDNodePathType -trezor.messages.HDNodeType -import trezor.messages.HDNodeType -trezor.messages.IdentityType -import trezor.messages.IdentityType -trezor.messages.Initialize -import trezor.messages.Initialize -trezor.messages.InputScriptType -import trezor.messages.InputScriptType -trezor.messages.LiskAddress -import trezor.messages.LiskAddress -trezor.messages.LiskDelegateType -import trezor.messages.LiskDelegateType -trezor.messages.LiskGetAddress -import trezor.messages.LiskGetAddress -trezor.messages.LiskGetPublicKey -import trezor.messages.LiskGetPublicKey -trezor.messages.LiskMessageSignature -import trezor.messages.LiskMessageSignature -trezor.messages.LiskMultisignatureType -import trezor.messages.LiskMultisignatureType -trezor.messages.LiskPublicKey -import trezor.messages.LiskPublicKey -trezor.messages.LiskSignMessage -import trezor.messages.LiskSignMessage -trezor.messages.LiskSignTx -import trezor.messages.LiskSignTx -trezor.messages.LiskSignatureType -import trezor.messages.LiskSignatureType -trezor.messages.LiskSignedTx -import trezor.messages.LiskSignedTx -trezor.messages.LiskTransactionAsset -import trezor.messages.LiskTransactionAsset -trezor.messages.LiskTransactionCommon -import trezor.messages.LiskTransactionCommon -trezor.messages.LiskTransactionType -import trezor.messages.LiskTransactionType -trezor.messages.LiskVerifyMessage -import trezor.messages.LiskVerifyMessage -trezor.messages.LoadDevice -import trezor.messages.LoadDevice -trezor.messages.LockDevice -import trezor.messages.LockDevice -trezor.messages.MessageSignature -import trezor.messages.MessageSignature -trezor.messages.MessageType -import trezor.messages.MessageType -trezor.messages.MoneroAccountPublicAddress -import trezor.messages.MoneroAccountPublicAddress -trezor.messages.MoneroAddress -import trezor.messages.MoneroAddress -trezor.messages.MoneroExportedKeyImage -import trezor.messages.MoneroExportedKeyImage -trezor.messages.MoneroGetAddress -import trezor.messages.MoneroGetAddress -trezor.messages.MoneroGetTxKeyAck -import trezor.messages.MoneroGetTxKeyAck -trezor.messages.MoneroGetTxKeyRequest -import trezor.messages.MoneroGetTxKeyRequest -trezor.messages.MoneroGetWatchKey -import trezor.messages.MoneroGetWatchKey -trezor.messages.MoneroKeyImageExportInitAck -import trezor.messages.MoneroKeyImageExportInitAck -trezor.messages.MoneroKeyImageExportInitRequest -import trezor.messages.MoneroKeyImageExportInitRequest -trezor.messages.MoneroKeyImageSyncFinalAck -import trezor.messages.MoneroKeyImageSyncFinalAck -trezor.messages.MoneroKeyImageSyncFinalRequest -import trezor.messages.MoneroKeyImageSyncFinalRequest -trezor.messages.MoneroKeyImageSyncStepAck -import trezor.messages.MoneroKeyImageSyncStepAck -trezor.messages.MoneroKeyImageSyncStepRequest -import trezor.messages.MoneroKeyImageSyncStepRequest -trezor.messages.MoneroLiveRefreshFinalAck -import trezor.messages.MoneroLiveRefreshFinalAck -trezor.messages.MoneroLiveRefreshFinalRequest -import trezor.messages.MoneroLiveRefreshFinalRequest -trezor.messages.MoneroLiveRefreshStartAck -import trezor.messages.MoneroLiveRefreshStartAck -trezor.messages.MoneroLiveRefreshStartRequest -import trezor.messages.MoneroLiveRefreshStartRequest -trezor.messages.MoneroLiveRefreshStepAck -import trezor.messages.MoneroLiveRefreshStepAck -trezor.messages.MoneroLiveRefreshStepRequest -import trezor.messages.MoneroLiveRefreshStepRequest -trezor.messages.MoneroMultisigKLRki -import trezor.messages.MoneroMultisigKLRki -trezor.messages.MoneroOutputEntry -import trezor.messages.MoneroOutputEntry -trezor.messages.MoneroRctKeyPublic -import trezor.messages.MoneroRctKeyPublic -trezor.messages.MoneroRingCtSig -import trezor.messages.MoneroRingCtSig -trezor.messages.MoneroSubAddressIndicesList -import trezor.messages.MoneroSubAddressIndicesList -trezor.messages.MoneroTransactionAllInputsSetAck -import trezor.messages.MoneroTransactionAllInputsSetAck -trezor.messages.MoneroTransactionAllInputsSetRequest -import trezor.messages.MoneroTransactionAllInputsSetRequest -trezor.messages.MoneroTransactionAllOutSetAck -import trezor.messages.MoneroTransactionAllOutSetAck -trezor.messages.MoneroTransactionAllOutSetRequest -import trezor.messages.MoneroTransactionAllOutSetRequest -trezor.messages.MoneroTransactionData -import trezor.messages.MoneroTransactionData -trezor.messages.MoneroTransactionDestinationEntry -import trezor.messages.MoneroTransactionDestinationEntry -trezor.messages.MoneroTransactionFinalAck -import trezor.messages.MoneroTransactionFinalAck -trezor.messages.MoneroTransactionFinalRequest -import trezor.messages.MoneroTransactionFinalRequest -trezor.messages.MoneroTransactionInitAck -import trezor.messages.MoneroTransactionInitAck -trezor.messages.MoneroTransactionInitRequest -import trezor.messages.MoneroTransactionInitRequest -trezor.messages.MoneroTransactionInputViniAck -import trezor.messages.MoneroTransactionInputViniAck -trezor.messages.MoneroTransactionInputViniRequest -import trezor.messages.MoneroTransactionInputViniRequest -trezor.messages.MoneroTransactionInputsPermutationAck -import trezor.messages.MoneroTransactionInputsPermutationAck -trezor.messages.MoneroTransactionInputsPermutationRequest -import trezor.messages.MoneroTransactionInputsPermutationRequest -trezor.messages.MoneroTransactionRsigData -import trezor.messages.MoneroTransactionRsigData -trezor.messages.MoneroTransactionSetInputAck -import trezor.messages.MoneroTransactionSetInputAck -trezor.messages.MoneroTransactionSetInputRequest -import trezor.messages.MoneroTransactionSetInputRequest -trezor.messages.MoneroTransactionSetOutputAck -import trezor.messages.MoneroTransactionSetOutputAck -trezor.messages.MoneroTransactionSetOutputRequest -import trezor.messages.MoneroTransactionSetOutputRequest -trezor.messages.MoneroTransactionSignInputAck -import trezor.messages.MoneroTransactionSignInputAck -trezor.messages.MoneroTransactionSignInputRequest -import trezor.messages.MoneroTransactionSignInputRequest -trezor.messages.MoneroTransactionSourceEntry -import trezor.messages.MoneroTransactionSourceEntry -trezor.messages.MoneroTransferDetails -import trezor.messages.MoneroTransferDetails -trezor.messages.MoneroWatchKey -import trezor.messages.MoneroWatchKey -trezor.messages.MultisigRedeemScriptType -import trezor.messages.MultisigRedeemScriptType -trezor.messages.NEMAddress -import trezor.messages.NEMAddress -trezor.messages.NEMAggregateModification -import trezor.messages.NEMAggregateModification -trezor.messages.NEMCosignatoryModification -import trezor.messages.NEMCosignatoryModification -trezor.messages.NEMGetAddress -import trezor.messages.NEMGetAddress -trezor.messages.NEMImportanceTransfer -import trezor.messages.NEMImportanceTransfer -trezor.messages.NEMImportanceTransferMode -import trezor.messages.NEMImportanceTransferMode -trezor.messages.NEMModificationType -import trezor.messages.NEMModificationType -trezor.messages.NEMMosaic -import trezor.messages.NEMMosaic -trezor.messages.NEMMosaicCreation -import trezor.messages.NEMMosaicCreation -trezor.messages.NEMMosaicDefinition -import trezor.messages.NEMMosaicDefinition -trezor.messages.NEMMosaicLevy -import trezor.messages.NEMMosaicLevy -trezor.messages.NEMMosaicSupplyChange -import trezor.messages.NEMMosaicSupplyChange -trezor.messages.NEMProvisionNamespace -import trezor.messages.NEMProvisionNamespace -trezor.messages.NEMSignTx -import trezor.messages.NEMSignTx -trezor.messages.NEMSignedTx -import trezor.messages.NEMSignedTx -trezor.messages.NEMSupplyChangeType -import trezor.messages.NEMSupplyChangeType -trezor.messages.NEMTransactionCommon -import trezor.messages.NEMTransactionCommon -trezor.messages.NEMTransfer -import trezor.messages.NEMTransfer -trezor.messages.NextU2FCounter -import trezor.messages.NextU2FCounter -trezor.messages.OutputScriptType -import trezor.messages.OutputScriptType -trezor.messages.OwnershipId -import trezor.messages.OwnershipId -trezor.messages.OwnershipProof -import trezor.messages.OwnershipProof -trezor.messages.PassphraseAck -import trezor.messages.PassphraseAck -trezor.messages.PassphraseRequest -import trezor.messages.PassphraseRequest -trezor.messages.Ping -import trezor.messages.Ping -trezor.messages.PreauthorizedRequest -import trezor.messages.PreauthorizedRequest -trezor.messages.PrevInput -import trezor.messages.PrevInput -trezor.messages.PrevOutput -import trezor.messages.PrevOutput -trezor.messages.PrevTx -import trezor.messages.PrevTx -trezor.messages.PublicKey -import trezor.messages.PublicKey -trezor.messages.RebootToBootloader -import trezor.messages.RebootToBootloader -trezor.messages.RecoveryDevice -import trezor.messages.RecoveryDevice -trezor.messages.RecoveryDeviceType -import trezor.messages.RecoveryDeviceType -trezor.messages.RequestType -import trezor.messages.RequestType -trezor.messages.ResetDevice -import trezor.messages.ResetDevice -trezor.messages.RippleAddress -import trezor.messages.RippleAddress -trezor.messages.RippleGetAddress -import trezor.messages.RippleGetAddress -trezor.messages.RipplePayment -import trezor.messages.RipplePayment -trezor.messages.RippleSignTx -import trezor.messages.RippleSignTx -trezor.messages.RippleSignedTx -import trezor.messages.RippleSignedTx -trezor.messages.SafetyCheckLevel -import trezor.messages.SafetyCheckLevel -trezor.messages.SdProtect -import trezor.messages.SdProtect -trezor.messages.SdProtectOperationType -import trezor.messages.SdProtectOperationType -trezor.messages.SetU2FCounter -import trezor.messages.SetU2FCounter -trezor.messages.SignIdentity -import trezor.messages.SignIdentity -trezor.messages.SignMessage -import trezor.messages.SignMessage -trezor.messages.SignTx -import trezor.messages.SignTx -trezor.messages.SignedIdentity -import trezor.messages.SignedIdentity -trezor.messages.StellarAccountMergeOp -import trezor.messages.StellarAccountMergeOp -trezor.messages.StellarAddress -import trezor.messages.StellarAddress -trezor.messages.StellarAllowTrustOp -import trezor.messages.StellarAllowTrustOp -trezor.messages.StellarAssetType -import trezor.messages.StellarAssetType -trezor.messages.StellarBumpSequenceOp -import trezor.messages.StellarBumpSequenceOp -trezor.messages.StellarChangeTrustOp -import trezor.messages.StellarChangeTrustOp -trezor.messages.StellarCreateAccountOp -import trezor.messages.StellarCreateAccountOp -trezor.messages.StellarCreatePassiveOfferOp -import trezor.messages.StellarCreatePassiveOfferOp -trezor.messages.StellarGetAddress -import trezor.messages.StellarGetAddress -trezor.messages.StellarManageDataOp -import trezor.messages.StellarManageDataOp -trezor.messages.StellarManageOfferOp -import trezor.messages.StellarManageOfferOp -trezor.messages.StellarPathPaymentOp -import trezor.messages.StellarPathPaymentOp -trezor.messages.StellarPaymentOp -import trezor.messages.StellarPaymentOp -trezor.messages.StellarSetOptionsOp -import trezor.messages.StellarSetOptionsOp -trezor.messages.StellarSignTx -import trezor.messages.StellarSignTx -trezor.messages.StellarSignedTx -import trezor.messages.StellarSignedTx -trezor.messages.StellarTxOpRequest -import trezor.messages.StellarTxOpRequest -trezor.messages.Success -import trezor.messages.Success -trezor.messages.TezosAddress -import trezor.messages.TezosAddress -trezor.messages.TezosBallotOp -import trezor.messages.TezosBallotOp -trezor.messages.TezosBallotType -import trezor.messages.TezosBallotType -trezor.messages.TezosContractID -import trezor.messages.TezosContractID -trezor.messages.TezosContractType -import trezor.messages.TezosContractType -trezor.messages.TezosDelegationOp -import trezor.messages.TezosDelegationOp -trezor.messages.TezosGetAddress -import trezor.messages.TezosGetAddress -trezor.messages.TezosGetPublicKey -import trezor.messages.TezosGetPublicKey -trezor.messages.TezosManagerTransfer -import trezor.messages.TezosManagerTransfer -trezor.messages.TezosOriginationOp -import trezor.messages.TezosOriginationOp -trezor.messages.TezosParametersManager -import trezor.messages.TezosParametersManager -trezor.messages.TezosProposalOp -import trezor.messages.TezosProposalOp -trezor.messages.TezosPublicKey -import trezor.messages.TezosPublicKey -trezor.messages.TezosRevealOp -import trezor.messages.TezosRevealOp -trezor.messages.TezosSignTx -import trezor.messages.TezosSignTx -trezor.messages.TezosSignedTx -import trezor.messages.TezosSignedTx -trezor.messages.TezosTransactionOp -import trezor.messages.TezosTransactionOp -trezor.messages.TransactionType -import trezor.messages.TransactionType -trezor.messages.TxAck -import trezor.messages.TxAck -trezor.messages.TxAckInput -import trezor.messages.TxAckInput -trezor.messages.TxAckInputWrapper -import trezor.messages.TxAckInputWrapper -trezor.messages.TxAckOutput -import trezor.messages.TxAckOutput -trezor.messages.TxAckOutputWrapper -import trezor.messages.TxAckOutputWrapper -trezor.messages.TxAckPrevExtraData -import trezor.messages.TxAckPrevExtraData -trezor.messages.TxAckPrevExtraDataWrapper -import trezor.messages.TxAckPrevExtraDataWrapper -trezor.messages.TxAckPrevInput -import trezor.messages.TxAckPrevInput -trezor.messages.TxAckPrevInputWrapper -import trezor.messages.TxAckPrevInputWrapper -trezor.messages.TxAckPrevMeta -import trezor.messages.TxAckPrevMeta -trezor.messages.TxAckPrevOutput -import trezor.messages.TxAckPrevOutput -trezor.messages.TxAckPrevOutputWrapper -import trezor.messages.TxAckPrevOutputWrapper -trezor.messages.TxInput -import trezor.messages.TxInput -trezor.messages.TxInputType -import trezor.messages.TxInputType -trezor.messages.TxOutput -import trezor.messages.TxOutput -trezor.messages.TxOutputBinType -import trezor.messages.TxOutputBinType -trezor.messages.TxOutputType -import trezor.messages.TxOutputType -trezor.messages.TxRequest -import trezor.messages.TxRequest -trezor.messages.TxRequestDetailsType -import trezor.messages.TxRequestDetailsType -trezor.messages.TxRequestSerializedType -import trezor.messages.TxRequestSerializedType -trezor.messages.VerifyMessage -import trezor.messages.VerifyMessage -trezor.messages.WebAuthnAddResidentCredential -import trezor.messages.WebAuthnAddResidentCredential -trezor.messages.WebAuthnCredential -import trezor.messages.WebAuthnCredential -trezor.messages.WebAuthnCredentials -import trezor.messages.WebAuthnCredentials -trezor.messages.WebAuthnListResidentCredentials -import trezor.messages.WebAuthnListResidentCredentials -trezor.messages.WebAuthnRemoveResidentCredential -import trezor.messages.WebAuthnRemoveResidentCredential -trezor.messages.WipeDevice -import trezor.messages.WipeDevice trezor.messages import trezor.messages trezor.pin diff --git a/core/src/trezor/enums/AmountUnit.py b/core/src/trezor/enums/AmountUnit.py new file mode 100644 index 000000000..efac9ed76 --- /dev/null +++ b/core/src/trezor/enums/AmountUnit.py @@ -0,0 +1,8 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +BITCOIN = 0 +MILLIBITCOIN = 1 +MICROBITCOIN = 2 +SATOSHI = 3 diff --git a/core/src/trezor/enums/BackupType.py b/core/src/trezor/enums/BackupType.py new file mode 100644 index 000000000..80a3646ed --- /dev/null +++ b/core/src/trezor/enums/BackupType.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Bip39 = 0 +Slip39_Basic = 1 +Slip39_Advanced = 2 diff --git a/core/src/trezor/enums/BinanceOrderSide.py b/core/src/trezor/enums/BinanceOrderSide.py new file mode 100644 index 000000000..7cc3fd9c5 --- /dev/null +++ b/core/src/trezor/enums/BinanceOrderSide.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +SIDE_UNKNOWN = 0 +BUY = 1 +SELL = 2 diff --git a/core/src/trezor/enums/BinanceOrderType.py b/core/src/trezor/enums/BinanceOrderType.py new file mode 100644 index 000000000..1bea99f29 --- /dev/null +++ b/core/src/trezor/enums/BinanceOrderType.py @@ -0,0 +1,8 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +OT_UNKNOWN = 0 +MARKET = 1 +LIMIT = 2 +OT_RESERVED = 3 diff --git a/core/src/trezor/enums/BinanceTimeInForce.py b/core/src/trezor/enums/BinanceTimeInForce.py new file mode 100644 index 000000000..2a67d9a84 --- /dev/null +++ b/core/src/trezor/enums/BinanceTimeInForce.py @@ -0,0 +1,8 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +TIF_UNKNOWN = 0 +GTE = 1 +TIF_RESERVED = 2 +IOC = 3 diff --git a/core/src/trezor/enums/ButtonRequestType.py b/core/src/trezor/enums/ButtonRequestType.py new file mode 100644 index 000000000..a63629015 --- /dev/null +++ b/core/src/trezor/enums/ButtonRequestType.py @@ -0,0 +1,23 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Other = 1 +FeeOverThreshold = 2 +ConfirmOutput = 3 +ResetDevice = 4 +ConfirmWord = 5 +WipeDevice = 6 +ProtectCall = 7 +SignTx = 8 +FirmwareCheck = 9 +Address = 10 +PublicKey = 11 +MnemonicWordCount = 12 +MnemonicInput = 13 +UnknownDerivationPath = 15 +RecoveryHomepage = 16 +Success = 17 +Warning = 18 +PassphraseEntry = 19 +PinEntry = 20 diff --git a/core/src/trezor/enums/Capability.py b/core/src/trezor/enums/Capability.py new file mode 100644 index 000000000..5996469e9 --- /dev/null +++ b/core/src/trezor/enums/Capability.py @@ -0,0 +1,24 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +from trezor import utils + +Bitcoin = 1 +Crypto = 5 +Shamir = 15 +ShamirGroups = 16 +PassphraseEntry = 17 +if not utils.BITCOIN_ONLY: + Bitcoin_like = 2 + Binance = 3 + Cardano = 4 + EOS = 6 + Ethereum = 7 + Lisk = 8 + Monero = 9 + NEM = 10 + Ripple = 11 + Stellar = 12 + Tezos = 13 + U2F = 14 diff --git a/core/src/trezor/enums/CardanoAddressType.py b/core/src/trezor/enums/CardanoAddressType.py new file mode 100644 index 000000000..63a15d70d --- /dev/null +++ b/core/src/trezor/enums/CardanoAddressType.py @@ -0,0 +1,15 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +BASE = 0 +BASE_SCRIPT_KEY = 1 +BASE_KEY_SCRIPT = 2 +BASE_SCRIPT_SCRIPT = 3 +POINTER = 4 +POINTER_SCRIPT = 5 +ENTERPRISE = 6 +ENTERPRISE_SCRIPT = 7 +BYRON = 8 +REWARD = 14 +REWARD_SCRIPT = 15 diff --git a/core/src/trezor/enums/CardanoCertificateType.py b/core/src/trezor/enums/CardanoCertificateType.py new file mode 100644 index 000000000..4b7d24120 --- /dev/null +++ b/core/src/trezor/enums/CardanoCertificateType.py @@ -0,0 +1,8 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +STAKE_REGISTRATION = 0 +STAKE_DEREGISTRATION = 1 +STAKE_DELEGATION = 2 +STAKE_POOL_REGISTRATION = 3 diff --git a/core/src/trezor/enums/CardanoPoolRelayType.py b/core/src/trezor/enums/CardanoPoolRelayType.py new file mode 100644 index 000000000..2fc5b3d17 --- /dev/null +++ b/core/src/trezor/enums/CardanoPoolRelayType.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +SINGLE_HOST_IP = 0 +SINGLE_HOST_NAME = 1 +MULTIPLE_HOST_NAME = 2 diff --git a/core/src/trezor/enums/DebugSwipeDirection.py b/core/src/trezor/enums/DebugSwipeDirection.py new file mode 100644 index 000000000..cd563cd13 --- /dev/null +++ b/core/src/trezor/enums/DebugSwipeDirection.py @@ -0,0 +1,8 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +UP = 0 +DOWN = 1 +LEFT = 2 +RIGHT = 3 diff --git a/core/src/trezor/enums/DecredStakingSpendType.py b/core/src/trezor/enums/DecredStakingSpendType.py new file mode 100644 index 000000000..ddc3bb7c5 --- /dev/null +++ b/core/src/trezor/enums/DecredStakingSpendType.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +SSGen = 0 +SSRTX = 1 diff --git a/core/src/trezor/enums/FailureType.py b/core/src/trezor/enums/FailureType.py new file mode 100644 index 000000000..fbb2001e5 --- /dev/null +++ b/core/src/trezor/enums/FailureType.py @@ -0,0 +1,19 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +UnexpectedMessage = 1 +ButtonExpected = 2 +DataError = 3 +ActionCancelled = 4 +PinExpected = 5 +PinCancelled = 6 +PinInvalid = 7 +InvalidSignature = 8 +ProcessError = 9 +NotEnoughFunds = 10 +NotInitialized = 11 +PinMismatch = 12 +WipeCodeMismatch = 13 +InvalidSession = 14 +FirmwareError = 99 diff --git a/core/src/trezor/enums/InputScriptType.py b/core/src/trezor/enums/InputScriptType.py new file mode 100644 index 000000000..9290b84b9 --- /dev/null +++ b/core/src/trezor/enums/InputScriptType.py @@ -0,0 +1,9 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +SPENDADDRESS = 0 +SPENDMULTISIG = 1 +EXTERNAL = 2 +SPENDWITNESS = 3 +SPENDP2SHWITNESS = 4 diff --git a/core/src/trezor/enums/LiskTransactionType.py b/core/src/trezor/enums/LiskTransactionType.py new file mode 100644 index 000000000..0f8e1ef49 --- /dev/null +++ b/core/src/trezor/enums/LiskTransactionType.py @@ -0,0 +1,12 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Transfer = 0 +RegisterSecondPassphrase = 1 +RegisterDelegate = 2 +CastVotes = 3 +RegisterMultisignatureAccount = 4 +CreateDapp = 5 +TransferIntoDapp = 6 +TransferOutOfDapp = 7 diff --git a/core/src/trezor/enums/MessageType.py b/core/src/trezor/enums/MessageType.py new file mode 100644 index 000000000..2d6a38fc9 --- /dev/null +++ b/core/src/trezor/enums/MessageType.py @@ -0,0 +1,205 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +from trezor import utils + +Initialize = 0 +Ping = 1 +Success = 2 +Failure = 3 +ChangePin = 4 +WipeDevice = 5 +GetEntropy = 9 +Entropy = 10 +LoadDevice = 13 +ResetDevice = 14 +Features = 17 +PinMatrixRequest = 18 +PinMatrixAck = 19 +Cancel = 20 +LockDevice = 24 +ApplySettings = 25 +ButtonRequest = 26 +ButtonAck = 27 +ApplyFlags = 28 +BackupDevice = 34 +EntropyRequest = 35 +EntropyAck = 36 +PassphraseRequest = 41 +PassphraseAck = 42 +RecoveryDevice = 45 +WordRequest = 46 +WordAck = 47 +GetFeatures = 55 +SdProtect = 79 +ChangeWipeCode = 82 +EndSession = 83 +DoPreauthorized = 84 +PreauthorizedRequest = 85 +CancelAuthorization = 86 +RebootToBootloader = 87 +FirmwareErase = 6 +FirmwareUpload = 7 +FirmwareRequest = 8 +SelfTest = 32 +GetPublicKey = 11 +PublicKey = 12 +SignTx = 15 +TxRequest = 21 +TxAck = 22 +GetAddress = 29 +Address = 30 +SignMessage = 38 +VerifyMessage = 39 +MessageSignature = 40 +GetOwnershipId = 43 +OwnershipId = 44 +GetOwnershipProof = 49 +OwnershipProof = 50 +AuthorizeCoinJoin = 51 +CipherKeyValue = 23 +CipheredKeyValue = 48 +SignIdentity = 53 +SignedIdentity = 54 +GetECDHSessionKey = 61 +ECDHSessionKey = 62 +CosiCommit = 71 +CosiCommitment = 72 +CosiSign = 73 +CosiSignature = 74 +DebugLinkDecision = 100 +DebugLinkGetState = 101 +DebugLinkState = 102 +DebugLinkStop = 103 +DebugLinkLog = 104 +DebugLinkMemoryRead = 110 +DebugLinkMemory = 111 +DebugLinkMemoryWrite = 112 +DebugLinkFlashErase = 113 +DebugLinkLayout = 9001 +DebugLinkReseedRandom = 9002 +DebugLinkRecordScreen = 9003 +DebugLinkEraseSdCard = 9005 +DebugLinkWatchLayout = 9006 +if not utils.BITCOIN_ONLY: + SetU2FCounter = 63 + GetNextU2FCounter = 80 + NextU2FCounter = 81 + EthereumGetPublicKey = 450 + EthereumPublicKey = 451 + EthereumGetAddress = 56 + EthereumAddress = 57 + EthereumSignTx = 58 + EthereumTxRequest = 59 + EthereumTxAck = 60 + EthereumSignMessage = 64 + EthereumVerifyMessage = 65 + EthereumMessageSignature = 66 + NEMGetAddress = 67 + NEMAddress = 68 + NEMSignTx = 69 + NEMSignedTx = 70 + NEMDecryptMessage = 75 + NEMDecryptedMessage = 76 + LiskGetAddress = 114 + LiskAddress = 115 + LiskSignTx = 116 + LiskSignedTx = 117 + LiskSignMessage = 118 + LiskMessageSignature = 119 + LiskVerifyMessage = 120 + LiskGetPublicKey = 121 + LiskPublicKey = 122 + TezosGetAddress = 150 + TezosAddress = 151 + TezosSignTx = 152 + TezosSignedTx = 153 + TezosGetPublicKey = 154 + TezosPublicKey = 155 + StellarSignTx = 202 + StellarTxOpRequest = 203 + StellarGetAddress = 207 + StellarAddress = 208 + StellarCreateAccountOp = 210 + StellarPaymentOp = 211 + StellarPathPaymentOp = 212 + StellarManageOfferOp = 213 + StellarCreatePassiveOfferOp = 214 + StellarSetOptionsOp = 215 + StellarChangeTrustOp = 216 + StellarAllowTrustOp = 217 + StellarAccountMergeOp = 218 + StellarManageDataOp = 220 + StellarBumpSequenceOp = 221 + StellarSignedTx = 230 + CardanoSignTx = 303 + CardanoGetPublicKey = 305 + CardanoPublicKey = 306 + CardanoGetAddress = 307 + CardanoAddress = 308 + CardanoSignedTx = 310 + CardanoSignedTxChunk = 311 + CardanoSignedTxChunkAck = 312 + RippleGetAddress = 400 + RippleAddress = 401 + RippleSignTx = 402 + RippleSignedTx = 403 + MoneroTransactionInitRequest = 501 + MoneroTransactionInitAck = 502 + MoneroTransactionSetInputRequest = 503 + MoneroTransactionSetInputAck = 504 + MoneroTransactionInputsPermutationRequest = 505 + MoneroTransactionInputsPermutationAck = 506 + MoneroTransactionInputViniRequest = 507 + MoneroTransactionInputViniAck = 508 + MoneroTransactionAllInputsSetRequest = 509 + MoneroTransactionAllInputsSetAck = 510 + MoneroTransactionSetOutputRequest = 511 + MoneroTransactionSetOutputAck = 512 + MoneroTransactionAllOutSetRequest = 513 + MoneroTransactionAllOutSetAck = 514 + MoneroTransactionSignInputRequest = 515 + MoneroTransactionSignInputAck = 516 + MoneroTransactionFinalRequest = 517 + MoneroTransactionFinalAck = 518 + MoneroKeyImageExportInitRequest = 530 + MoneroKeyImageExportInitAck = 531 + MoneroKeyImageSyncStepRequest = 532 + MoneroKeyImageSyncStepAck = 533 + MoneroKeyImageSyncFinalRequest = 534 + MoneroKeyImageSyncFinalAck = 535 + MoneroGetAddress = 540 + MoneroAddress = 541 + MoneroGetWatchKey = 542 + MoneroWatchKey = 543 + DebugMoneroDiagRequest = 546 + DebugMoneroDiagAck = 547 + MoneroGetTxKeyRequest = 550 + MoneroGetTxKeyAck = 551 + MoneroLiveRefreshStartRequest = 552 + MoneroLiveRefreshStartAck = 553 + MoneroLiveRefreshStepRequest = 554 + MoneroLiveRefreshStepAck = 555 + MoneroLiveRefreshFinalRequest = 556 + MoneroLiveRefreshFinalAck = 557 + EosGetPublicKey = 600 + EosPublicKey = 601 + EosSignTx = 602 + EosTxActionRequest = 603 + EosTxActionAck = 604 + EosSignedTx = 605 + BinanceGetAddress = 700 + BinanceAddress = 701 + BinanceGetPublicKey = 702 + BinancePublicKey = 703 + BinanceSignTx = 704 + BinanceTxRequest = 705 + BinanceTransferMsg = 706 + BinanceOrderMsg = 707 + BinanceCancelMsg = 708 + BinanceSignedTx = 709 + WebAuthnListResidentCredentials = 800 + WebAuthnCredentials = 801 + WebAuthnAddResidentCredential = 802 + WebAuthnRemoveResidentCredential = 803 diff --git a/core/src/trezor/enums/NEMImportanceTransferMode.py b/core/src/trezor/enums/NEMImportanceTransferMode.py new file mode 100644 index 000000000..d11775dcf --- /dev/null +++ b/core/src/trezor/enums/NEMImportanceTransferMode.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +ImportanceTransfer_Activate = 1 +ImportanceTransfer_Deactivate = 2 diff --git a/core/src/trezor/enums/NEMModificationType.py b/core/src/trezor/enums/NEMModificationType.py new file mode 100644 index 000000000..6740210c3 --- /dev/null +++ b/core/src/trezor/enums/NEMModificationType.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +CosignatoryModification_Add = 1 +CosignatoryModification_Delete = 2 diff --git a/core/src/trezor/enums/NEMMosaicLevy.py b/core/src/trezor/enums/NEMMosaicLevy.py new file mode 100644 index 000000000..251c152d7 --- /dev/null +++ b/core/src/trezor/enums/NEMMosaicLevy.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +MosaicLevy_Absolute = 1 +MosaicLevy_Percentile = 2 diff --git a/core/src/trezor/enums/NEMSupplyChangeType.py b/core/src/trezor/enums/NEMSupplyChangeType.py new file mode 100644 index 000000000..640953764 --- /dev/null +++ b/core/src/trezor/enums/NEMSupplyChangeType.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +SupplyChange_Increase = 1 +SupplyChange_Decrease = 2 diff --git a/core/src/trezor/enums/OutputScriptType.py b/core/src/trezor/enums/OutputScriptType.py new file mode 100644 index 000000000..9d177e313 --- /dev/null +++ b/core/src/trezor/enums/OutputScriptType.py @@ -0,0 +1,10 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +PAYTOADDRESS = 0 +PAYTOSCRIPTHASH = 1 +PAYTOMULTISIG = 2 +PAYTOOPRETURN = 3 +PAYTOWITNESS = 4 +PAYTOP2SHWITNESS = 5 diff --git a/core/src/trezor/enums/PinMatrixRequestType.py b/core/src/trezor/enums/PinMatrixRequestType.py new file mode 100644 index 000000000..3c1f8e00a --- /dev/null +++ b/core/src/trezor/enums/PinMatrixRequestType.py @@ -0,0 +1,9 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Current = 1 +NewFirst = 2 +NewSecond = 3 +WipeCodeFirst = 4 +WipeCodeSecond = 5 diff --git a/core/src/trezor/enums/RecoveryDeviceType.py b/core/src/trezor/enums/RecoveryDeviceType.py new file mode 100644 index 000000000..08903950c --- /dev/null +++ b/core/src/trezor/enums/RecoveryDeviceType.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +ScrambledWords = 0 +Matrix = 1 diff --git a/core/src/trezor/enums/RequestType.py b/core/src/trezor/enums/RequestType.py new file mode 100644 index 000000000..db6b734e6 --- /dev/null +++ b/core/src/trezor/enums/RequestType.py @@ -0,0 +1,11 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +TXINPUT = 0 +TXOUTPUT = 1 +TXMETA = 2 +TXFINISHED = 3 +TXEXTRADATA = 4 +TXORIGINPUT = 5 +TXORIGOUTPUT = 6 diff --git a/core/src/trezor/enums/SafetyCheckLevel.py b/core/src/trezor/enums/SafetyCheckLevel.py new file mode 100644 index 000000000..bf2ceba09 --- /dev/null +++ b/core/src/trezor/enums/SafetyCheckLevel.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Strict = 0 +PromptAlways = 1 +PromptTemporarily = 2 diff --git a/core/src/trezor/enums/SdProtectOperationType.py b/core/src/trezor/enums/SdProtectOperationType.py new file mode 100644 index 000000000..f2219a16c --- /dev/null +++ b/core/src/trezor/enums/SdProtectOperationType.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +DISABLE = 0 +ENABLE = 1 +REFRESH = 2 diff --git a/core/src/trezor/enums/TezosBallotType.py b/core/src/trezor/enums/TezosBallotType.py new file mode 100644 index 000000000..ace2a6bc4 --- /dev/null +++ b/core/src/trezor/enums/TezosBallotType.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Yay = 0 +Nay = 1 +Pass = 2 diff --git a/core/src/trezor/enums/TezosContractType.py b/core/src/trezor/enums/TezosContractType.py new file mode 100644 index 000000000..989b654d6 --- /dev/null +++ b/core/src/trezor/enums/TezosContractType.py @@ -0,0 +1,6 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Implicit = 0 +Originated = 1 diff --git a/core/src/trezor/enums/WordRequestType.py b/core/src/trezor/enums/WordRequestType.py new file mode 100644 index 000000000..257ce0ecb --- /dev/null +++ b/core/src/trezor/enums/WordRequestType.py @@ -0,0 +1,7 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +Plain = 0 +Matrix9 = 1 +Matrix6 = 2 diff --git a/core/src/trezor/messages.py b/core/src/trezor/messages.py new file mode 100644 index 000000000..0685adfe6 --- /dev/null +++ b/core/src/trezor/messages.py @@ -0,0 +1,5299 @@ +# Automatically generated by pb2py +# fmt: off +# isort:skip_file + +from trezor import protobuf + +if False: + from typing import TYPE_CHECKING, Any, TypeGuard +else: + TYPE_CHECKING = False + + +def __getattr__(name: str) -> Any: + try: + return protobuf.type_for_name(name) + except ValueError: + raise AttributeError(name) + + +if TYPE_CHECKING: + from trezor.enums import AmountUnit # noqa: F401 + from trezor.enums import BackupType # noqa: F401 + from trezor.enums import BinanceOrderSide # noqa: F401 + from trezor.enums import BinanceOrderType # noqa: F401 + from trezor.enums import BinanceTimeInForce # noqa: F401 + from trezor.enums import ButtonRequestType # noqa: F401 + from trezor.enums import Capability # noqa: F401 + from trezor.enums import CardanoAddressType # noqa: F401 + from trezor.enums import CardanoCertificateType # noqa: F401 + from trezor.enums import CardanoPoolRelayType # noqa: F401 + from trezor.enums import DebugSwipeDirection # noqa: F401 + from trezor.enums import DecredStakingSpendType # noqa: F401 + from trezor.enums import FailureType # noqa: F401 + from trezor.enums import InputScriptType # noqa: F401 + from trezor.enums import LiskTransactionType # noqa: F401 + from trezor.enums import MessageType # noqa: F401 + from trezor.enums import NEMImportanceTransferMode # noqa: F401 + from trezor.enums import NEMModificationType # noqa: F401 + from trezor.enums import NEMMosaicLevy # noqa: F401 + from trezor.enums import NEMSupplyChangeType # noqa: F401 + from trezor.enums import OutputScriptType # noqa: F401 + from trezor.enums import PinMatrixRequestType # noqa: F401 + from trezor.enums import RecoveryDeviceType # noqa: F401 + from trezor.enums import RequestType # noqa: F401 + from trezor.enums import SafetyCheckLevel # noqa: F401 + from trezor.enums import SdProtectOperationType # noqa: F401 + from trezor.enums import TezosBallotType # noqa: F401 + from trezor.enums import TezosContractType # noqa: F401 + from trezor.enums import WordRequestType # noqa: F401 + + class BinanceGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceGetAddress"]: + return isinstance(msg, cls) + + class BinanceAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceAddress"]: + return isinstance(msg, cls) + + class BinanceGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceGetPublicKey"]: + return isinstance(msg, cls) + + class BinancePublicKey(protobuf.MessageType): + public_key: bytes + + def __init__( + self, + *, + public_key: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinancePublicKey"]: + return isinstance(msg, cls) + + class BinanceSignTx(protobuf.MessageType): + address_n: list[int] + msg_count: int | None + account_number: int | None + chain_id: str | None + memo: str | None + sequence: int | None + source: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + msg_count: int | None = None, + account_number: int | None = None, + chain_id: str | None = None, + memo: str | None = None, + sequence: int | None = None, + source: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceSignTx"]: + return isinstance(msg, cls) + + class BinanceTxRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceTxRequest"]: + return isinstance(msg, cls) + + class BinanceCoin(protobuf.MessageType): + amount: int | None + denom: str | None + + def __init__( + self, + *, + amount: int | None = None, + denom: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceCoin"]: + return isinstance(msg, cls) + + class BinanceInputOutput(protobuf.MessageType): + address: str | None + coins: list[BinanceCoin] + + def __init__( + self, + *, + coins: list[BinanceCoin] | None = None, + address: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceInputOutput"]: + return isinstance(msg, cls) + + class BinanceTransferMsg(protobuf.MessageType): + inputs: list[BinanceInputOutput] + outputs: list[BinanceInputOutput] + + def __init__( + self, + *, + inputs: list[BinanceInputOutput] | None = None, + outputs: list[BinanceInputOutput] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceTransferMsg"]: + return isinstance(msg, cls) + + class BinanceOrderMsg(protobuf.MessageType): + id: str | None + ordertype: BinanceOrderType | None + price: int | None + quantity: int | None + sender: str | None + side: BinanceOrderSide | None + symbol: str | None + timeinforce: BinanceTimeInForce | None + + def __init__( + self, + *, + id: str | None = None, + ordertype: BinanceOrderType | None = None, + price: int | None = None, + quantity: int | None = None, + sender: str | None = None, + side: BinanceOrderSide | None = None, + symbol: str | None = None, + timeinforce: BinanceTimeInForce | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceOrderMsg"]: + return isinstance(msg, cls) + + class BinanceCancelMsg(protobuf.MessageType): + refid: str | None + sender: str | None + symbol: str | None + + def __init__( + self, + *, + refid: str | None = None, + sender: str | None = None, + symbol: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceCancelMsg"]: + return isinstance(msg, cls) + + class BinanceSignedTx(protobuf.MessageType): + signature: bytes + public_key: bytes + + def __init__( + self, + *, + signature: bytes, + public_key: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BinanceSignedTx"]: + return isinstance(msg, cls) + + class Success(protobuf.MessageType): + message: str + + def __init__( + self, + *, + message: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Success"]: + return isinstance(msg, cls) + + class Failure(protobuf.MessageType): + code: FailureType | None + message: str | None + + def __init__( + self, + *, + code: FailureType | None = None, + message: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Failure"]: + return isinstance(msg, cls) + + class ButtonRequest(protobuf.MessageType): + code: ButtonRequestType | None + + def __init__( + self, + *, + code: ButtonRequestType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ButtonRequest"]: + return isinstance(msg, cls) + + class ButtonAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ButtonAck"]: + return isinstance(msg, cls) + + class PinMatrixRequest(protobuf.MessageType): + type: PinMatrixRequestType | None + + def __init__( + self, + *, + type: PinMatrixRequestType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PinMatrixRequest"]: + return isinstance(msg, cls) + + class PinMatrixAck(protobuf.MessageType): + pin: str + + def __init__( + self, + *, + pin: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PinMatrixAck"]: + return isinstance(msg, cls) + + class PassphraseRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PassphraseRequest"]: + return isinstance(msg, cls) + + class PassphraseAck(protobuf.MessageType): + passphrase: str | None + on_device: bool | None + + def __init__( + self, + *, + passphrase: str | None = None, + on_device: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PassphraseAck"]: + return isinstance(msg, cls) + + class HDNodeType(protobuf.MessageType): + depth: int + fingerprint: int + child_num: int + chain_code: bytes + private_key: bytes | None + public_key: bytes + + def __init__( + self, + *, + depth: int, + fingerprint: int, + child_num: int, + chain_code: bytes, + public_key: bytes, + private_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["HDNodeType"]: + return isinstance(msg, cls) + + class HDNodePathType(protobuf.MessageType): + node: HDNodeType + address_n: list[int] + + def __init__( + self, + *, + node: HDNodeType, + address_n: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["HDNodePathType"]: + return isinstance(msg, cls) + + class MultisigRedeemScriptType(protobuf.MessageType): + pubkeys: list[HDNodePathType] + signatures: list[bytes] + m: int + nodes: list[HDNodeType] + address_n: list[int] + + def __init__( + self, + *, + m: int, + pubkeys: list[HDNodePathType] | None = None, + signatures: list[bytes] | None = None, + nodes: list[HDNodeType] | None = None, + address_n: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MultisigRedeemScriptType"]: + return isinstance(msg, cls) + + class GetPublicKey(protobuf.MessageType): + address_n: list[int] + ecdsa_curve_name: str | None + show_display: bool | None + coin_name: str + script_type: InputScriptType + ignore_xpub_magic: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + ecdsa_curve_name: str | None = None, + show_display: bool | None = None, + coin_name: str | None = None, + script_type: InputScriptType | None = None, + ignore_xpub_magic: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetPublicKey"]: + return isinstance(msg, cls) + + class PublicKey(protobuf.MessageType): + node: HDNodeType + xpub: str + root_fingerprint: int | None + + def __init__( + self, + *, + node: HDNodeType, + xpub: str, + root_fingerprint: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PublicKey"]: + return isinstance(msg, cls) + + class GetAddress(protobuf.MessageType): + address_n: list[int] + coin_name: str + show_display: bool | None + multisig: MultisigRedeemScriptType | None + script_type: InputScriptType + ignore_xpub_magic: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + coin_name: str | None = None, + show_display: bool | None = None, + multisig: MultisigRedeemScriptType | None = None, + script_type: InputScriptType | None = None, + ignore_xpub_magic: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetAddress"]: + return isinstance(msg, cls) + + class Address(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Address"]: + return isinstance(msg, cls) + + class GetOwnershipId(protobuf.MessageType): + address_n: list[int] + coin_name: str + multisig: MultisigRedeemScriptType | None + script_type: InputScriptType + + def __init__( + self, + *, + address_n: list[int] | None = None, + coin_name: str | None = None, + multisig: MultisigRedeemScriptType | None = None, + script_type: InputScriptType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetOwnershipId"]: + return isinstance(msg, cls) + + class OwnershipId(protobuf.MessageType): + ownership_id: bytes + + def __init__( + self, + *, + ownership_id: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["OwnershipId"]: + return isinstance(msg, cls) + + class SignMessage(protobuf.MessageType): + address_n: list[int] + message: bytes + coin_name: str + script_type: InputScriptType + + def __init__( + self, + *, + message: bytes, + address_n: list[int] | None = None, + coin_name: str | None = None, + script_type: InputScriptType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SignMessage"]: + return isinstance(msg, cls) + + class MessageSignature(protobuf.MessageType): + address: str + signature: bytes + + def __init__( + self, + *, + address: str, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MessageSignature"]: + return isinstance(msg, cls) + + class VerifyMessage(protobuf.MessageType): + address: str + signature: bytes + message: bytes + coin_name: str + + def __init__( + self, + *, + address: str, + signature: bytes, + message: bytes, + coin_name: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["VerifyMessage"]: + return isinstance(msg, cls) + + class SignTx(protobuf.MessageType): + outputs_count: int + inputs_count: int + coin_name: str + version: int + lock_time: int + expiry: int | None + version_group_id: int | None + timestamp: int | None + branch_id: int | None + amount_unit: AmountUnit + decred_staking_ticket: bool + + def __init__( + self, + *, + outputs_count: int, + inputs_count: int, + coin_name: str | None = None, + version: int | None = None, + lock_time: int | None = None, + expiry: int | None = None, + version_group_id: int | None = None, + timestamp: int | None = None, + branch_id: int | None = None, + amount_unit: AmountUnit | None = None, + decred_staking_ticket: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SignTx"]: + return isinstance(msg, cls) + + class TxRequestDetailsType(protobuf.MessageType): + request_index: int | None + tx_hash: bytes | None + extra_data_len: int | None + extra_data_offset: int | None + + def __init__( + self, + *, + request_index: int | None = None, + tx_hash: bytes | None = None, + extra_data_len: int | None = None, + extra_data_offset: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxRequestDetailsType"]: + return isinstance(msg, cls) + + class TxRequestSerializedType(protobuf.MessageType): + signature_index: int | None + signature: bytes | None + serialized_tx: bytes | None + + def __init__( + self, + *, + signature_index: int | None = None, + signature: bytes | None = None, + serialized_tx: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxRequestSerializedType"]: + return isinstance(msg, cls) + + class TxRequest(protobuf.MessageType): + request_type: RequestType | None + details: TxRequestDetailsType | None + serialized: TxRequestSerializedType | None + + def __init__( + self, + *, + request_type: RequestType | None = None, + details: TxRequestDetailsType | None = None, + serialized: TxRequestSerializedType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxRequest"]: + return isinstance(msg, cls) + + class TxInput(protobuf.MessageType): + address_n: list[int] + prev_hash: bytes + prev_index: int + script_sig: bytes | None + sequence: int + script_type: InputScriptType + multisig: MultisigRedeemScriptType | None + amount: int + decred_tree: int | None + witness: bytes | None + ownership_proof: bytes | None + commitment_data: bytes | None + orig_hash: bytes | None + orig_index: int | None + decred_staking_spend: DecredStakingSpendType | None + + def __init__( + self, + *, + prev_hash: bytes, + prev_index: int, + amount: int, + address_n: list[int] | None = None, + script_sig: bytes | None = None, + sequence: int | None = None, + script_type: InputScriptType | None = None, + multisig: MultisigRedeemScriptType | None = None, + decred_tree: int | None = None, + witness: bytes | None = None, + ownership_proof: bytes | None = None, + commitment_data: bytes | None = None, + orig_hash: bytes | None = None, + orig_index: int | None = None, + decred_staking_spend: DecredStakingSpendType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxInput"]: + return isinstance(msg, cls) + + class TxOutput(protobuf.MessageType): + address: str | None + address_n: list[int] + amount: int + script_type: OutputScriptType + multisig: MultisigRedeemScriptType | None + op_return_data: bytes | None + orig_hash: bytes | None + orig_index: int | None + + def __init__( + self, + *, + amount: int, + address_n: list[int] | None = None, + address: str | None = None, + script_type: OutputScriptType | None = None, + multisig: MultisigRedeemScriptType | None = None, + op_return_data: bytes | None = None, + orig_hash: bytes | None = None, + orig_index: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxOutput"]: + return isinstance(msg, cls) + + class PrevTx(protobuf.MessageType): + version: int + lock_time: int + inputs_count: int + outputs_count: int + extra_data_len: int + expiry: int | None + version_group_id: int | None + timestamp: int | None + branch_id: int | None + + def __init__( + self, + *, + version: int, + lock_time: int, + inputs_count: int, + outputs_count: int, + extra_data_len: int | None = None, + expiry: int | None = None, + version_group_id: int | None = None, + timestamp: int | None = None, + branch_id: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PrevTx"]: + return isinstance(msg, cls) + + class PrevInput(protobuf.MessageType): + prev_hash: bytes + prev_index: int + script_sig: bytes + sequence: int + decred_tree: int | None + + def __init__( + self, + *, + prev_hash: bytes, + prev_index: int, + script_sig: bytes, + sequence: int, + decred_tree: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PrevInput"]: + return isinstance(msg, cls) + + class PrevOutput(protobuf.MessageType): + amount: int + script_pubkey: bytes + decred_script_version: int | None + + def __init__( + self, + *, + amount: int, + script_pubkey: bytes, + decred_script_version: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PrevOutput"]: + return isinstance(msg, cls) + + class TxAckInputWrapper(protobuf.MessageType): + input: TxInput + + def __init__( + self, + *, + input: TxInput, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckInputWrapper"]: + return isinstance(msg, cls) + + class TxAckInput(protobuf.MessageType): + tx: TxAckInputWrapper + + def __init__( + self, + *, + tx: TxAckInputWrapper, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckInput"]: + return isinstance(msg, cls) + + class TxAckOutputWrapper(protobuf.MessageType): + output: TxOutput + + def __init__( + self, + *, + output: TxOutput, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckOutputWrapper"]: + return isinstance(msg, cls) + + class TxAckOutput(protobuf.MessageType): + tx: TxAckOutputWrapper + + def __init__( + self, + *, + tx: TxAckOutputWrapper, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckOutput"]: + return isinstance(msg, cls) + + class TxAckPrevMeta(protobuf.MessageType): + tx: PrevTx + + def __init__( + self, + *, + tx: PrevTx, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevMeta"]: + return isinstance(msg, cls) + + class TxAckPrevInputWrapper(protobuf.MessageType): + input: PrevInput + + def __init__( + self, + *, + input: PrevInput, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevInputWrapper"]: + return isinstance(msg, cls) + + class TxAckPrevInput(protobuf.MessageType): + tx: TxAckPrevInputWrapper + + def __init__( + self, + *, + tx: TxAckPrevInputWrapper, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevInput"]: + return isinstance(msg, cls) + + class TxAckPrevOutputWrapper(protobuf.MessageType): + output: PrevOutput + + def __init__( + self, + *, + output: PrevOutput, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevOutputWrapper"]: + return isinstance(msg, cls) + + class TxAckPrevOutput(protobuf.MessageType): + tx: TxAckPrevOutputWrapper + + def __init__( + self, + *, + tx: TxAckPrevOutputWrapper, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevOutput"]: + return isinstance(msg, cls) + + class TxAckPrevExtraDataWrapper(protobuf.MessageType): + extra_data_chunk: bytes + + def __init__( + self, + *, + extra_data_chunk: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevExtraDataWrapper"]: + return isinstance(msg, cls) + + class TxAckPrevExtraData(protobuf.MessageType): + tx: TxAckPrevExtraDataWrapper + + def __init__( + self, + *, + tx: TxAckPrevExtraDataWrapper, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TxAckPrevExtraData"]: + return isinstance(msg, cls) + + class GetOwnershipProof(protobuf.MessageType): + address_n: list[int] + coin_name: str + script_type: InputScriptType + multisig: MultisigRedeemScriptType | None + user_confirmation: bool + ownership_ids: list[bytes] + commitment_data: bytes + + def __init__( + self, + *, + address_n: list[int] | None = None, + ownership_ids: list[bytes] | None = None, + coin_name: str | None = None, + script_type: InputScriptType | None = None, + multisig: MultisigRedeemScriptType | None = None, + user_confirmation: bool | None = None, + commitment_data: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetOwnershipProof"]: + return isinstance(msg, cls) + + class OwnershipProof(protobuf.MessageType): + ownership_proof: bytes + signature: bytes + + def __init__( + self, + *, + ownership_proof: bytes, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["OwnershipProof"]: + return isinstance(msg, cls) + + class AuthorizeCoinJoin(protobuf.MessageType): + coordinator: str + max_total_fee: int + fee_per_anonymity: int + address_n: list[int] + coin_name: str + script_type: InputScriptType + amount_unit: AmountUnit + + def __init__( + self, + *, + coordinator: str, + max_total_fee: int, + address_n: list[int] | None = None, + fee_per_anonymity: int | None = None, + coin_name: str | None = None, + script_type: InputScriptType | None = None, + amount_unit: AmountUnit | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["AuthorizeCoinJoin"]: + return isinstance(msg, cls) + + class CardanoBlockchainPointerType(protobuf.MessageType): + block_index: int + tx_index: int + certificate_index: int + + def __init__( + self, + *, + block_index: int, + tx_index: int, + certificate_index: int, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoBlockchainPointerType"]: + return isinstance(msg, cls) + + class CardanoAddressParametersType(protobuf.MessageType): + address_type: CardanoAddressType + address_n: list[int] + address_n_staking: list[int] + staking_key_hash: bytes | None + certificate_pointer: CardanoBlockchainPointerType | None + + def __init__( + self, + *, + address_type: CardanoAddressType, + address_n: list[int] | None = None, + address_n_staking: list[int] | None = None, + staking_key_hash: bytes | None = None, + certificate_pointer: CardanoBlockchainPointerType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoAddressParametersType"]: + return isinstance(msg, cls) + + class CardanoGetAddress(protobuf.MessageType): + show_display: bool + protocol_magic: int + network_id: int + address_parameters: CardanoAddressParametersType + + def __init__( + self, + *, + protocol_magic: int, + network_id: int, + address_parameters: CardanoAddressParametersType, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoGetAddress"]: + return isinstance(msg, cls) + + class CardanoAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoAddress"]: + return isinstance(msg, cls) + + class CardanoGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoGetPublicKey"]: + return isinstance(msg, cls) + + class CardanoPublicKey(protobuf.MessageType): + xpub: str + node: HDNodeType + + def __init__( + self, + *, + xpub: str, + node: HDNodeType, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoPublicKey"]: + return isinstance(msg, cls) + + class CardanoTxInputType(protobuf.MessageType): + address_n: list[int] + prev_hash: bytes + prev_index: int + + def __init__( + self, + *, + prev_hash: bytes, + prev_index: int, + address_n: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTxInputType"]: + return isinstance(msg, cls) + + class CardanoTokenType(protobuf.MessageType): + asset_name_bytes: bytes + amount: int + + def __init__( + self, + *, + asset_name_bytes: bytes, + amount: int, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTokenType"]: + return isinstance(msg, cls) + + class CardanoAssetGroupType(protobuf.MessageType): + policy_id: bytes + tokens: list[CardanoTokenType] + + def __init__( + self, + *, + policy_id: bytes, + tokens: list[CardanoTokenType] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoAssetGroupType"]: + return isinstance(msg, cls) + + class CardanoTxOutputType(protobuf.MessageType): + address: str | None + amount: int + address_parameters: CardanoAddressParametersType | None + token_bundle: list[CardanoAssetGroupType] + + def __init__( + self, + *, + amount: int, + token_bundle: list[CardanoAssetGroupType] | None = None, + address: str | None = None, + address_parameters: CardanoAddressParametersType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTxOutputType"]: + return isinstance(msg, cls) + + class CardanoPoolOwnerType(protobuf.MessageType): + staking_key_path: list[int] + staking_key_hash: bytes | None + + def __init__( + self, + *, + staking_key_path: list[int] | None = None, + staking_key_hash: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoPoolOwnerType"]: + return isinstance(msg, cls) + + class CardanoPoolRelayParametersType(protobuf.MessageType): + type: CardanoPoolRelayType + ipv4_address: bytes | None + ipv6_address: bytes | None + host_name: str | None + port: int | None + + def __init__( + self, + *, + type: CardanoPoolRelayType, + ipv4_address: bytes | None = None, + ipv6_address: bytes | None = None, + host_name: str | None = None, + port: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoPoolRelayParametersType"]: + return isinstance(msg, cls) + + class CardanoPoolMetadataType(protobuf.MessageType): + url: str + hash: bytes + + def __init__( + self, + *, + url: str, + hash: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoPoolMetadataType"]: + return isinstance(msg, cls) + + class CardanoPoolParametersType(protobuf.MessageType): + pool_id: bytes + vrf_key_hash: bytes + pledge: int + cost: int + margin_numerator: int + margin_denominator: int + reward_account: str + owners: list[CardanoPoolOwnerType] + relays: list[CardanoPoolRelayParametersType] + metadata: CardanoPoolMetadataType | None + + def __init__( + self, + *, + pool_id: bytes, + vrf_key_hash: bytes, + pledge: int, + cost: int, + margin_numerator: int, + margin_denominator: int, + reward_account: str, + owners: list[CardanoPoolOwnerType] | None = None, + relays: list[CardanoPoolRelayParametersType] | None = None, + metadata: CardanoPoolMetadataType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoPoolParametersType"]: + return isinstance(msg, cls) + + class CardanoTxCertificateType(protobuf.MessageType): + type: CardanoCertificateType + path: list[int] + pool: bytes | None + pool_parameters: CardanoPoolParametersType | None + + def __init__( + self, + *, + type: CardanoCertificateType, + path: list[int] | None = None, + pool: bytes | None = None, + pool_parameters: CardanoPoolParametersType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTxCertificateType"]: + return isinstance(msg, cls) + + class CardanoTxWithdrawalType(protobuf.MessageType): + path: list[int] + amount: int + + def __init__( + self, + *, + amount: int, + path: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTxWithdrawalType"]: + return isinstance(msg, cls) + + class CardanoCatalystRegistrationParametersType(protobuf.MessageType): + voting_public_key: bytes + staking_path: list[int] + reward_address_parameters: CardanoAddressParametersType + nonce: int + + def __init__( + self, + *, + voting_public_key: bytes, + reward_address_parameters: CardanoAddressParametersType, + nonce: int, + staking_path: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoCatalystRegistrationParametersType"]: + return isinstance(msg, cls) + + class CardanoTxAuxiliaryDataType(protobuf.MessageType): + blob: bytes | None + catalyst_registration_parameters: CardanoCatalystRegistrationParametersType | None + + def __init__( + self, + *, + blob: bytes | None = None, + catalyst_registration_parameters: CardanoCatalystRegistrationParametersType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoTxAuxiliaryDataType"]: + return isinstance(msg, cls) + + class CardanoSignTx(protobuf.MessageType): + inputs: list[CardanoTxInputType] + outputs: list[CardanoTxOutputType] + protocol_magic: int + fee: int + ttl: int | None + network_id: int + certificates: list[CardanoTxCertificateType] + withdrawals: list[CardanoTxWithdrawalType] + validity_interval_start: int | None + auxiliary_data: CardanoTxAuxiliaryDataType | None + + def __init__( + self, + *, + protocol_magic: int, + fee: int, + network_id: int, + inputs: list[CardanoTxInputType] | None = None, + outputs: list[CardanoTxOutputType] | None = None, + certificates: list[CardanoTxCertificateType] | None = None, + withdrawals: list[CardanoTxWithdrawalType] | None = None, + ttl: int | None = None, + validity_interval_start: int | None = None, + auxiliary_data: CardanoTxAuxiliaryDataType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoSignTx"]: + return isinstance(msg, cls) + + class CardanoSignedTxChunk(protobuf.MessageType): + signed_tx_chunk: bytes + + def __init__( + self, + *, + signed_tx_chunk: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoSignedTxChunk"]: + return isinstance(msg, cls) + + class CardanoSignedTxChunkAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoSignedTxChunkAck"]: + return isinstance(msg, cls) + + class CardanoSignedTx(protobuf.MessageType): + tx_hash: bytes + serialized_tx: bytes | None + + def __init__( + self, + *, + tx_hash: bytes, + serialized_tx: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CardanoSignedTx"]: + return isinstance(msg, cls) + + class CipherKeyValue(protobuf.MessageType): + address_n: list[int] + key: str + value: bytes + encrypt: bool | None + ask_on_encrypt: bool | None + ask_on_decrypt: bool | None + iv: bytes | None + + def __init__( + self, + *, + key: str, + value: bytes, + address_n: list[int] | None = None, + encrypt: bool | None = None, + ask_on_encrypt: bool | None = None, + ask_on_decrypt: bool | None = None, + iv: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CipherKeyValue"]: + return isinstance(msg, cls) + + class CipheredKeyValue(protobuf.MessageType): + value: bytes + + def __init__( + self, + *, + value: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CipheredKeyValue"]: + return isinstance(msg, cls) + + class IdentityType(protobuf.MessageType): + proto: str | None + user: str | None + host: str | None + port: str | None + path: str | None + index: int + + def __init__( + self, + *, + proto: str | None = None, + user: str | None = None, + host: str | None = None, + port: str | None = None, + path: str | None = None, + index: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["IdentityType"]: + return isinstance(msg, cls) + + class SignIdentity(protobuf.MessageType): + identity: IdentityType + challenge_hidden: bytes + challenge_visual: str + ecdsa_curve_name: str | None + + def __init__( + self, + *, + identity: IdentityType, + challenge_hidden: bytes | None = None, + challenge_visual: str | None = None, + ecdsa_curve_name: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SignIdentity"]: + return isinstance(msg, cls) + + class SignedIdentity(protobuf.MessageType): + address: str | None + public_key: bytes + signature: bytes + + def __init__( + self, + *, + public_key: bytes, + signature: bytes, + address: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SignedIdentity"]: + return isinstance(msg, cls) + + class GetECDHSessionKey(protobuf.MessageType): + identity: IdentityType + peer_public_key: bytes + ecdsa_curve_name: str | None + + def __init__( + self, + *, + identity: IdentityType, + peer_public_key: bytes, + ecdsa_curve_name: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetECDHSessionKey"]: + return isinstance(msg, cls) + + class ECDHSessionKey(protobuf.MessageType): + session_key: bytes + public_key: bytes | None + + def __init__( + self, + *, + session_key: bytes, + public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ECDHSessionKey"]: + return isinstance(msg, cls) + + class CosiCommit(protobuf.MessageType): + address_n: list[int] + data: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + data: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CosiCommit"]: + return isinstance(msg, cls) + + class CosiCommitment(protobuf.MessageType): + commitment: bytes | None + pubkey: bytes | None + + def __init__( + self, + *, + commitment: bytes | None = None, + pubkey: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CosiCommitment"]: + return isinstance(msg, cls) + + class CosiSign(protobuf.MessageType): + address_n: list[int] + data: bytes | None + global_commitment: bytes | None + global_pubkey: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + data: bytes | None = None, + global_commitment: bytes | None = None, + global_pubkey: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CosiSign"]: + return isinstance(msg, cls) + + class CosiSignature(protobuf.MessageType): + signature: bytes + + def __init__( + self, + *, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CosiSignature"]: + return isinstance(msg, cls) + + class Initialize(protobuf.MessageType): + session_id: bytes | None + + def __init__( + self, + *, + session_id: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Initialize"]: + return isinstance(msg, cls) + + class GetFeatures(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetFeatures"]: + return isinstance(msg, cls) + + class Features(protobuf.MessageType): + vendor: str | None + major_version: int + minor_version: int + patch_version: int + bootloader_mode: bool | None + device_id: str | None + pin_protection: bool | None + passphrase_protection: bool | None + language: str | None + label: str | None + initialized: bool | None + revision: bytes | None + bootloader_hash: bytes | None + imported: bool | None + unlocked: bool | None + firmware_present: bool | None + needs_backup: bool | None + flags: int | None + model: str | None + fw_major: int | None + fw_minor: int | None + fw_patch: int | None + fw_vendor: str | None + fw_vendor_keys: bytes | None + unfinished_backup: bool | None + no_backup: bool | None + recovery_mode: bool | None + capabilities: list[Capability] + backup_type: BackupType | None + sd_card_present: bool | None + sd_protection: bool | None + wipe_code_protection: bool | None + session_id: bytes | None + passphrase_always_on_device: bool | None + safety_checks: SafetyCheckLevel | None + auto_lock_delay_ms: int | None + display_rotation: int | None + experimental_features: bool | None + + def __init__( + self, + *, + major_version: int, + minor_version: int, + patch_version: int, + capabilities: list[Capability] | None = None, + vendor: str | None = None, + bootloader_mode: bool | None = None, + device_id: str | None = None, + pin_protection: bool | None = None, + passphrase_protection: bool | None = None, + language: str | None = None, + label: str | None = None, + initialized: bool | None = None, + revision: bytes | None = None, + bootloader_hash: bytes | None = None, + imported: bool | None = None, + unlocked: bool | None = None, + firmware_present: bool | None = None, + needs_backup: bool | None = None, + flags: int | None = None, + model: str | None = None, + fw_major: int | None = None, + fw_minor: int | None = None, + fw_patch: int | None = None, + fw_vendor: str | None = None, + fw_vendor_keys: bytes | None = None, + unfinished_backup: bool | None = None, + no_backup: bool | None = None, + recovery_mode: bool | None = None, + backup_type: BackupType | None = None, + sd_card_present: bool | None = None, + sd_protection: bool | None = None, + wipe_code_protection: bool | None = None, + session_id: bytes | None = None, + passphrase_always_on_device: bool | None = None, + safety_checks: SafetyCheckLevel | None = None, + auto_lock_delay_ms: int | None = None, + display_rotation: int | None = None, + experimental_features: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Features"]: + return isinstance(msg, cls) + + class LockDevice(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LockDevice"]: + return isinstance(msg, cls) + + class EndSession(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EndSession"]: + return isinstance(msg, cls) + + class ApplySettings(protobuf.MessageType): + language: str | None + label: str | None + use_passphrase: bool | None + homescreen: bytes | None + auto_lock_delay_ms: int | None + display_rotation: int | None + passphrase_always_on_device: bool | None + safety_checks: SafetyCheckLevel | None + experimental_features: bool | None + + def __init__( + self, + *, + language: str | None = None, + label: str | None = None, + use_passphrase: bool | None = None, + homescreen: bytes | None = None, + auto_lock_delay_ms: int | None = None, + display_rotation: int | None = None, + passphrase_always_on_device: bool | None = None, + safety_checks: SafetyCheckLevel | None = None, + experimental_features: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ApplySettings"]: + return isinstance(msg, cls) + + class ApplyFlags(protobuf.MessageType): + flags: int | None + + def __init__( + self, + *, + flags: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ApplyFlags"]: + return isinstance(msg, cls) + + class ChangePin(protobuf.MessageType): + remove: bool | None + + def __init__( + self, + *, + remove: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ChangePin"]: + return isinstance(msg, cls) + + class ChangeWipeCode(protobuf.MessageType): + remove: bool | None + + def __init__( + self, + *, + remove: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ChangeWipeCode"]: + return isinstance(msg, cls) + + class SdProtect(protobuf.MessageType): + operation: SdProtectOperationType | None + + def __init__( + self, + *, + operation: SdProtectOperationType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SdProtect"]: + return isinstance(msg, cls) + + class Ping(protobuf.MessageType): + message: str + button_protection: bool | None + + def __init__( + self, + *, + message: str | None = None, + button_protection: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Ping"]: + return isinstance(msg, cls) + + class Cancel(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Cancel"]: + return isinstance(msg, cls) + + class GetEntropy(protobuf.MessageType): + size: int + + def __init__( + self, + *, + size: int, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetEntropy"]: + return isinstance(msg, cls) + + class Entropy(protobuf.MessageType): + entropy: bytes + + def __init__( + self, + *, + entropy: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["Entropy"]: + return isinstance(msg, cls) + + class WipeDevice(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WipeDevice"]: + return isinstance(msg, cls) + + class LoadDevice(protobuf.MessageType): + mnemonics: list[str] + pin: str | None + passphrase_protection: bool | None + language: str + label: str | None + skip_checksum: bool | None + u2f_counter: int | None + needs_backup: bool | None + no_backup: bool | None + + def __init__( + self, + *, + mnemonics: list[str] | None = None, + pin: str | None = None, + passphrase_protection: bool | None = None, + language: str | None = None, + label: str | None = None, + skip_checksum: bool | None = None, + u2f_counter: int | None = None, + needs_backup: bool | None = None, + no_backup: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LoadDevice"]: + return isinstance(msg, cls) + + class ResetDevice(protobuf.MessageType): + display_random: bool | None + strength: int + passphrase_protection: bool | None + pin_protection: bool | None + language: str + label: str | None + u2f_counter: int | None + skip_backup: bool | None + no_backup: bool | None + backup_type: BackupType + + def __init__( + self, + *, + display_random: bool | None = None, + strength: int | None = None, + passphrase_protection: bool | None = None, + pin_protection: bool | None = None, + language: str | None = None, + label: str | None = None, + u2f_counter: int | None = None, + skip_backup: bool | None = None, + no_backup: bool | None = None, + backup_type: BackupType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["ResetDevice"]: + return isinstance(msg, cls) + + class BackupDevice(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["BackupDevice"]: + return isinstance(msg, cls) + + class EntropyRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EntropyRequest"]: + return isinstance(msg, cls) + + class EntropyAck(protobuf.MessageType): + entropy: bytes | None + + def __init__( + self, + *, + entropy: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EntropyAck"]: + return isinstance(msg, cls) + + class RecoveryDevice(protobuf.MessageType): + word_count: int | None + passphrase_protection: bool | None + pin_protection: bool | None + language: str | None + label: str | None + enforce_wordlist: bool | None + type: RecoveryDeviceType | None + u2f_counter: int | None + dry_run: bool | None + + def __init__( + self, + *, + word_count: int | None = None, + passphrase_protection: bool | None = None, + pin_protection: bool | None = None, + language: str | None = None, + label: str | None = None, + enforce_wordlist: bool | None = None, + type: RecoveryDeviceType | None = None, + u2f_counter: int | None = None, + dry_run: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RecoveryDevice"]: + return isinstance(msg, cls) + + class WordRequest(protobuf.MessageType): + type: WordRequestType | None + + def __init__( + self, + *, + type: WordRequestType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WordRequest"]: + return isinstance(msg, cls) + + class WordAck(protobuf.MessageType): + word: str + + def __init__( + self, + *, + word: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WordAck"]: + return isinstance(msg, cls) + + class SetU2FCounter(protobuf.MessageType): + u2f_counter: int | None + + def __init__( + self, + *, + u2f_counter: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["SetU2FCounter"]: + return isinstance(msg, cls) + + class GetNextU2FCounter(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["GetNextU2FCounter"]: + return isinstance(msg, cls) + + class NextU2FCounter(protobuf.MessageType): + u2f_counter: int | None + + def __init__( + self, + *, + u2f_counter: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NextU2FCounter"]: + return isinstance(msg, cls) + + class DoPreauthorized(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DoPreauthorized"]: + return isinstance(msg, cls) + + class PreauthorizedRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["PreauthorizedRequest"]: + return isinstance(msg, cls) + + class CancelAuthorization(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["CancelAuthorization"]: + return isinstance(msg, cls) + + class RebootToBootloader(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RebootToBootloader"]: + return isinstance(msg, cls) + + class DebugLinkDecision(protobuf.MessageType): + yes_no: bool | None + swipe: DebugSwipeDirection | None + input: str | None + x: int | None + y: int | None + wait: bool | None + hold_ms: int | None + + def __init__( + self, + *, + yes_no: bool | None = None, + swipe: DebugSwipeDirection | None = None, + input: str | None = None, + x: int | None = None, + y: int | None = None, + wait: bool | None = None, + hold_ms: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkDecision"]: + return isinstance(msg, cls) + + class DebugLinkLayout(protobuf.MessageType): + lines: list[str] + + def __init__( + self, + *, + lines: list[str] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkLayout"]: + return isinstance(msg, cls) + + class DebugLinkReseedRandom(protobuf.MessageType): + value: int | None + + def __init__( + self, + *, + value: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkReseedRandom"]: + return isinstance(msg, cls) + + class DebugLinkRecordScreen(protobuf.MessageType): + target_directory: str | None + + def __init__( + self, + *, + target_directory: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkRecordScreen"]: + return isinstance(msg, cls) + + class DebugLinkGetState(protobuf.MessageType): + wait_word_list: bool | None + wait_word_pos: bool | None + wait_layout: bool | None + + def __init__( + self, + *, + wait_word_list: bool | None = None, + wait_word_pos: bool | None = None, + wait_layout: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkGetState"]: + return isinstance(msg, cls) + + class DebugLinkState(protobuf.MessageType): + layout: bytes | None + pin: str | None + matrix: str | None + mnemonic_secret: bytes | None + node: HDNodeType | None + passphrase_protection: bool | None + reset_word: str | None + reset_entropy: bytes | None + recovery_fake_word: str | None + recovery_word_pos: int | None + reset_word_pos: int | None + mnemonic_type: BackupType | None + layout_lines: list[str] + + def __init__( + self, + *, + layout_lines: list[str] | None = None, + layout: bytes | None = None, + pin: str | None = None, + matrix: str | None = None, + mnemonic_secret: bytes | None = None, + node: HDNodeType | None = None, + passphrase_protection: bool | None = None, + reset_word: str | None = None, + reset_entropy: bytes | None = None, + recovery_fake_word: str | None = None, + recovery_word_pos: int | None = None, + reset_word_pos: int | None = None, + mnemonic_type: BackupType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkState"]: + return isinstance(msg, cls) + + class DebugLinkStop(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkStop"]: + return isinstance(msg, cls) + + class DebugLinkLog(protobuf.MessageType): + level: int | None + bucket: str | None + text: str | None + + def __init__( + self, + *, + level: int | None = None, + bucket: str | None = None, + text: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkLog"]: + return isinstance(msg, cls) + + class DebugLinkMemoryRead(protobuf.MessageType): + address: int | None + length: int | None + + def __init__( + self, + *, + address: int | None = None, + length: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkMemoryRead"]: + return isinstance(msg, cls) + + class DebugLinkMemory(protobuf.MessageType): + memory: bytes | None + + def __init__( + self, + *, + memory: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkMemory"]: + return isinstance(msg, cls) + + class DebugLinkMemoryWrite(protobuf.MessageType): + address: int | None + memory: bytes | None + flash: bool | None + + def __init__( + self, + *, + address: int | None = None, + memory: bytes | None = None, + flash: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkMemoryWrite"]: + return isinstance(msg, cls) + + class DebugLinkFlashErase(protobuf.MessageType): + sector: int | None + + def __init__( + self, + *, + sector: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkFlashErase"]: + return isinstance(msg, cls) + + class DebugLinkEraseSdCard(protobuf.MessageType): + format: bool | None + + def __init__( + self, + *, + format: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkEraseSdCard"]: + return isinstance(msg, cls) + + class DebugLinkWatchLayout(protobuf.MessageType): + watch: bool | None + + def __init__( + self, + *, + watch: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugLinkWatchLayout"]: + return isinstance(msg, cls) + + class EosGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosGetPublicKey"]: + return isinstance(msg, cls) + + class EosPublicKey(protobuf.MessageType): + wif_public_key: str + raw_public_key: bytes + + def __init__( + self, + *, + wif_public_key: str, + raw_public_key: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosPublicKey"]: + return isinstance(msg, cls) + + class EosTxHeader(protobuf.MessageType): + expiration: int + ref_block_num: int + ref_block_prefix: int + max_net_usage_words: int + max_cpu_usage_ms: int + delay_sec: int + + def __init__( + self, + *, + expiration: int, + ref_block_num: int, + ref_block_prefix: int, + max_net_usage_words: int, + max_cpu_usage_ms: int, + delay_sec: int, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosTxHeader"]: + return isinstance(msg, cls) + + class EosSignTx(protobuf.MessageType): + address_n: list[int] + chain_id: bytes | None + header: EosTxHeader | None + num_actions: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + chain_id: bytes | None = None, + header: EosTxHeader | None = None, + num_actions: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosSignTx"]: + return isinstance(msg, cls) + + class EosTxActionRequest(protobuf.MessageType): + data_size: int | None + + def __init__( + self, + *, + data_size: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosTxActionRequest"]: + return isinstance(msg, cls) + + class EosPermissionLevel(protobuf.MessageType): + actor: int | None + permission: int | None + + def __init__( + self, + *, + actor: int | None = None, + permission: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosPermissionLevel"]: + return isinstance(msg, cls) + + class EosActionCommon(protobuf.MessageType): + account: int | None + name: int | None + authorization: list[EosPermissionLevel] + + def __init__( + self, + *, + authorization: list[EosPermissionLevel] | None = None, + account: int | None = None, + name: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionCommon"]: + return isinstance(msg, cls) + + class EosAsset(protobuf.MessageType): + amount: int | None + symbol: int | None + + def __init__( + self, + *, + amount: int | None = None, + symbol: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosAsset"]: + return isinstance(msg, cls) + + class EosActionTransfer(protobuf.MessageType): + sender: int | None + receiver: int | None + quantity: EosAsset | None + memo: str | None + + def __init__( + self, + *, + sender: int | None = None, + receiver: int | None = None, + quantity: EosAsset | None = None, + memo: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionTransfer"]: + return isinstance(msg, cls) + + class EosActionDelegate(protobuf.MessageType): + sender: int | None + receiver: int | None + net_quantity: EosAsset | None + cpu_quantity: EosAsset | None + transfer: bool | None + + def __init__( + self, + *, + sender: int | None = None, + receiver: int | None = None, + net_quantity: EosAsset | None = None, + cpu_quantity: EosAsset | None = None, + transfer: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionDelegate"]: + return isinstance(msg, cls) + + class EosActionUndelegate(protobuf.MessageType): + sender: int | None + receiver: int | None + net_quantity: EosAsset | None + cpu_quantity: EosAsset | None + + def __init__( + self, + *, + sender: int | None = None, + receiver: int | None = None, + net_quantity: EosAsset | None = None, + cpu_quantity: EosAsset | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionUndelegate"]: + return isinstance(msg, cls) + + class EosActionRefund(protobuf.MessageType): + owner: int | None + + def __init__( + self, + *, + owner: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionRefund"]: + return isinstance(msg, cls) + + class EosActionBuyRam(protobuf.MessageType): + payer: int | None + receiver: int | None + quantity: EosAsset | None + + def __init__( + self, + *, + payer: int | None = None, + receiver: int | None = None, + quantity: EosAsset | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionBuyRam"]: + return isinstance(msg, cls) + + class EosActionBuyRamBytes(protobuf.MessageType): + payer: int | None + receiver: int | None + bytes: int | None + + def __init__( + self, + *, + payer: int | None = None, + receiver: int | None = None, + bytes: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionBuyRamBytes"]: + return isinstance(msg, cls) + + class EosActionSellRam(protobuf.MessageType): + account: int | None + bytes: int | None + + def __init__( + self, + *, + account: int | None = None, + bytes: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionSellRam"]: + return isinstance(msg, cls) + + class EosActionVoteProducer(protobuf.MessageType): + voter: int | None + proxy: int | None + producers: list[int] + + def __init__( + self, + *, + producers: list[int] | None = None, + voter: int | None = None, + proxy: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionVoteProducer"]: + return isinstance(msg, cls) + + class EosAuthorizationKey(protobuf.MessageType): + type: int + key: bytes | None + address_n: list[int] + weight: int + + def __init__( + self, + *, + type: int, + weight: int, + address_n: list[int] | None = None, + key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosAuthorizationKey"]: + return isinstance(msg, cls) + + class EosAuthorizationAccount(protobuf.MessageType): + account: EosPermissionLevel | None + weight: int | None + + def __init__( + self, + *, + account: EosPermissionLevel | None = None, + weight: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosAuthorizationAccount"]: + return isinstance(msg, cls) + + class EosAuthorizationWait(protobuf.MessageType): + wait_sec: int | None + weight: int | None + + def __init__( + self, + *, + wait_sec: int | None = None, + weight: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosAuthorizationWait"]: + return isinstance(msg, cls) + + class EosAuthorization(protobuf.MessageType): + threshold: int | None + keys: list[EosAuthorizationKey] + accounts: list[EosAuthorizationAccount] + waits: list[EosAuthorizationWait] + + def __init__( + self, + *, + keys: list[EosAuthorizationKey] | None = None, + accounts: list[EosAuthorizationAccount] | None = None, + waits: list[EosAuthorizationWait] | None = None, + threshold: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosAuthorization"]: + return isinstance(msg, cls) + + class EosActionUpdateAuth(protobuf.MessageType): + account: int | None + permission: int | None + parent: int | None + auth: EosAuthorization | None + + def __init__( + self, + *, + account: int | None = None, + permission: int | None = None, + parent: int | None = None, + auth: EosAuthorization | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionUpdateAuth"]: + return isinstance(msg, cls) + + class EosActionDeleteAuth(protobuf.MessageType): + account: int | None + permission: int | None + + def __init__( + self, + *, + account: int | None = None, + permission: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionDeleteAuth"]: + return isinstance(msg, cls) + + class EosActionLinkAuth(protobuf.MessageType): + account: int | None + code: int | None + type: int | None + requirement: int | None + + def __init__( + self, + *, + account: int | None = None, + code: int | None = None, + type: int | None = None, + requirement: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionLinkAuth"]: + return isinstance(msg, cls) + + class EosActionUnlinkAuth(protobuf.MessageType): + account: int | None + code: int | None + type: int | None + + def __init__( + self, + *, + account: int | None = None, + code: int | None = None, + type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionUnlinkAuth"]: + return isinstance(msg, cls) + + class EosActionNewAccount(protobuf.MessageType): + creator: int | None + name: int | None + owner: EosAuthorization | None + active: EosAuthorization | None + + def __init__( + self, + *, + creator: int | None = None, + name: int | None = None, + owner: EosAuthorization | None = None, + active: EosAuthorization | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionNewAccount"]: + return isinstance(msg, cls) + + class EosActionUnknown(protobuf.MessageType): + data_size: int + data_chunk: bytes | None + + def __init__( + self, + *, + data_size: int, + data_chunk: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosActionUnknown"]: + return isinstance(msg, cls) + + class EosTxActionAck(protobuf.MessageType): + common: EosActionCommon | None + transfer: EosActionTransfer | None + delegate: EosActionDelegate | None + undelegate: EosActionUndelegate | None + refund: EosActionRefund | None + buy_ram: EosActionBuyRam | None + buy_ram_bytes: EosActionBuyRamBytes | None + sell_ram: EosActionSellRam | None + vote_producer: EosActionVoteProducer | None + update_auth: EosActionUpdateAuth | None + delete_auth: EosActionDeleteAuth | None + link_auth: EosActionLinkAuth | None + unlink_auth: EosActionUnlinkAuth | None + new_account: EosActionNewAccount | None + unknown: EosActionUnknown | None + + def __init__( + self, + *, + common: EosActionCommon | None = None, + transfer: EosActionTransfer | None = None, + delegate: EosActionDelegate | None = None, + undelegate: EosActionUndelegate | None = None, + refund: EosActionRefund | None = None, + buy_ram: EosActionBuyRam | None = None, + buy_ram_bytes: EosActionBuyRamBytes | None = None, + sell_ram: EosActionSellRam | None = None, + vote_producer: EosActionVoteProducer | None = None, + update_auth: EosActionUpdateAuth | None = None, + delete_auth: EosActionDeleteAuth | None = None, + link_auth: EosActionLinkAuth | None = None, + unlink_auth: EosActionUnlinkAuth | None = None, + new_account: EosActionNewAccount | None = None, + unknown: EosActionUnknown | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosTxActionAck"]: + return isinstance(msg, cls) + + class EosSignedTx(protobuf.MessageType): + signature: str + + def __init__( + self, + *, + signature: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EosSignedTx"]: + return isinstance(msg, cls) + + class EthereumGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumGetPublicKey"]: + return isinstance(msg, cls) + + class EthereumPublicKey(protobuf.MessageType): + node: HDNodeType + xpub: str + + def __init__( + self, + *, + node: HDNodeType, + xpub: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumPublicKey"]: + return isinstance(msg, cls) + + class EthereumGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumGetAddress"]: + return isinstance(msg, cls) + + class EthereumAddress(protobuf.MessageType): + address: str | None + + def __init__( + self, + *, + address: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumAddress"]: + return isinstance(msg, cls) + + class EthereumSignTx(protobuf.MessageType): + address_n: list[int] + nonce: bytes | None + gas_price: bytes | None + gas_limit: bytes | None + to: str | None + value: bytes | None + data_initial_chunk: bytes | None + data_length: int | None + chain_id: int | None + tx_type: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + nonce: bytes | None = None, + gas_price: bytes | None = None, + gas_limit: bytes | None = None, + to: str | None = None, + value: bytes | None = None, + data_initial_chunk: bytes | None = None, + data_length: int | None = None, + chain_id: int | None = None, + tx_type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumSignTx"]: + return isinstance(msg, cls) + + class EthereumTxRequest(protobuf.MessageType): + data_length: int | None + signature_v: int | None + signature_r: bytes | None + signature_s: bytes | None + + def __init__( + self, + *, + data_length: int | None = None, + signature_v: int | None = None, + signature_r: bytes | None = None, + signature_s: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumTxRequest"]: + return isinstance(msg, cls) + + class EthereumTxAck(protobuf.MessageType): + data_chunk: bytes | None + + def __init__( + self, + *, + data_chunk: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumTxAck"]: + return isinstance(msg, cls) + + class EthereumSignMessage(protobuf.MessageType): + address_n: list[int] + message: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + message: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumSignMessage"]: + return isinstance(msg, cls) + + class EthereumMessageSignature(protobuf.MessageType): + signature: bytes + address: str + + def __init__( + self, + *, + signature: bytes, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumMessageSignature"]: + return isinstance(msg, cls) + + class EthereumVerifyMessage(protobuf.MessageType): + signature: bytes | None + message: bytes | None + address: str | None + + def __init__( + self, + *, + signature: bytes | None = None, + message: bytes | None = None, + address: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["EthereumVerifyMessage"]: + return isinstance(msg, cls) + + class LiskGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskGetAddress"]: + return isinstance(msg, cls) + + class LiskAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskAddress"]: + return isinstance(msg, cls) + + class LiskGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskGetPublicKey"]: + return isinstance(msg, cls) + + class LiskPublicKey(protobuf.MessageType): + public_key: bytes + + def __init__( + self, + *, + public_key: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskPublicKey"]: + return isinstance(msg, cls) + + class LiskSignatureType(protobuf.MessageType): + public_key: bytes | None + + def __init__( + self, + *, + public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskSignatureType"]: + return isinstance(msg, cls) + + class LiskDelegateType(protobuf.MessageType): + username: str | None + + def __init__( + self, + *, + username: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskDelegateType"]: + return isinstance(msg, cls) + + class LiskMultisignatureType(protobuf.MessageType): + min: int | None + life_time: int | None + keys_group: list[str] + + def __init__( + self, + *, + keys_group: list[str] | None = None, + min: int | None = None, + life_time: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskMultisignatureType"]: + return isinstance(msg, cls) + + class LiskTransactionAsset(protobuf.MessageType): + signature: LiskSignatureType | None + delegate: LiskDelegateType | None + votes: list[str] + multisignature: LiskMultisignatureType | None + data: str | None + + def __init__( + self, + *, + votes: list[str] | None = None, + signature: LiskSignatureType | None = None, + delegate: LiskDelegateType | None = None, + multisignature: LiskMultisignatureType | None = None, + data: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskTransactionAsset"]: + return isinstance(msg, cls) + + class LiskTransactionCommon(protobuf.MessageType): + type: LiskTransactionType | None + amount: int | None + fee: int | None + recipient_id: str | None + sender_public_key: bytes | None + requester_public_key: bytes | None + signature: bytes | None + timestamp: int | None + asset: LiskTransactionAsset | None + + def __init__( + self, + *, + type: LiskTransactionType | None = None, + amount: int | None = None, + fee: int | None = None, + recipient_id: str | None = None, + sender_public_key: bytes | None = None, + requester_public_key: bytes | None = None, + signature: bytes | None = None, + timestamp: int | None = None, + asset: LiskTransactionAsset | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskTransactionCommon"]: + return isinstance(msg, cls) + + class LiskSignTx(protobuf.MessageType): + address_n: list[int] + transaction: LiskTransactionCommon + + def __init__( + self, + *, + transaction: LiskTransactionCommon, + address_n: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskSignTx"]: + return isinstance(msg, cls) + + class LiskSignedTx(protobuf.MessageType): + signature: bytes + + def __init__( + self, + *, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskSignedTx"]: + return isinstance(msg, cls) + + class LiskSignMessage(protobuf.MessageType): + address_n: list[int] + message: bytes + + def __init__( + self, + *, + message: bytes, + address_n: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskSignMessage"]: + return isinstance(msg, cls) + + class LiskMessageSignature(protobuf.MessageType): + public_key: bytes + signature: bytes + + def __init__( + self, + *, + public_key: bytes, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskMessageSignature"]: + return isinstance(msg, cls) + + class LiskVerifyMessage(protobuf.MessageType): + public_key: bytes + signature: bytes + message: bytes + + def __init__( + self, + *, + public_key: bytes, + signature: bytes, + message: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["LiskVerifyMessage"]: + return isinstance(msg, cls) + + class MoneroRctKeyPublic(protobuf.MessageType): + dest: bytes | None + commitment: bytes | None + + def __init__( + self, + *, + dest: bytes | None = None, + commitment: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroRctKeyPublic"]: + return isinstance(msg, cls) + + class MoneroOutputEntry(protobuf.MessageType): + idx: int | None + key: MoneroRctKeyPublic | None + + def __init__( + self, + *, + idx: int | None = None, + key: MoneroRctKeyPublic | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroOutputEntry"]: + return isinstance(msg, cls) + + class MoneroMultisigKLRki(protobuf.MessageType): + K: bytes | None + L: bytes | None + R: bytes | None + ki: bytes | None + + def __init__( + self, + *, + K: bytes | None = None, + L: bytes | None = None, + R: bytes | None = None, + ki: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroMultisigKLRki"]: + return isinstance(msg, cls) + + class MoneroTransactionSourceEntry(protobuf.MessageType): + outputs: list[MoneroOutputEntry] + real_output: int | None + real_out_tx_key: bytes | None + real_out_additional_tx_keys: list[bytes] + real_output_in_tx_index: int | None + amount: int | None + rct: bool | None + mask: bytes | None + multisig_kLRki: MoneroMultisigKLRki | None + subaddr_minor: int | None + + def __init__( + self, + *, + outputs: list[MoneroOutputEntry] | None = None, + real_out_additional_tx_keys: list[bytes] | None = None, + real_output: int | None = None, + real_out_tx_key: bytes | None = None, + real_output_in_tx_index: int | None = None, + amount: int | None = None, + rct: bool | None = None, + mask: bytes | None = None, + multisig_kLRki: MoneroMultisigKLRki | None = None, + subaddr_minor: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSourceEntry"]: + return isinstance(msg, cls) + + class MoneroAccountPublicAddress(protobuf.MessageType): + spend_public_key: bytes | None + view_public_key: bytes | None + + def __init__( + self, + *, + spend_public_key: bytes | None = None, + view_public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroAccountPublicAddress"]: + return isinstance(msg, cls) + + class MoneroTransactionDestinationEntry(protobuf.MessageType): + amount: int | None + addr: MoneroAccountPublicAddress | None + is_subaddress: bool | None + original: bytes | None + is_integrated: bool | None + + def __init__( + self, + *, + amount: int | None = None, + addr: MoneroAccountPublicAddress | None = None, + is_subaddress: bool | None = None, + original: bytes | None = None, + is_integrated: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionDestinationEntry"]: + return isinstance(msg, cls) + + class MoneroTransactionRsigData(protobuf.MessageType): + rsig_type: int | None + offload_type: int | None + grouping: list[int] + mask: bytes | None + rsig: bytes | None + rsig_parts: list[bytes] + bp_version: int | None + + def __init__( + self, + *, + grouping: list[int] | None = None, + rsig_parts: list[bytes] | None = None, + rsig_type: int | None = None, + offload_type: int | None = None, + mask: bytes | None = None, + rsig: bytes | None = None, + bp_version: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionRsigData"]: + return isinstance(msg, cls) + + class MoneroGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + network_type: int | None + account: int | None + minor: int | None + payment_id: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + network_type: int | None = None, + account: int | None = None, + minor: int | None = None, + payment_id: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroGetAddress"]: + return isinstance(msg, cls) + + class MoneroAddress(protobuf.MessageType): + address: bytes | None + + def __init__( + self, + *, + address: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroAddress"]: + return isinstance(msg, cls) + + class MoneroGetWatchKey(protobuf.MessageType): + address_n: list[int] + network_type: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network_type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroGetWatchKey"]: + return isinstance(msg, cls) + + class MoneroWatchKey(protobuf.MessageType): + watch_key: bytes | None + address: bytes | None + + def __init__( + self, + *, + watch_key: bytes | None = None, + address: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroWatchKey"]: + return isinstance(msg, cls) + + class MoneroTransactionData(protobuf.MessageType): + version: int | None + payment_id: bytes | None + unlock_time: int | None + outputs: list[MoneroTransactionDestinationEntry] + change_dts: MoneroTransactionDestinationEntry | None + num_inputs: int | None + mixin: int | None + fee: int | None + account: int | None + minor_indices: list[int] + rsig_data: MoneroTransactionRsigData | None + integrated_indices: list[int] + client_version: int | None + hard_fork: int | None + monero_version: bytes | None + + def __init__( + self, + *, + outputs: list[MoneroTransactionDestinationEntry] | None = None, + minor_indices: list[int] | None = None, + integrated_indices: list[int] | None = None, + version: int | None = None, + payment_id: bytes | None = None, + unlock_time: int | None = None, + change_dts: MoneroTransactionDestinationEntry | None = None, + num_inputs: int | None = None, + mixin: int | None = None, + fee: int | None = None, + account: int | None = None, + rsig_data: MoneroTransactionRsigData | None = None, + client_version: int | None = None, + hard_fork: int | None = None, + monero_version: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionData"]: + return isinstance(msg, cls) + + class MoneroTransactionInitRequest(protobuf.MessageType): + version: int | None + address_n: list[int] + network_type: int | None + tsx_data: MoneroTransactionData | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + version: int | None = None, + network_type: int | None = None, + tsx_data: MoneroTransactionData | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInitRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionInitAck(protobuf.MessageType): + hmacs: list[bytes] + rsig_data: MoneroTransactionRsigData | None + + def __init__( + self, + *, + hmacs: list[bytes] | None = None, + rsig_data: MoneroTransactionRsigData | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInitAck"]: + return isinstance(msg, cls) + + class MoneroTransactionSetInputRequest(protobuf.MessageType): + src_entr: MoneroTransactionSourceEntry | None + + def __init__( + self, + *, + src_entr: MoneroTransactionSourceEntry | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSetInputRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionSetInputAck(protobuf.MessageType): + vini: bytes | None + vini_hmac: bytes | None + pseudo_out: bytes | None + pseudo_out_hmac: bytes | None + pseudo_out_alpha: bytes | None + spend_key: bytes | None + + def __init__( + self, + *, + vini: bytes | None = None, + vini_hmac: bytes | None = None, + pseudo_out: bytes | None = None, + pseudo_out_hmac: bytes | None = None, + pseudo_out_alpha: bytes | None = None, + spend_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSetInputAck"]: + return isinstance(msg, cls) + + class MoneroTransactionInputsPermutationRequest(protobuf.MessageType): + perm: list[int] + + def __init__( + self, + *, + perm: list[int] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInputsPermutationRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionInputsPermutationAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInputsPermutationAck"]: + return isinstance(msg, cls) + + class MoneroTransactionInputViniRequest(protobuf.MessageType): + src_entr: MoneroTransactionSourceEntry | None + vini: bytes | None + vini_hmac: bytes | None + pseudo_out: bytes | None + pseudo_out_hmac: bytes | None + orig_idx: int | None + + def __init__( + self, + *, + src_entr: MoneroTransactionSourceEntry | None = None, + vini: bytes | None = None, + vini_hmac: bytes | None = None, + pseudo_out: bytes | None = None, + pseudo_out_hmac: bytes | None = None, + orig_idx: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInputViniRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionInputViniAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionInputViniAck"]: + return isinstance(msg, cls) + + class MoneroTransactionAllInputsSetRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionAllInputsSetRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionAllInputsSetAck(protobuf.MessageType): + rsig_data: MoneroTransactionRsigData | None + + def __init__( + self, + *, + rsig_data: MoneroTransactionRsigData | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionAllInputsSetAck"]: + return isinstance(msg, cls) + + class MoneroTransactionSetOutputRequest(protobuf.MessageType): + dst_entr: MoneroTransactionDestinationEntry | None + dst_entr_hmac: bytes | None + rsig_data: MoneroTransactionRsigData | None + is_offloaded_bp: bool | None + + def __init__( + self, + *, + dst_entr: MoneroTransactionDestinationEntry | None = None, + dst_entr_hmac: bytes | None = None, + rsig_data: MoneroTransactionRsigData | None = None, + is_offloaded_bp: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSetOutputRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionSetOutputAck(protobuf.MessageType): + tx_out: bytes | None + vouti_hmac: bytes | None + rsig_data: MoneroTransactionRsigData | None + out_pk: bytes | None + ecdh_info: bytes | None + + def __init__( + self, + *, + tx_out: bytes | None = None, + vouti_hmac: bytes | None = None, + rsig_data: MoneroTransactionRsigData | None = None, + out_pk: bytes | None = None, + ecdh_info: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSetOutputAck"]: + return isinstance(msg, cls) + + class MoneroTransactionAllOutSetRequest(protobuf.MessageType): + rsig_data: MoneroTransactionRsigData | None + + def __init__( + self, + *, + rsig_data: MoneroTransactionRsigData | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionAllOutSetRequest"]: + return isinstance(msg, cls) + + class MoneroRingCtSig(protobuf.MessageType): + txn_fee: int | None + message: bytes | None + rv_type: int | None + + def __init__( + self, + *, + txn_fee: int | None = None, + message: bytes | None = None, + rv_type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroRingCtSig"]: + return isinstance(msg, cls) + + class MoneroTransactionAllOutSetAck(protobuf.MessageType): + extra: bytes | None + tx_prefix_hash: bytes | None + rv: MoneroRingCtSig | None + full_message_hash: bytes | None + + def __init__( + self, + *, + extra: bytes | None = None, + tx_prefix_hash: bytes | None = None, + rv: MoneroRingCtSig | None = None, + full_message_hash: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionAllOutSetAck"]: + return isinstance(msg, cls) + + class MoneroTransactionSignInputRequest(protobuf.MessageType): + src_entr: MoneroTransactionSourceEntry | None + vini: bytes | None + vini_hmac: bytes | None + pseudo_out: bytes | None + pseudo_out_hmac: bytes | None + pseudo_out_alpha: bytes | None + spend_key: bytes | None + orig_idx: int | None + + def __init__( + self, + *, + src_entr: MoneroTransactionSourceEntry | None = None, + vini: bytes | None = None, + vini_hmac: bytes | None = None, + pseudo_out: bytes | None = None, + pseudo_out_hmac: bytes | None = None, + pseudo_out_alpha: bytes | None = None, + spend_key: bytes | None = None, + orig_idx: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSignInputRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionSignInputAck(protobuf.MessageType): + signature: bytes | None + pseudo_out: bytes | None + + def __init__( + self, + *, + signature: bytes | None = None, + pseudo_out: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionSignInputAck"]: + return isinstance(msg, cls) + + class MoneroTransactionFinalRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionFinalRequest"]: + return isinstance(msg, cls) + + class MoneroTransactionFinalAck(protobuf.MessageType): + cout_key: bytes | None + salt: bytes | None + rand_mult: bytes | None + tx_enc_keys: bytes | None + opening_key: bytes | None + + def __init__( + self, + *, + cout_key: bytes | None = None, + salt: bytes | None = None, + rand_mult: bytes | None = None, + tx_enc_keys: bytes | None = None, + opening_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransactionFinalAck"]: + return isinstance(msg, cls) + + class MoneroSubAddressIndicesList(protobuf.MessageType): + account: int | None + minor_indices: list[int] + + def __init__( + self, + *, + minor_indices: list[int] | None = None, + account: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroSubAddressIndicesList"]: + return isinstance(msg, cls) + + class MoneroKeyImageExportInitRequest(protobuf.MessageType): + num: int | None + hash: bytes | None + address_n: list[int] + network_type: int | None + subs: list[MoneroSubAddressIndicesList] + + def __init__( + self, + *, + address_n: list[int] | None = None, + subs: list[MoneroSubAddressIndicesList] | None = None, + num: int | None = None, + hash: bytes | None = None, + network_type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageExportInitRequest"]: + return isinstance(msg, cls) + + class MoneroKeyImageExportInitAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageExportInitAck"]: + return isinstance(msg, cls) + + class MoneroTransferDetails(protobuf.MessageType): + out_key: bytes | None + tx_pub_key: bytes | None + additional_tx_pub_keys: list[bytes] + internal_output_index: int | None + sub_addr_major: int | None + sub_addr_minor: int | None + + def __init__( + self, + *, + additional_tx_pub_keys: list[bytes] | None = None, + out_key: bytes | None = None, + tx_pub_key: bytes | None = None, + internal_output_index: int | None = None, + sub_addr_major: int | None = None, + sub_addr_minor: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroTransferDetails"]: + return isinstance(msg, cls) + + class MoneroKeyImageSyncStepRequest(protobuf.MessageType): + tdis: list[MoneroTransferDetails] + + def __init__( + self, + *, + tdis: list[MoneroTransferDetails] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageSyncStepRequest"]: + return isinstance(msg, cls) + + class MoneroExportedKeyImage(protobuf.MessageType): + iv: bytes | None + blob: bytes | None + + def __init__( + self, + *, + iv: bytes | None = None, + blob: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroExportedKeyImage"]: + return isinstance(msg, cls) + + class MoneroKeyImageSyncStepAck(protobuf.MessageType): + kis: list[MoneroExportedKeyImage] + + def __init__( + self, + *, + kis: list[MoneroExportedKeyImage] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageSyncStepAck"]: + return isinstance(msg, cls) + + class MoneroKeyImageSyncFinalRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageSyncFinalRequest"]: + return isinstance(msg, cls) + + class MoneroKeyImageSyncFinalAck(protobuf.MessageType): + enc_key: bytes | None + + def __init__( + self, + *, + enc_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroKeyImageSyncFinalAck"]: + return isinstance(msg, cls) + + class MoneroGetTxKeyRequest(protobuf.MessageType): + address_n: list[int] + network_type: int | None + salt1: bytes | None + salt2: bytes | None + tx_enc_keys: bytes | None + tx_prefix_hash: bytes | None + reason: int | None + view_public_key: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network_type: int | None = None, + salt1: bytes | None = None, + salt2: bytes | None = None, + tx_enc_keys: bytes | None = None, + tx_prefix_hash: bytes | None = None, + reason: int | None = None, + view_public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroGetTxKeyRequest"]: + return isinstance(msg, cls) + + class MoneroGetTxKeyAck(protobuf.MessageType): + salt: bytes | None + tx_keys: bytes | None + tx_derivations: bytes | None + + def __init__( + self, + *, + salt: bytes | None = None, + tx_keys: bytes | None = None, + tx_derivations: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroGetTxKeyAck"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshStartRequest(protobuf.MessageType): + address_n: list[int] + network_type: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network_type: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshStartRequest"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshStartAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshStartAck"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshStepRequest(protobuf.MessageType): + out_key: bytes | None + recv_deriv: bytes | None + real_out_idx: int | None + sub_addr_major: int | None + sub_addr_minor: int | None + + def __init__( + self, + *, + out_key: bytes | None = None, + recv_deriv: bytes | None = None, + real_out_idx: int | None = None, + sub_addr_major: int | None = None, + sub_addr_minor: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshStepRequest"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshStepAck(protobuf.MessageType): + salt: bytes | None + key_image: bytes | None + + def __init__( + self, + *, + salt: bytes | None = None, + key_image: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshStepAck"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshFinalRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshFinalRequest"]: + return isinstance(msg, cls) + + class MoneroLiveRefreshFinalAck(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["MoneroLiveRefreshFinalAck"]: + return isinstance(msg, cls) + + class DebugMoneroDiagRequest(protobuf.MessageType): + ins: int | None + p1: int | None + p2: int | None + pd: list[int] + data1: bytes | None + data2: bytes | None + + def __init__( + self, + *, + pd: list[int] | None = None, + ins: int | None = None, + p1: int | None = None, + p2: int | None = None, + data1: bytes | None = None, + data2: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugMoneroDiagRequest"]: + return isinstance(msg, cls) + + class DebugMoneroDiagAck(protobuf.MessageType): + ins: int | None + p1: int | None + p2: int | None + pd: list[int] + data1: bytes | None + data2: bytes | None + + def __init__( + self, + *, + pd: list[int] | None = None, + ins: int | None = None, + p1: int | None = None, + p2: int | None = None, + data1: bytes | None = None, + data2: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["DebugMoneroDiagAck"]: + return isinstance(msg, cls) + + class NEMGetAddress(protobuf.MessageType): + address_n: list[int] + network: int | None + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network: int | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMGetAddress"]: + return isinstance(msg, cls) + + class NEMAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMAddress"]: + return isinstance(msg, cls) + + class NEMTransactionCommon(protobuf.MessageType): + address_n: list[int] + network: int | None + timestamp: int | None + fee: int | None + deadline: int | None + signer: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network: int | None = None, + timestamp: int | None = None, + fee: int | None = None, + deadline: int | None = None, + signer: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMTransactionCommon"]: + return isinstance(msg, cls) + + class NEMMosaic(protobuf.MessageType): + namespace: str | None + mosaic: str | None + quantity: int | None + + def __init__( + self, + *, + namespace: str | None = None, + mosaic: str | None = None, + quantity: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMMosaic"]: + return isinstance(msg, cls) + + class NEMTransfer(protobuf.MessageType): + recipient: str | None + amount: int | None + payload: bytes | None + public_key: bytes | None + mosaics: list[NEMMosaic] + + def __init__( + self, + *, + mosaics: list[NEMMosaic] | None = None, + recipient: str | None = None, + amount: int | None = None, + payload: bytes | None = None, + public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMTransfer"]: + return isinstance(msg, cls) + + class NEMProvisionNamespace(protobuf.MessageType): + namespace: str | None + parent: str | None + sink: str | None + fee: int | None + + def __init__( + self, + *, + namespace: str | None = None, + parent: str | None = None, + sink: str | None = None, + fee: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMProvisionNamespace"]: + return isinstance(msg, cls) + + class NEMMosaicDefinition(protobuf.MessageType): + name: str | None + ticker: str | None + namespace: str | None + mosaic: str | None + divisibility: int | None + levy: NEMMosaicLevy | None + fee: int | None + levy_address: str | None + levy_namespace: str | None + levy_mosaic: str | None + supply: int | None + mutable_supply: bool | None + transferable: bool | None + description: str | None + networks: list[int] + + def __init__( + self, + *, + networks: list[int] | None = None, + name: str | None = None, + ticker: str | None = None, + namespace: str | None = None, + mosaic: str | None = None, + divisibility: int | None = None, + levy: NEMMosaicLevy | None = None, + fee: int | None = None, + levy_address: str | None = None, + levy_namespace: str | None = None, + levy_mosaic: str | None = None, + supply: int | None = None, + mutable_supply: bool | None = None, + transferable: bool | None = None, + description: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMMosaicDefinition"]: + return isinstance(msg, cls) + + class NEMMosaicCreation(protobuf.MessageType): + definition: NEMMosaicDefinition | None + sink: str | None + fee: int | None + + def __init__( + self, + *, + definition: NEMMosaicDefinition | None = None, + sink: str | None = None, + fee: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMMosaicCreation"]: + return isinstance(msg, cls) + + class NEMMosaicSupplyChange(protobuf.MessageType): + namespace: str | None + mosaic: str | None + type: NEMSupplyChangeType | None + delta: int | None + + def __init__( + self, + *, + namespace: str | None = None, + mosaic: str | None = None, + type: NEMSupplyChangeType | None = None, + delta: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMMosaicSupplyChange"]: + return isinstance(msg, cls) + + class NEMCosignatoryModification(protobuf.MessageType): + type: NEMModificationType | None + public_key: bytes | None + + def __init__( + self, + *, + type: NEMModificationType | None = None, + public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMCosignatoryModification"]: + return isinstance(msg, cls) + + class NEMAggregateModification(protobuf.MessageType): + modifications: list[NEMCosignatoryModification] + relative_change: int | None + + def __init__( + self, + *, + modifications: list[NEMCosignatoryModification] | None = None, + relative_change: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMAggregateModification"]: + return isinstance(msg, cls) + + class NEMImportanceTransfer(protobuf.MessageType): + mode: NEMImportanceTransferMode | None + public_key: bytes | None + + def __init__( + self, + *, + mode: NEMImportanceTransferMode | None = None, + public_key: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMImportanceTransfer"]: + return isinstance(msg, cls) + + class NEMSignTx(protobuf.MessageType): + transaction: NEMTransactionCommon | None + multisig: NEMTransactionCommon | None + transfer: NEMTransfer | None + cosigning: bool | None + provision_namespace: NEMProvisionNamespace | None + mosaic_creation: NEMMosaicCreation | None + supply_change: NEMMosaicSupplyChange | None + aggregate_modification: NEMAggregateModification | None + importance_transfer: NEMImportanceTransfer | None + + def __init__( + self, + *, + transaction: NEMTransactionCommon | None = None, + multisig: NEMTransactionCommon | None = None, + transfer: NEMTransfer | None = None, + cosigning: bool | None = None, + provision_namespace: NEMProvisionNamespace | None = None, + mosaic_creation: NEMMosaicCreation | None = None, + supply_change: NEMMosaicSupplyChange | None = None, + aggregate_modification: NEMAggregateModification | None = None, + importance_transfer: NEMImportanceTransfer | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMSignTx"]: + return isinstance(msg, cls) + + class NEMSignedTx(protobuf.MessageType): + data: bytes + signature: bytes + + def __init__( + self, + *, + data: bytes, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMSignedTx"]: + return isinstance(msg, cls) + + class NEMDecryptMessage(protobuf.MessageType): + address_n: list[int] + network: int | None + public_key: bytes | None + payload: bytes | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network: int | None = None, + public_key: bytes | None = None, + payload: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMDecryptMessage"]: + return isinstance(msg, cls) + + class NEMDecryptedMessage(protobuf.MessageType): + payload: bytes + + def __init__( + self, + *, + payload: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["NEMDecryptedMessage"]: + return isinstance(msg, cls) + + class RippleGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RippleGetAddress"]: + return isinstance(msg, cls) + + class RippleAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RippleAddress"]: + return isinstance(msg, cls) + + class RipplePayment(protobuf.MessageType): + amount: int + destination: str + destination_tag: int | None + + def __init__( + self, + *, + amount: int, + destination: str, + destination_tag: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RipplePayment"]: + return isinstance(msg, cls) + + class RippleSignTx(protobuf.MessageType): + address_n: list[int] + fee: int | None + flags: int | None + sequence: int | None + last_ledger_sequence: int | None + payment: RipplePayment | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + fee: int | None = None, + flags: int | None = None, + sequence: int | None = None, + last_ledger_sequence: int | None = None, + payment: RipplePayment | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RippleSignTx"]: + return isinstance(msg, cls) + + class RippleSignedTx(protobuf.MessageType): + signature: bytes + serialized_tx: bytes + + def __init__( + self, + *, + signature: bytes, + serialized_tx: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["RippleSignedTx"]: + return isinstance(msg, cls) + + class StellarAssetType(protobuf.MessageType): + type: int + code: str | None + issuer: str | None + + def __init__( + self, + *, + type: int, + code: str | None = None, + issuer: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarAssetType"]: + return isinstance(msg, cls) + + class StellarGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarGetAddress"]: + return isinstance(msg, cls) + + class StellarAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarAddress"]: + return isinstance(msg, cls) + + class StellarSignTx(protobuf.MessageType): + address_n: list[int] + network_passphrase: str | None + source_account: str | None + fee: int | None + sequence_number: int | None + timebounds_start: int | None + timebounds_end: int | None + memo_type: int | None + memo_text: str | None + memo_id: int | None + memo_hash: bytes | None + num_operations: int | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + network_passphrase: str | None = None, + source_account: str | None = None, + fee: int | None = None, + sequence_number: int | None = None, + timebounds_start: int | None = None, + timebounds_end: int | None = None, + memo_type: int | None = None, + memo_text: str | None = None, + memo_id: int | None = None, + memo_hash: bytes | None = None, + num_operations: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarSignTx"]: + return isinstance(msg, cls) + + class StellarTxOpRequest(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarTxOpRequest"]: + return isinstance(msg, cls) + + class StellarPaymentOp(protobuf.MessageType): + source_account: str | None + destination_account: str | None + asset: StellarAssetType | None + amount: int | None + + def __init__( + self, + *, + source_account: str | None = None, + destination_account: str | None = None, + asset: StellarAssetType | None = None, + amount: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarPaymentOp"]: + return isinstance(msg, cls) + + class StellarCreateAccountOp(protobuf.MessageType): + source_account: str | None + new_account: str | None + starting_balance: int | None + + def __init__( + self, + *, + source_account: str | None = None, + new_account: str | None = None, + starting_balance: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarCreateAccountOp"]: + return isinstance(msg, cls) + + class StellarPathPaymentOp(protobuf.MessageType): + source_account: str | None + send_asset: StellarAssetType | None + send_max: int | None + destination_account: str | None + destination_asset: StellarAssetType | None + destination_amount: int | None + paths: list[StellarAssetType] + + def __init__( + self, + *, + paths: list[StellarAssetType] | None = None, + source_account: str | None = None, + send_asset: StellarAssetType | None = None, + send_max: int | None = None, + destination_account: str | None = None, + destination_asset: StellarAssetType | None = None, + destination_amount: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarPathPaymentOp"]: + return isinstance(msg, cls) + + class StellarManageOfferOp(protobuf.MessageType): + source_account: str | None + selling_asset: StellarAssetType | None + buying_asset: StellarAssetType | None + amount: int | None + price_n: int | None + price_d: int | None + offer_id: int | None + + def __init__( + self, + *, + source_account: str | None = None, + selling_asset: StellarAssetType | None = None, + buying_asset: StellarAssetType | None = None, + amount: int | None = None, + price_n: int | None = None, + price_d: int | None = None, + offer_id: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarManageOfferOp"]: + return isinstance(msg, cls) + + class StellarCreatePassiveOfferOp(protobuf.MessageType): + source_account: str | None + selling_asset: StellarAssetType | None + buying_asset: StellarAssetType | None + amount: int | None + price_n: int | None + price_d: int | None + + def __init__( + self, + *, + source_account: str | None = None, + selling_asset: StellarAssetType | None = None, + buying_asset: StellarAssetType | None = None, + amount: int | None = None, + price_n: int | None = None, + price_d: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarCreatePassiveOfferOp"]: + return isinstance(msg, cls) + + class StellarSetOptionsOp(protobuf.MessageType): + source_account: str | None + inflation_destination_account: str | None + clear_flags: int | None + set_flags: int | None + master_weight: int | None + low_threshold: int | None + medium_threshold: int | None + high_threshold: int | None + home_domain: str | None + signer_type: int | None + signer_key: bytes | None + signer_weight: int | None + + def __init__( + self, + *, + source_account: str | None = None, + inflation_destination_account: str | None = None, + clear_flags: int | None = None, + set_flags: int | None = None, + master_weight: int | None = None, + low_threshold: int | None = None, + medium_threshold: int | None = None, + high_threshold: int | None = None, + home_domain: str | None = None, + signer_type: int | None = None, + signer_key: bytes | None = None, + signer_weight: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarSetOptionsOp"]: + return isinstance(msg, cls) + + class StellarChangeTrustOp(protobuf.MessageType): + source_account: str | None + asset: StellarAssetType | None + limit: int | None + + def __init__( + self, + *, + source_account: str | None = None, + asset: StellarAssetType | None = None, + limit: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarChangeTrustOp"]: + return isinstance(msg, cls) + + class StellarAllowTrustOp(protobuf.MessageType): + source_account: str | None + trusted_account: str | None + asset_type: int | None + asset_code: str | None + is_authorized: int | None + + def __init__( + self, + *, + source_account: str | None = None, + trusted_account: str | None = None, + asset_type: int | None = None, + asset_code: str | None = None, + is_authorized: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarAllowTrustOp"]: + return isinstance(msg, cls) + + class StellarAccountMergeOp(protobuf.MessageType): + source_account: str | None + destination_account: str | None + + def __init__( + self, + *, + source_account: str | None = None, + destination_account: str | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarAccountMergeOp"]: + return isinstance(msg, cls) + + class StellarManageDataOp(protobuf.MessageType): + source_account: str | None + key: str | None + value: bytes | None + + def __init__( + self, + *, + source_account: str | None = None, + key: str | None = None, + value: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarManageDataOp"]: + return isinstance(msg, cls) + + class StellarBumpSequenceOp(protobuf.MessageType): + source_account: str | None + bump_to: int | None + + def __init__( + self, + *, + source_account: str | None = None, + bump_to: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarBumpSequenceOp"]: + return isinstance(msg, cls) + + class StellarSignedTx(protobuf.MessageType): + public_key: bytes + signature: bytes + + def __init__( + self, + *, + public_key: bytes, + signature: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["StellarSignedTx"]: + return isinstance(msg, cls) + + class TezosGetAddress(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosGetAddress"]: + return isinstance(msg, cls) + + class TezosAddress(protobuf.MessageType): + address: str + + def __init__( + self, + *, + address: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosAddress"]: + return isinstance(msg, cls) + + class TezosGetPublicKey(protobuf.MessageType): + address_n: list[int] + show_display: bool | None + + def __init__( + self, + *, + address_n: list[int] | None = None, + show_display: bool | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosGetPublicKey"]: + return isinstance(msg, cls) + + class TezosPublicKey(protobuf.MessageType): + public_key: str + + def __init__( + self, + *, + public_key: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosPublicKey"]: + return isinstance(msg, cls) + + class TezosRevealOp(protobuf.MessageType): + source: bytes + fee: int + counter: int + gas_limit: int + storage_limit: int + public_key: bytes + + def __init__( + self, + *, + source: bytes, + fee: int, + counter: int, + gas_limit: int, + storage_limit: int, + public_key: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosRevealOp"]: + return isinstance(msg, cls) + + class TezosContractID(protobuf.MessageType): + tag: TezosContractType + hash: bytes + + def __init__( + self, + *, + tag: TezosContractType, + hash: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosContractID"]: + return isinstance(msg, cls) + + class TezosManagerTransfer(protobuf.MessageType): + destination: TezosContractID | None + amount: int | None + + def __init__( + self, + *, + destination: TezosContractID | None = None, + amount: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosManagerTransfer"]: + return isinstance(msg, cls) + + class TezosParametersManager(protobuf.MessageType): + set_delegate: bytes | None + cancel_delegate: bool | None + transfer: TezosManagerTransfer | None + + def __init__( + self, + *, + set_delegate: bytes | None = None, + cancel_delegate: bool | None = None, + transfer: TezosManagerTransfer | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosParametersManager"]: + return isinstance(msg, cls) + + class TezosTransactionOp(protobuf.MessageType): + source: bytes + fee: int + counter: int + gas_limit: int + storage_limit: int + amount: int + destination: TezosContractID + parameters: bytes | None + parameters_manager: TezosParametersManager | None + + def __init__( + self, + *, + source: bytes, + fee: int, + counter: int, + gas_limit: int, + storage_limit: int, + amount: int, + destination: TezosContractID, + parameters: bytes | None = None, + parameters_manager: TezosParametersManager | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosTransactionOp"]: + return isinstance(msg, cls) + + class TezosOriginationOp(protobuf.MessageType): + source: bytes + fee: int + counter: int + gas_limit: int + storage_limit: int + manager_pubkey: bytes | None + balance: int + spendable: bool | None + delegatable: bool | None + delegate: bytes | None + script: bytes + + def __init__( + self, + *, + source: bytes, + fee: int, + counter: int, + gas_limit: int, + storage_limit: int, + balance: int, + script: bytes, + manager_pubkey: bytes | None = None, + spendable: bool | None = None, + delegatable: bool | None = None, + delegate: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosOriginationOp"]: + return isinstance(msg, cls) + + class TezosDelegationOp(protobuf.MessageType): + source: bytes + fee: int + counter: int + gas_limit: int + storage_limit: int + delegate: bytes + + def __init__( + self, + *, + source: bytes, + fee: int, + counter: int, + gas_limit: int, + storage_limit: int, + delegate: bytes, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosDelegationOp"]: + return isinstance(msg, cls) + + class TezosProposalOp(protobuf.MessageType): + source: bytes | None + period: int | None + proposals: list[bytes] + + def __init__( + self, + *, + proposals: list[bytes] | None = None, + source: bytes | None = None, + period: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosProposalOp"]: + return isinstance(msg, cls) + + class TezosBallotOp(protobuf.MessageType): + source: bytes | None + period: int | None + proposal: bytes | None + ballot: TezosBallotType | None + + def __init__( + self, + *, + source: bytes | None = None, + period: int | None = None, + proposal: bytes | None = None, + ballot: TezosBallotType | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosBallotOp"]: + return isinstance(msg, cls) + + class TezosSignTx(protobuf.MessageType): + address_n: list[int] + branch: bytes + reveal: TezosRevealOp | None + transaction: TezosTransactionOp | None + origination: TezosOriginationOp | None + delegation: TezosDelegationOp | None + proposal: TezosProposalOp | None + ballot: TezosBallotOp | None + + def __init__( + self, + *, + branch: bytes, + address_n: list[int] | None = None, + reveal: TezosRevealOp | None = None, + transaction: TezosTransactionOp | None = None, + origination: TezosOriginationOp | None = None, + delegation: TezosDelegationOp | None = None, + proposal: TezosProposalOp | None = None, + ballot: TezosBallotOp | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosSignTx"]: + return isinstance(msg, cls) + + class TezosSignedTx(protobuf.MessageType): + signature: str + sig_op_contents: bytes + operation_hash: str + + def __init__( + self, + *, + signature: str, + sig_op_contents: bytes, + operation_hash: str, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["TezosSignedTx"]: + return isinstance(msg, cls) + + class WebAuthnListResidentCredentials(protobuf.MessageType): + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WebAuthnListResidentCredentials"]: + return isinstance(msg, cls) + + class WebAuthnAddResidentCredential(protobuf.MessageType): + credential_id: bytes | None + + def __init__( + self, + *, + credential_id: bytes | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WebAuthnAddResidentCredential"]: + return isinstance(msg, cls) + + class WebAuthnRemoveResidentCredential(protobuf.MessageType): + index: int | None + + def __init__( + self, + *, + index: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WebAuthnRemoveResidentCredential"]: + return isinstance(msg, cls) + + class WebAuthnCredential(protobuf.MessageType): + index: int | None + id: bytes | None + rp_id: str | None + rp_name: str | None + user_id: bytes | None + user_name: str | None + user_display_name: str | None + creation_time: int | None + hmac_secret: bool | None + use_sign_count: bool | None + algorithm: int | None + curve: int | None + + def __init__( + self, + *, + index: int | None = None, + id: bytes | None = None, + rp_id: str | None = None, + rp_name: str | None = None, + user_id: bytes | None = None, + user_name: str | None = None, + user_display_name: str | None = None, + creation_time: int | None = None, + hmac_secret: bool | None = None, + use_sign_count: bool | None = None, + algorithm: int | None = None, + curve: int | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WebAuthnCredential"]: + return isinstance(msg, cls) + + class WebAuthnCredentials(protobuf.MessageType): + credentials: list[WebAuthnCredential] + + def __init__( + self, + *, + credentials: list[WebAuthnCredential] | None = None, + ) -> None: + pass + + @classmethod + def is_type_of(cls, msg: protobuf.MessageType) -> TypeGuard["WebAuthnCredentials"]: + return isinstance(msg, cls) diff --git a/core/src/trezor/messages/Address.py b/core/src/trezor/messages/Address.py deleted file mode 100644 index 75d70251c..000000000 --- a/core/src/trezor/messages/Address.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Address(p.MessageType): - MESSAGE_WIRE_TYPE = 30 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/AmountUnit.py b/core/src/trezor/messages/AmountUnit.py deleted file mode 100644 index bd1079273..000000000 --- a/core/src/trezor/messages/AmountUnit.py +++ /dev/null @@ -1,13 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -BITCOIN: Literal[0] = 0 -MILLIBITCOIN: Literal[1] = 1 -MICROBITCOIN: Literal[2] = 2 -SATOSHI: Literal[3] = 3 diff --git a/core/src/trezor/messages/ApplyFlags.py b/core/src/trezor/messages/ApplyFlags.py deleted file mode 100644 index 5b64df8bf..000000000 --- a/core/src/trezor/messages/ApplyFlags.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class ApplyFlags(p.MessageType): - MESSAGE_WIRE_TYPE = 28 - - def __init__( - self, - *, - flags: Optional[int] = None, - ) -> None: - self.flags = flags - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('flags', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/ApplySettings.py b/core/src/trezor/messages/ApplySettings.py deleted file mode 100644 index 185c60761..000000000 --- a/core/src/trezor/messages/ApplySettings.py +++ /dev/null @@ -1,53 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeSafetyCheckLevel = Literal[0, 1, 2] - except ImportError: - pass - - -class ApplySettings(p.MessageType): - MESSAGE_WIRE_TYPE = 25 - - def __init__( - self, - *, - language: Optional[str] = None, - label: Optional[str] = None, - use_passphrase: Optional[bool] = None, - homescreen: Optional[bytes] = None, - auto_lock_delay_ms: Optional[int] = None, - display_rotation: Optional[int] = None, - passphrase_always_on_device: Optional[bool] = None, - safety_checks: Optional[EnumTypeSafetyCheckLevel] = None, - experimental_features: Optional[bool] = None, - ) -> None: - self.language = language - self.label = label - self.use_passphrase = use_passphrase - self.homescreen = homescreen - self.auto_lock_delay_ms = auto_lock_delay_ms - self.display_rotation = display_rotation - self.passphrase_always_on_device = passphrase_always_on_device - self.safety_checks = safety_checks - self.experimental_features = experimental_features - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('language', p.UnicodeType, None), - 2: ('label', p.UnicodeType, None), - 3: ('use_passphrase', p.BoolType, None), - 4: ('homescreen', p.BytesType, None), - 6: ('auto_lock_delay_ms', p.UVarintType, None), - 7: ('display_rotation', p.UVarintType, None), - 8: ('passphrase_always_on_device', p.BoolType, None), - 9: ('safety_checks', p.EnumType("SafetyCheckLevel", (0, 1, 2,)), None), - 10: ('experimental_features', p.BoolType, None), - } diff --git a/core/src/trezor/messages/AuthorizeCoinJoin.py b/core/src/trezor/messages/AuthorizeCoinJoin.py deleted file mode 100644 index 16cb0af48..000000000 --- a/core/src/trezor/messages/AuthorizeCoinJoin.py +++ /dev/null @@ -1,49 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - EnumTypeAmountUnit = Literal[0, 1, 2, 3] - except ImportError: - pass - - -class AuthorizeCoinJoin(p.MessageType): - MESSAGE_WIRE_TYPE = 51 - UNSTABLE = True - - def __init__( - self, - *, - coordinator: str, - max_total_fee: int, - address_n: Optional[List[int]] = None, - fee_per_anonymity: int = 0, - coin_name: str = "Bitcoin", - script_type: EnumTypeInputScriptType = 0, - amount_unit: EnumTypeAmountUnit = 0, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.coordinator = coordinator - self.max_total_fee = max_total_fee - self.fee_per_anonymity = fee_per_anonymity - self.coin_name = coin_name - self.script_type = script_type - self.amount_unit = amount_unit - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('coordinator', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('max_total_fee', p.UVarintType, p.FLAG_REQUIRED), - 3: ('fee_per_anonymity', p.UVarintType, 0), # default=0 - 4: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 5: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 6: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - 11: ('amount_unit', p.EnumType("AmountUnit", (0, 1, 2, 3,)), 0), # default=BITCOIN - } diff --git a/core/src/trezor/messages/BackupDevice.py b/core/src/trezor/messages/BackupDevice.py deleted file mode 100644 index bb4244318..000000000 --- a/core/src/trezor/messages/BackupDevice.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BackupDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 34 diff --git a/core/src/trezor/messages/BackupType.py b/core/src/trezor/messages/BackupType.py deleted file mode 100644 index 870723b6e..000000000 --- a/core/src/trezor/messages/BackupType.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Bip39: Literal[0] = 0 -Slip39_Basic: Literal[1] = 1 -Slip39_Advanced: Literal[2] = 2 diff --git a/core/src/trezor/messages/BinanceAddress.py b/core/src/trezor/messages/BinanceAddress.py deleted file mode 100644 index 2a65681d9..000000000 --- a/core/src/trezor/messages/BinanceAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 701 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/BinanceCancelMsg.py b/core/src/trezor/messages/BinanceCancelMsg.py deleted file mode 100644 index 565bca0c3..000000000 --- a/core/src/trezor/messages/BinanceCancelMsg.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceCancelMsg(p.MessageType): - MESSAGE_WIRE_TYPE = 708 - - def __init__( - self, - *, - refid: Optional[str] = None, - sender: Optional[str] = None, - symbol: Optional[str] = None, - ) -> None: - self.refid = refid - self.sender = sender - self.symbol = symbol - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('refid', p.UnicodeType, None), - 2: ('sender', p.UnicodeType, None), - 3: ('symbol', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/BinanceCoin.py b/core/src/trezor/messages/BinanceCoin.py deleted file mode 100644 index 80c432a30..000000000 --- a/core/src/trezor/messages/BinanceCoin.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceCoin(p.MessageType): - - def __init__( - self, - *, - amount: Optional[int] = None, - denom: Optional[str] = None, - ) -> None: - self.amount = amount - self.denom = denom - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.SVarintType, None), - 2: ('denom', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/BinanceGetAddress.py b/core/src/trezor/messages/BinanceGetAddress.py deleted file mode 100644 index 0bae521a6..000000000 --- a/core/src/trezor/messages/BinanceGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 700 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/BinanceGetPublicKey.py b/core/src/trezor/messages/BinanceGetPublicKey.py deleted file mode 100644 index 5a478d646..000000000 --- a/core/src/trezor/messages/BinanceGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 702 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/BinanceInputOutput.py b/core/src/trezor/messages/BinanceInputOutput.py deleted file mode 100644 index 99d5782ac..000000000 --- a/core/src/trezor/messages/BinanceInputOutput.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .BinanceCoin import BinanceCoin - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceInputOutput(p.MessageType): - - def __init__( - self, - *, - coins: Optional[List[BinanceCoin]] = None, - address: Optional[str] = None, - ) -> None: - self.coins = coins if coins is not None else [] - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, None), - 2: ('coins', BinanceCoin, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/BinanceOrderMsg.py b/core/src/trezor/messages/BinanceOrderMsg.py deleted file mode 100644 index 32b04bebc..000000000 --- a/core/src/trezor/messages/BinanceOrderMsg.py +++ /dev/null @@ -1,52 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeBinanceOrderType = Literal[0, 1, 2, 3] - EnumTypeBinanceOrderSide = Literal[0, 1, 2] - EnumTypeBinanceTimeInForce = Literal[0, 1, 2, 3] - except ImportError: - pass - - -class BinanceOrderMsg(p.MessageType): - MESSAGE_WIRE_TYPE = 707 - - def __init__( - self, - *, - id: Optional[str] = None, - ordertype: Optional[EnumTypeBinanceOrderType] = None, - price: Optional[int] = None, - quantity: Optional[int] = None, - sender: Optional[str] = None, - side: Optional[EnumTypeBinanceOrderSide] = None, - symbol: Optional[str] = None, - timeinforce: Optional[EnumTypeBinanceTimeInForce] = None, - ) -> None: - self.id = id - self.ordertype = ordertype - self.price = price - self.quantity = quantity - self.sender = sender - self.side = side - self.symbol = symbol - self.timeinforce = timeinforce - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('id', p.UnicodeType, None), - 2: ('ordertype', p.EnumType("BinanceOrderType", (0, 1, 2, 3,)), None), - 3: ('price', p.SVarintType, None), - 4: ('quantity', p.SVarintType, None), - 5: ('sender', p.UnicodeType, None), - 6: ('side', p.EnumType("BinanceOrderSide", (0, 1, 2,)), None), - 7: ('symbol', p.UnicodeType, None), - 8: ('timeinforce', p.EnumType("BinanceTimeInForce", (0, 1, 2, 3,)), None), - } diff --git a/core/src/trezor/messages/BinanceOrderSide.py b/core/src/trezor/messages/BinanceOrderSide.py deleted file mode 100644 index 6a4302cc2..000000000 --- a/core/src/trezor/messages/BinanceOrderSide.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -SIDE_UNKNOWN: Literal[0] = 0 -BUY: Literal[1] = 1 -SELL: Literal[2] = 2 diff --git a/core/src/trezor/messages/BinanceOrderType.py b/core/src/trezor/messages/BinanceOrderType.py deleted file mode 100644 index 5f9633fe9..000000000 --- a/core/src/trezor/messages/BinanceOrderType.py +++ /dev/null @@ -1,13 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -OT_UNKNOWN: Literal[0] = 0 -MARKET: Literal[1] = 1 -LIMIT: Literal[2] = 2 -OT_RESERVED: Literal[3] = 3 diff --git a/core/src/trezor/messages/BinancePublicKey.py b/core/src/trezor/messages/BinancePublicKey.py deleted file mode 100644 index 4a8fc8713..000000000 --- a/core/src/trezor/messages/BinancePublicKey.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinancePublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 703 - - def __init__( - self, - *, - public_key: bytes, - ) -> None: - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/BinanceSignTx.py b/core/src/trezor/messages/BinanceSignTx.py deleted file mode 100644 index f3e76121d..000000000 --- a/core/src/trezor/messages/BinanceSignTx.py +++ /dev/null @@ -1,46 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 704 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - msg_count: Optional[int] = None, - account_number: Optional[int] = None, - chain_id: Optional[str] = None, - memo: Optional[str] = None, - sequence: Optional[int] = None, - source: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.msg_count = msg_count - self.account_number = account_number - self.chain_id = chain_id - self.memo = memo - self.sequence = sequence - self.source = source - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('msg_count', p.UVarintType, None), - 3: ('account_number', p.SVarintType, None), - 4: ('chain_id', p.UnicodeType, None), - 5: ('memo', p.UnicodeType, None), - 6: ('sequence', p.SVarintType, None), - 7: ('source', p.SVarintType, None), - } diff --git a/core/src/trezor/messages/BinanceSignedTx.py b/core/src/trezor/messages/BinanceSignedTx.py deleted file mode 100644 index 0d6531f3b..000000000 --- a/core/src/trezor/messages/BinanceSignedTx.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 709 - - def __init__( - self, - *, - signature: bytes, - public_key: bytes, - ) -> None: - self.signature = signature - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.BytesType, p.FLAG_REQUIRED), - 2: ('public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/BinanceTimeInForce.py b/core/src/trezor/messages/BinanceTimeInForce.py deleted file mode 100644 index 339143f9c..000000000 --- a/core/src/trezor/messages/BinanceTimeInForce.py +++ /dev/null @@ -1,13 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -TIF_UNKNOWN: Literal[0] = 0 -GTE: Literal[1] = 1 -TIF_RESERVED: Literal[2] = 2 -IOC: Literal[3] = 3 diff --git a/core/src/trezor/messages/BinanceTransferMsg.py b/core/src/trezor/messages/BinanceTransferMsg.py deleted file mode 100644 index 7d114a192..000000000 --- a/core/src/trezor/messages/BinanceTransferMsg.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .BinanceInputOutput import BinanceInputOutput - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceTransferMsg(p.MessageType): - MESSAGE_WIRE_TYPE = 706 - - def __init__( - self, - *, - inputs: Optional[List[BinanceInputOutput]] = None, - outputs: Optional[List[BinanceInputOutput]] = None, - ) -> None: - self.inputs = inputs if inputs is not None else [] - self.outputs = outputs if outputs is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('inputs', BinanceInputOutput, p.FLAG_REPEATED), - 2: ('outputs', BinanceInputOutput, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/BinanceTxRequest.py b/core/src/trezor/messages/BinanceTxRequest.py deleted file mode 100644 index 92309051e..000000000 --- a/core/src/trezor/messages/BinanceTxRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class BinanceTxRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 705 diff --git a/core/src/trezor/messages/ButtonAck.py b/core/src/trezor/messages/ButtonAck.py deleted file mode 100644 index 3ef299e16..000000000 --- a/core/src/trezor/messages/ButtonAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class ButtonAck(p.MessageType): - MESSAGE_WIRE_TYPE = 27 diff --git a/core/src/trezor/messages/ButtonRequest.py b/core/src/trezor/messages/ButtonRequest.py deleted file mode 100644 index f88dc9c2d..000000000 --- a/core/src/trezor/messages/ButtonRequest.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeButtonRequestType = Literal[1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20] - except ImportError: - pass - - -class ButtonRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 26 - - def __init__( - self, - *, - code: Optional[EnumTypeButtonRequestType] = None, - ) -> None: - self.code = code - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('code', p.EnumType("ButtonRequestType", (1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20,)), None), - } diff --git a/core/src/trezor/messages/ButtonRequestType.py b/core/src/trezor/messages/ButtonRequestType.py deleted file mode 100644 index fff3b8e79..000000000 --- a/core/src/trezor/messages/ButtonRequestType.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Other: Literal[1] = 1 -FeeOverThreshold: Literal[2] = 2 -ConfirmOutput: Literal[3] = 3 -ResetDevice: Literal[4] = 4 -ConfirmWord: Literal[5] = 5 -WipeDevice: Literal[6] = 6 -ProtectCall: Literal[7] = 7 -SignTx: Literal[8] = 8 -FirmwareCheck: Literal[9] = 9 -Address: Literal[10] = 10 -PublicKey: Literal[11] = 11 -MnemonicWordCount: Literal[12] = 12 -MnemonicInput: Literal[13] = 13 -_Deprecated_ButtonRequest_PassphraseType: Literal[14] = 14 -UnknownDerivationPath: Literal[15] = 15 -RecoveryHomepage: Literal[16] = 16 -Success: Literal[17] = 17 -Warning: Literal[18] = 18 -PassphraseEntry: Literal[19] = 19 -PinEntry: Literal[20] = 20 diff --git a/core/src/trezor/messages/Cancel.py b/core/src/trezor/messages/Cancel.py deleted file mode 100644 index 0a79f8d21..000000000 --- a/core/src/trezor/messages/Cancel.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Cancel(p.MessageType): - MESSAGE_WIRE_TYPE = 20 diff --git a/core/src/trezor/messages/CancelAuthorization.py b/core/src/trezor/messages/CancelAuthorization.py deleted file mode 100644 index 10f303c87..000000000 --- a/core/src/trezor/messages/CancelAuthorization.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CancelAuthorization(p.MessageType): - MESSAGE_WIRE_TYPE = 86 diff --git a/core/src/trezor/messages/Capability.py b/core/src/trezor/messages/Capability.py deleted file mode 100644 index 4ce634881..000000000 --- a/core/src/trezor/messages/Capability.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -from trezor import utils - -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Bitcoin: Literal[1] = 1 -if not utils.BITCOIN_ONLY: - Bitcoin_like: Literal[2] = 2 - Binance: Literal[3] = 3 - Cardano: Literal[4] = 4 -Crypto: Literal[5] = 5 -if not utils.BITCOIN_ONLY: - EOS: Literal[6] = 6 - Ethereum: Literal[7] = 7 - Lisk: Literal[8] = 8 - Monero: Literal[9] = 9 - NEM: Literal[10] = 10 - Ripple: Literal[11] = 11 - Stellar: Literal[12] = 12 - Tezos: Literal[13] = 13 - U2F: Literal[14] = 14 -Shamir: Literal[15] = 15 -ShamirGroups: Literal[16] = 16 -PassphraseEntry: Literal[17] = 17 diff --git a/core/src/trezor/messages/CardanoAddress.py b/core/src/trezor/messages/CardanoAddress.py deleted file mode 100644 index d6d890195..000000000 --- a/core/src/trezor/messages/CardanoAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 308 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoAddressParametersType.py b/core/src/trezor/messages/CardanoAddressParametersType.py deleted file mode 100644 index 6bfa5c967..000000000 --- a/core/src/trezor/messages/CardanoAddressParametersType.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoBlockchainPointerType import CardanoBlockchainPointerType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeCardanoAddressType = Literal[0, 1, 2, 3, 4, 5, 6, 7, 8, 14, 15] - except ImportError: - pass - - -class CardanoAddressParametersType(p.MessageType): - - def __init__( - self, - *, - address_type: EnumTypeCardanoAddressType, - address_n: Optional[List[int]] = None, - address_n_staking: Optional[List[int]] = None, - staking_key_hash: Optional[bytes] = None, - certificate_pointer: Optional[CardanoBlockchainPointerType] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.address_n_staking = address_n_staking if address_n_staking is not None else [] - self.address_type = address_type - self.staking_key_hash = staking_key_hash - self.certificate_pointer = certificate_pointer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_type', p.EnumType("CardanoAddressType", (0, 1, 2, 3, 4, 5, 6, 7, 8, 14, 15,)), p.FLAG_REQUIRED), - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 3: ('address_n_staking', p.UVarintType, p.FLAG_REPEATED), - 4: ('staking_key_hash', p.BytesType, None), - 5: ('certificate_pointer', CardanoBlockchainPointerType, None), - } diff --git a/core/src/trezor/messages/CardanoAddressType.py b/core/src/trezor/messages/CardanoAddressType.py deleted file mode 100644 index a4f0a6997..000000000 --- a/core/src/trezor/messages/CardanoAddressType.py +++ /dev/null @@ -1,20 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -BASE: Literal[0] = 0 -BASE_SCRIPT_KEY: Literal[1] = 1 -BASE_KEY_SCRIPT: Literal[2] = 2 -BASE_SCRIPT_SCRIPT: Literal[3] = 3 -POINTER: Literal[4] = 4 -POINTER_SCRIPT: Literal[5] = 5 -ENTERPRISE: Literal[6] = 6 -ENTERPRISE_SCRIPT: Literal[7] = 7 -BYRON: Literal[8] = 8 -REWARD: Literal[14] = 14 -REWARD_SCRIPT: Literal[15] = 15 diff --git a/core/src/trezor/messages/CardanoAssetGroupType.py b/core/src/trezor/messages/CardanoAssetGroupType.py deleted file mode 100644 index 547c7924d..000000000 --- a/core/src/trezor/messages/CardanoAssetGroupType.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoTokenType import CardanoTokenType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoAssetGroupType(p.MessageType): - - def __init__( - self, - *, - policy_id: bytes, - tokens: Optional[List[CardanoTokenType]] = None, - ) -> None: - self.tokens = tokens if tokens is not None else [] - self.policy_id = policy_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('policy_id', p.BytesType, p.FLAG_REQUIRED), - 2: ('tokens', CardanoTokenType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/CardanoBlockchainPointerType.py b/core/src/trezor/messages/CardanoBlockchainPointerType.py deleted file mode 100644 index 535887684..000000000 --- a/core/src/trezor/messages/CardanoBlockchainPointerType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoBlockchainPointerType(p.MessageType): - - def __init__( - self, - *, - block_index: int, - tx_index: int, - certificate_index: int, - ) -> None: - self.block_index = block_index - self.tx_index = tx_index - self.certificate_index = certificate_index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('block_index', p.UVarintType, p.FLAG_REQUIRED), - 2: ('tx_index', p.UVarintType, p.FLAG_REQUIRED), - 3: ('certificate_index', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoCatalystRegistrationParametersType.py b/core/src/trezor/messages/CardanoCatalystRegistrationParametersType.py deleted file mode 100644 index 7b1819428..000000000 --- a/core/src/trezor/messages/CardanoCatalystRegistrationParametersType.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoAddressParametersType import CardanoAddressParametersType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoCatalystRegistrationParametersType(p.MessageType): - - def __init__( - self, - *, - voting_public_key: bytes, - reward_address_parameters: CardanoAddressParametersType, - nonce: int, - staking_path: Optional[List[int]] = None, - ) -> None: - self.staking_path = staking_path if staking_path is not None else [] - self.voting_public_key = voting_public_key - self.reward_address_parameters = reward_address_parameters - self.nonce = nonce - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('voting_public_key', p.BytesType, p.FLAG_REQUIRED), - 2: ('staking_path', p.UVarintType, p.FLAG_REPEATED), - 3: ('reward_address_parameters', CardanoAddressParametersType, p.FLAG_REQUIRED), - 4: ('nonce', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoCertificateType.py b/core/src/trezor/messages/CardanoCertificateType.py deleted file mode 100644 index 4004c570a..000000000 --- a/core/src/trezor/messages/CardanoCertificateType.py +++ /dev/null @@ -1,13 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -STAKE_REGISTRATION: Literal[0] = 0 -STAKE_DEREGISTRATION: Literal[1] = 1 -STAKE_DELEGATION: Literal[2] = 2 -STAKE_POOL_REGISTRATION: Literal[3] = 3 diff --git a/core/src/trezor/messages/CardanoGetAddress.py b/core/src/trezor/messages/CardanoGetAddress.py deleted file mode 100644 index 6852740e7..000000000 --- a/core/src/trezor/messages/CardanoGetAddress.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoAddressParametersType import CardanoAddressParametersType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 307 - - def __init__( - self, - *, - protocol_magic: int, - network_id: int, - address_parameters: CardanoAddressParametersType, - show_display: bool = False, - ) -> None: - self.protocol_magic = protocol_magic - self.network_id = network_id - self.address_parameters = address_parameters - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('show_display', p.BoolType, False), # default=false - 3: ('protocol_magic', p.UVarintType, p.FLAG_REQUIRED), - 4: ('network_id', p.UVarintType, p.FLAG_REQUIRED), - 5: ('address_parameters', CardanoAddressParametersType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoGetPublicKey.py b/core/src/trezor/messages/CardanoGetPublicKey.py deleted file mode 100644 index 317593275..000000000 --- a/core/src/trezor/messages/CardanoGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 305 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/CardanoPoolMetadataType.py b/core/src/trezor/messages/CardanoPoolMetadataType.py deleted file mode 100644 index 3f60a1ef3..000000000 --- a/core/src/trezor/messages/CardanoPoolMetadataType.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoPoolMetadataType(p.MessageType): - - def __init__( - self, - *, - url: str, - hash: bytes, - ) -> None: - self.url = url - self.hash = hash - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('url', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('hash', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoPoolOwnerType.py b/core/src/trezor/messages/CardanoPoolOwnerType.py deleted file mode 100644 index 91974c40e..000000000 --- a/core/src/trezor/messages/CardanoPoolOwnerType.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoPoolOwnerType(p.MessageType): - - def __init__( - self, - *, - staking_key_path: Optional[List[int]] = None, - staking_key_hash: Optional[bytes] = None, - ) -> None: - self.staking_key_path = staking_key_path if staking_key_path is not None else [] - self.staking_key_hash = staking_key_hash - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('staking_key_path', p.UVarintType, p.FLAG_REPEATED), - 2: ('staking_key_hash', p.BytesType, None), - } diff --git a/core/src/trezor/messages/CardanoPoolParametersType.py b/core/src/trezor/messages/CardanoPoolParametersType.py deleted file mode 100644 index d8e866f75..000000000 --- a/core/src/trezor/messages/CardanoPoolParametersType.py +++ /dev/null @@ -1,58 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoPoolMetadataType import CardanoPoolMetadataType -from .CardanoPoolOwnerType import CardanoPoolOwnerType -from .CardanoPoolRelayParametersType import CardanoPoolRelayParametersType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoPoolParametersType(p.MessageType): - - def __init__( - self, - *, - pool_id: bytes, - vrf_key_hash: bytes, - pledge: int, - cost: int, - margin_numerator: int, - margin_denominator: int, - reward_account: str, - owners: Optional[List[CardanoPoolOwnerType]] = None, - relays: Optional[List[CardanoPoolRelayParametersType]] = None, - metadata: Optional[CardanoPoolMetadataType] = None, - ) -> None: - self.owners = owners if owners is not None else [] - self.relays = relays if relays is not None else [] - self.pool_id = pool_id - self.vrf_key_hash = vrf_key_hash - self.pledge = pledge - self.cost = cost - self.margin_numerator = margin_numerator - self.margin_denominator = margin_denominator - self.reward_account = reward_account - self.metadata = metadata - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('pool_id', p.BytesType, p.FLAG_REQUIRED), - 2: ('vrf_key_hash', p.BytesType, p.FLAG_REQUIRED), - 3: ('pledge', p.UVarintType, p.FLAG_REQUIRED), - 4: ('cost', p.UVarintType, p.FLAG_REQUIRED), - 5: ('margin_numerator', p.UVarintType, p.FLAG_REQUIRED), - 6: ('margin_denominator', p.UVarintType, p.FLAG_REQUIRED), - 7: ('reward_account', p.UnicodeType, p.FLAG_REQUIRED), - 8: ('owners', CardanoPoolOwnerType, p.FLAG_REPEATED), - 9: ('relays', CardanoPoolRelayParametersType, p.FLAG_REPEATED), - 10: ('metadata', CardanoPoolMetadataType, None), - } diff --git a/core/src/trezor/messages/CardanoPoolRelayParametersType.py b/core/src/trezor/messages/CardanoPoolRelayParametersType.py deleted file mode 100644 index c0759edac..000000000 --- a/core/src/trezor/messages/CardanoPoolRelayParametersType.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeCardanoPoolRelayType = Literal[0, 1, 2] - except ImportError: - pass - - -class CardanoPoolRelayParametersType(p.MessageType): - - def __init__( - self, - *, - type: EnumTypeCardanoPoolRelayType, - ipv4_address: Optional[bytes] = None, - ipv6_address: Optional[bytes] = None, - host_name: Optional[str] = None, - port: Optional[int] = None, - ) -> None: - self.type = type - self.ipv4_address = ipv4_address - self.ipv6_address = ipv6_address - self.host_name = host_name - self.port = port - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.EnumType("CardanoPoolRelayType", (0, 1, 2,)), p.FLAG_REQUIRED), - 2: ('ipv4_address', p.BytesType, None), - 3: ('ipv6_address', p.BytesType, None), - 4: ('host_name', p.UnicodeType, None), - 5: ('port', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/CardanoPoolRelayType.py b/core/src/trezor/messages/CardanoPoolRelayType.py deleted file mode 100644 index fcc291117..000000000 --- a/core/src/trezor/messages/CardanoPoolRelayType.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -SINGLE_HOST_IP: Literal[0] = 0 -SINGLE_HOST_NAME: Literal[1] = 1 -MULTIPLE_HOST_NAME: Literal[2] = 2 diff --git a/core/src/trezor/messages/CardanoPublicKey.py b/core/src/trezor/messages/CardanoPublicKey.py deleted file mode 100644 index bb9f75b12..000000000 --- a/core/src/trezor/messages/CardanoPublicKey.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 306 - - def __init__( - self, - *, - xpub: str, - node: HDNodeType, - ) -> None: - self.xpub = xpub - self.node = node - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('xpub', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('node', HDNodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoSignTx.py b/core/src/trezor/messages/CardanoSignTx.py deleted file mode 100644 index da4f35e3a..000000000 --- a/core/src/trezor/messages/CardanoSignTx.py +++ /dev/null @@ -1,61 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoTxAuxiliaryDataType import CardanoTxAuxiliaryDataType -from .CardanoTxCertificateType import CardanoTxCertificateType -from .CardanoTxInputType import CardanoTxInputType -from .CardanoTxOutputType import CardanoTxOutputType -from .CardanoTxWithdrawalType import CardanoTxWithdrawalType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 303 - - def __init__( - self, - *, - protocol_magic: int, - fee: int, - network_id: int, - inputs: Optional[List[CardanoTxInputType]] = None, - outputs: Optional[List[CardanoTxOutputType]] = None, - certificates: Optional[List[CardanoTxCertificateType]] = None, - withdrawals: Optional[List[CardanoTxWithdrawalType]] = None, - ttl: Optional[int] = None, - validity_interval_start: Optional[int] = None, - auxiliary_data: Optional[CardanoTxAuxiliaryDataType] = None, - ) -> None: - self.inputs = inputs if inputs is not None else [] - self.outputs = outputs if outputs is not None else [] - self.certificates = certificates if certificates is not None else [] - self.withdrawals = withdrawals if withdrawals is not None else [] - self.protocol_magic = protocol_magic - self.fee = fee - self.network_id = network_id - self.ttl = ttl - self.validity_interval_start = validity_interval_start - self.auxiliary_data = auxiliary_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('inputs', CardanoTxInputType, p.FLAG_REPEATED), - 2: ('outputs', CardanoTxOutputType, p.FLAG_REPEATED), - 5: ('protocol_magic', p.UVarintType, p.FLAG_REQUIRED), - 6: ('fee', p.UVarintType, p.FLAG_REQUIRED), - 7: ('ttl', p.UVarintType, None), - 8: ('network_id', p.UVarintType, p.FLAG_REQUIRED), - 9: ('certificates', CardanoTxCertificateType, p.FLAG_REPEATED), - 10: ('withdrawals', CardanoTxWithdrawalType, p.FLAG_REPEATED), - 12: ('validity_interval_start', p.UVarintType, None), - 13: ('auxiliary_data', CardanoTxAuxiliaryDataType, None), - } diff --git a/core/src/trezor/messages/CardanoSignedTx.py b/core/src/trezor/messages/CardanoSignedTx.py deleted file mode 100644 index 631828274..000000000 --- a/core/src/trezor/messages/CardanoSignedTx.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 310 - - def __init__( - self, - *, - tx_hash: bytes, - serialized_tx: Optional[bytes] = None, - ) -> None: - self.tx_hash = tx_hash - self.serialized_tx = serialized_tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx_hash', p.BytesType, p.FLAG_REQUIRED), - 2: ('serialized_tx', p.BytesType, None), - } diff --git a/core/src/trezor/messages/CardanoSignedTxChunk.py b/core/src/trezor/messages/CardanoSignedTxChunk.py deleted file mode 100644 index 055a2c213..000000000 --- a/core/src/trezor/messages/CardanoSignedTxChunk.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoSignedTxChunk(p.MessageType): - MESSAGE_WIRE_TYPE = 311 - - def __init__( - self, - *, - signed_tx_chunk: bytes, - ) -> None: - self.signed_tx_chunk = signed_tx_chunk - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signed_tx_chunk', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoSignedTxChunkAck.py b/core/src/trezor/messages/CardanoSignedTxChunkAck.py deleted file mode 100644 index 76ae572a9..000000000 --- a/core/src/trezor/messages/CardanoSignedTxChunkAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoSignedTxChunkAck(p.MessageType): - MESSAGE_WIRE_TYPE = 312 diff --git a/core/src/trezor/messages/CardanoTokenType.py b/core/src/trezor/messages/CardanoTokenType.py deleted file mode 100644 index 1d1797c38..000000000 --- a/core/src/trezor/messages/CardanoTokenType.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoTokenType(p.MessageType): - - def __init__( - self, - *, - asset_name_bytes: bytes, - amount: int, - ) -> None: - self.asset_name_bytes = asset_name_bytes - self.amount = amount - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('asset_name_bytes', p.BytesType, p.FLAG_REQUIRED), - 2: ('amount', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoTxAuxiliaryDataType.py b/core/src/trezor/messages/CardanoTxAuxiliaryDataType.py deleted file mode 100644 index 961d6fd3d..000000000 --- a/core/src/trezor/messages/CardanoTxAuxiliaryDataType.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoCatalystRegistrationParametersType import CardanoCatalystRegistrationParametersType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoTxAuxiliaryDataType(p.MessageType): - - def __init__( - self, - *, - blob: Optional[bytes] = None, - catalyst_registration_parameters: Optional[CardanoCatalystRegistrationParametersType] = None, - ) -> None: - self.blob = blob - self.catalyst_registration_parameters = catalyst_registration_parameters - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('blob', p.BytesType, None), - 2: ('catalyst_registration_parameters', CardanoCatalystRegistrationParametersType, None), - } diff --git a/core/src/trezor/messages/CardanoTxCertificateType.py b/core/src/trezor/messages/CardanoTxCertificateType.py deleted file mode 100644 index 0bca83e25..000000000 --- a/core/src/trezor/messages/CardanoTxCertificateType.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoPoolParametersType import CardanoPoolParametersType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeCardanoCertificateType = Literal[0, 1, 2, 3] - except ImportError: - pass - - -class CardanoTxCertificateType(p.MessageType): - - def __init__( - self, - *, - type: EnumTypeCardanoCertificateType, - path: Optional[List[int]] = None, - pool: Optional[bytes] = None, - pool_parameters: Optional[CardanoPoolParametersType] = None, - ) -> None: - self.path = path if path is not None else [] - self.type = type - self.pool = pool - self.pool_parameters = pool_parameters - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.EnumType("CardanoCertificateType", (0, 1, 2, 3,)), p.FLAG_REQUIRED), - 2: ('path', p.UVarintType, p.FLAG_REPEATED), - 3: ('pool', p.BytesType, None), - 4: ('pool_parameters', CardanoPoolParametersType, None), - } diff --git a/core/src/trezor/messages/CardanoTxInputType.py b/core/src/trezor/messages/CardanoTxInputType.py deleted file mode 100644 index 95e8e015f..000000000 --- a/core/src/trezor/messages/CardanoTxInputType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoTxInputType(p.MessageType): - - def __init__( - self, - *, - prev_hash: bytes, - prev_index: int, - address_n: Optional[List[int]] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.prev_hash = prev_hash - self.prev_index = prev_index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('prev_hash', p.BytesType, p.FLAG_REQUIRED), - 3: ('prev_index', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/CardanoTxOutputType.py b/core/src/trezor/messages/CardanoTxOutputType.py deleted file mode 100644 index 3fcdf5f51..000000000 --- a/core/src/trezor/messages/CardanoTxOutputType.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .CardanoAddressParametersType import CardanoAddressParametersType -from .CardanoAssetGroupType import CardanoAssetGroupType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoTxOutputType(p.MessageType): - - def __init__( - self, - *, - amount: int, - token_bundle: Optional[List[CardanoAssetGroupType]] = None, - address: Optional[str] = None, - address_parameters: Optional[CardanoAddressParametersType] = None, - ) -> None: - self.token_bundle = token_bundle if token_bundle is not None else [] - self.amount = amount - self.address = address - self.address_parameters = address_parameters - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, None), - 3: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 4: ('address_parameters', CardanoAddressParametersType, None), - 5: ('token_bundle', CardanoAssetGroupType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/CardanoTxWithdrawalType.py b/core/src/trezor/messages/CardanoTxWithdrawalType.py deleted file mode 100644 index 5ee1d7d9a..000000000 --- a/core/src/trezor/messages/CardanoTxWithdrawalType.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CardanoTxWithdrawalType(p.MessageType): - - def __init__( - self, - *, - amount: int, - path: Optional[List[int]] = None, - ) -> None: - self.path = path if path is not None else [] - self.amount = amount - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('path', p.UVarintType, p.FLAG_REPEATED), - 2: ('amount', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/ChangePin.py b/core/src/trezor/messages/ChangePin.py deleted file mode 100644 index 11741b888..000000000 --- a/core/src/trezor/messages/ChangePin.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class ChangePin(p.MessageType): - MESSAGE_WIRE_TYPE = 4 - - def __init__( - self, - *, - remove: Optional[bool] = None, - ) -> None: - self.remove = remove - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('remove', p.BoolType, None), - } diff --git a/core/src/trezor/messages/ChangeWipeCode.py b/core/src/trezor/messages/ChangeWipeCode.py deleted file mode 100644 index ea7bd354c..000000000 --- a/core/src/trezor/messages/ChangeWipeCode.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class ChangeWipeCode(p.MessageType): - MESSAGE_WIRE_TYPE = 82 - - def __init__( - self, - *, - remove: Optional[bool] = None, - ) -> None: - self.remove = remove - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('remove', p.BoolType, None), - } diff --git a/core/src/trezor/messages/CipherKeyValue.py b/core/src/trezor/messages/CipherKeyValue.py deleted file mode 100644 index cb6816dd2..000000000 --- a/core/src/trezor/messages/CipherKeyValue.py +++ /dev/null @@ -1,46 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CipherKeyValue(p.MessageType): - MESSAGE_WIRE_TYPE = 23 - - def __init__( - self, - *, - key: str, - value: bytes, - address_n: Optional[List[int]] = None, - encrypt: Optional[bool] = None, - ask_on_encrypt: Optional[bool] = None, - ask_on_decrypt: Optional[bool] = None, - iv: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.key = key - self.value = value - self.encrypt = encrypt - self.ask_on_encrypt = ask_on_encrypt - self.ask_on_decrypt = ask_on_decrypt - self.iv = iv - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('key', p.UnicodeType, p.FLAG_REQUIRED), - 3: ('value', p.BytesType, p.FLAG_REQUIRED), - 4: ('encrypt', p.BoolType, None), - 5: ('ask_on_encrypt', p.BoolType, None), - 6: ('ask_on_decrypt', p.BoolType, None), - 7: ('iv', p.BytesType, None), - } diff --git a/core/src/trezor/messages/CipheredKeyValue.py b/core/src/trezor/messages/CipheredKeyValue.py deleted file mode 100644 index 560218e38..000000000 --- a/core/src/trezor/messages/CipheredKeyValue.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class CipheredKeyValue(p.MessageType): - MESSAGE_WIRE_TYPE = 48 - - def __init__( - self, - *, - value: bytes, - ) -> None: - self.value = value - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('value', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/DebugLinkDecision.py b/core/src/trezor/messages/DebugLinkDecision.py deleted file mode 100644 index 9fecd54a5..000000000 --- a/core/src/trezor/messages/DebugLinkDecision.py +++ /dev/null @@ -1,47 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeDebugSwipeDirection = Literal[0, 1, 2, 3] - except ImportError: - pass - - -class DebugLinkDecision(p.MessageType): - MESSAGE_WIRE_TYPE = 100 - - def __init__( - self, - *, - yes_no: Optional[bool] = None, - swipe: Optional[EnumTypeDebugSwipeDirection] = None, - input: Optional[str] = None, - x: Optional[int] = None, - y: Optional[int] = None, - wait: Optional[bool] = None, - hold_ms: Optional[int] = None, - ) -> None: - self.yes_no = yes_no - self.swipe = swipe - self.input = input - self.x = x - self.y = y - self.wait = wait - self.hold_ms = hold_ms - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('yes_no', p.BoolType, None), - 2: ('swipe', p.EnumType("DebugSwipeDirection", (0, 1, 2, 3,)), None), - 3: ('input', p.UnicodeType, None), - 4: ('x', p.UVarintType, None), - 5: ('y', p.UVarintType, None), - 6: ('wait', p.BoolType, None), - 7: ('hold_ms', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/DebugLinkEraseSdCard.py b/core/src/trezor/messages/DebugLinkEraseSdCard.py deleted file mode 100644 index c425d9d98..000000000 --- a/core/src/trezor/messages/DebugLinkEraseSdCard.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkEraseSdCard(p.MessageType): - MESSAGE_WIRE_TYPE = 9005 - - def __init__( - self, - *, - format: Optional[bool] = None, - ) -> None: - self.format = format - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('format', p.BoolType, None), - } diff --git a/core/src/trezor/messages/DebugLinkGetState.py b/core/src/trezor/messages/DebugLinkGetState.py deleted file mode 100644 index 0549aec42..000000000 --- a/core/src/trezor/messages/DebugLinkGetState.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkGetState(p.MessageType): - MESSAGE_WIRE_TYPE = 101 - - def __init__( - self, - *, - wait_word_list: Optional[bool] = None, - wait_word_pos: Optional[bool] = None, - wait_layout: Optional[bool] = None, - ) -> None: - self.wait_word_list = wait_word_list - self.wait_word_pos = wait_word_pos - self.wait_layout = wait_layout - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('wait_word_list', p.BoolType, None), - 2: ('wait_word_pos', p.BoolType, None), - 3: ('wait_layout', p.BoolType, None), - } diff --git a/core/src/trezor/messages/DebugLinkLayout.py b/core/src/trezor/messages/DebugLinkLayout.py deleted file mode 100644 index 0534d8256..000000000 --- a/core/src/trezor/messages/DebugLinkLayout.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkLayout(p.MessageType): - MESSAGE_WIRE_TYPE = 9001 - - def __init__( - self, - *, - lines: Optional[List[str]] = None, - ) -> None: - self.lines = lines if lines is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('lines', p.UnicodeType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/DebugLinkRecordScreen.py b/core/src/trezor/messages/DebugLinkRecordScreen.py deleted file mode 100644 index f21633ac4..000000000 --- a/core/src/trezor/messages/DebugLinkRecordScreen.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkRecordScreen(p.MessageType): - MESSAGE_WIRE_TYPE = 9003 - - def __init__( - self, - *, - target_directory: Optional[str] = None, - ) -> None: - self.target_directory = target_directory - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('target_directory', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/DebugLinkReseedRandom.py b/core/src/trezor/messages/DebugLinkReseedRandom.py deleted file mode 100644 index b40dd53bf..000000000 --- a/core/src/trezor/messages/DebugLinkReseedRandom.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkReseedRandom(p.MessageType): - MESSAGE_WIRE_TYPE = 9002 - - def __init__( - self, - *, - value: Optional[int] = None, - ) -> None: - self.value = value - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('value', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/DebugLinkState.py b/core/src/trezor/messages/DebugLinkState.py deleted file mode 100644 index 1f26ce0ef..000000000 --- a/core/src/trezor/messages/DebugLinkState.py +++ /dev/null @@ -1,66 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkState(p.MessageType): - MESSAGE_WIRE_TYPE = 102 - - def __init__( - self, - *, - layout_lines: Optional[List[str]] = None, - layout: Optional[bytes] = None, - pin: Optional[str] = None, - matrix: Optional[str] = None, - mnemonic_secret: Optional[bytes] = None, - node: Optional[HDNodeType] = None, - passphrase_protection: Optional[bool] = None, - reset_word: Optional[str] = None, - reset_entropy: Optional[bytes] = None, - recovery_fake_word: Optional[str] = None, - recovery_word_pos: Optional[int] = None, - reset_word_pos: Optional[int] = None, - mnemonic_type: Optional[int] = None, - ) -> None: - self.layout_lines = layout_lines if layout_lines is not None else [] - self.layout = layout - self.pin = pin - self.matrix = matrix - self.mnemonic_secret = mnemonic_secret - self.node = node - self.passphrase_protection = passphrase_protection - self.reset_word = reset_word - self.reset_entropy = reset_entropy - self.recovery_fake_word = recovery_fake_word - self.recovery_word_pos = recovery_word_pos - self.reset_word_pos = reset_word_pos - self.mnemonic_type = mnemonic_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('layout', p.BytesType, None), - 2: ('pin', p.UnicodeType, None), - 3: ('matrix', p.UnicodeType, None), - 4: ('mnemonic_secret', p.BytesType, None), - 5: ('node', HDNodeType, None), - 6: ('passphrase_protection', p.BoolType, None), - 7: ('reset_word', p.UnicodeType, None), - 8: ('reset_entropy', p.BytesType, None), - 9: ('recovery_fake_word', p.UnicodeType, None), - 10: ('recovery_word_pos', p.UVarintType, None), - 11: ('reset_word_pos', p.UVarintType, None), - 12: ('mnemonic_type', p.UVarintType, None), - 13: ('layout_lines', p.UnicodeType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/DebugLinkWatchLayout.py b/core/src/trezor/messages/DebugLinkWatchLayout.py deleted file mode 100644 index 2d7d53677..000000000 --- a/core/src/trezor/messages/DebugLinkWatchLayout.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugLinkWatchLayout(p.MessageType): - MESSAGE_WIRE_TYPE = 9006 - - def __init__( - self, - *, - watch: Optional[bool] = None, - ) -> None: - self.watch = watch - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('watch', p.BoolType, None), - } diff --git a/core/src/trezor/messages/DebugMoneroDiagAck.py b/core/src/trezor/messages/DebugMoneroDiagAck.py deleted file mode 100644 index 57e3365b5..000000000 --- a/core/src/trezor/messages/DebugMoneroDiagAck.py +++ /dev/null @@ -1,43 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugMoneroDiagAck(p.MessageType): - MESSAGE_WIRE_TYPE = 547 - - def __init__( - self, - *, - pd: Optional[List[int]] = None, - ins: Optional[int] = None, - p1: Optional[int] = None, - p2: Optional[int] = None, - data1: Optional[bytes] = None, - data2: Optional[bytes] = None, - ) -> None: - self.pd = pd if pd is not None else [] - self.ins = ins - self.p1 = p1 - self.p2 = p2 - self.data1 = data1 - self.data2 = data2 - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('ins', p.UVarintType, None), - 2: ('p1', p.UVarintType, None), - 3: ('p2', p.UVarintType, None), - 4: ('pd', p.UVarintType, p.FLAG_REPEATED), - 5: ('data1', p.BytesType, None), - 6: ('data2', p.BytesType, None), - } diff --git a/core/src/trezor/messages/DebugMoneroDiagRequest.py b/core/src/trezor/messages/DebugMoneroDiagRequest.py deleted file mode 100644 index cc4acfe4d..000000000 --- a/core/src/trezor/messages/DebugMoneroDiagRequest.py +++ /dev/null @@ -1,43 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DebugMoneroDiagRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 546 - - def __init__( - self, - *, - pd: Optional[List[int]] = None, - ins: Optional[int] = None, - p1: Optional[int] = None, - p2: Optional[int] = None, - data1: Optional[bytes] = None, - data2: Optional[bytes] = None, - ) -> None: - self.pd = pd if pd is not None else [] - self.ins = ins - self.p1 = p1 - self.p2 = p2 - self.data1 = data1 - self.data2 = data2 - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('ins', p.UVarintType, None), - 2: ('p1', p.UVarintType, None), - 3: ('p2', p.UVarintType, None), - 4: ('pd', p.UVarintType, p.FLAG_REPEATED), - 5: ('data1', p.BytesType, None), - 6: ('data2', p.BytesType, None), - } diff --git a/core/src/trezor/messages/DebugSwipeDirection.py b/core/src/trezor/messages/DebugSwipeDirection.py deleted file mode 100644 index 9543f3218..000000000 --- a/core/src/trezor/messages/DebugSwipeDirection.py +++ /dev/null @@ -1,13 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -UP: Literal[0] = 0 -DOWN: Literal[1] = 1 -LEFT: Literal[2] = 2 -RIGHT: Literal[3] = 3 diff --git a/core/src/trezor/messages/DecredStakingSpendType.py b/core/src/trezor/messages/DecredStakingSpendType.py deleted file mode 100644 index 56ec22ec2..000000000 --- a/core/src/trezor/messages/DecredStakingSpendType.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -SSGen: Literal[0] = 0 -SSRTX: Literal[1] = 1 diff --git a/core/src/trezor/messages/Deprecated_PassphraseStateAck.py b/core/src/trezor/messages/Deprecated_PassphraseStateAck.py deleted file mode 100644 index 343809872..000000000 --- a/core/src/trezor/messages/Deprecated_PassphraseStateAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Deprecated_PassphraseStateAck(p.MessageType): - MESSAGE_WIRE_TYPE = 78 diff --git a/core/src/trezor/messages/Deprecated_PassphraseStateRequest.py b/core/src/trezor/messages/Deprecated_PassphraseStateRequest.py deleted file mode 100644 index 7002ee2e5..000000000 --- a/core/src/trezor/messages/Deprecated_PassphraseStateRequest.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Deprecated_PassphraseStateRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 77 - - def __init__( - self, - *, - state: Optional[bytes] = None, - ) -> None: - self.state = state - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('state', p.BytesType, None), - } diff --git a/core/src/trezor/messages/DoPreauthorized.py b/core/src/trezor/messages/DoPreauthorized.py deleted file mode 100644 index ee7b94395..000000000 --- a/core/src/trezor/messages/DoPreauthorized.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class DoPreauthorized(p.MessageType): - MESSAGE_WIRE_TYPE = 84 diff --git a/core/src/trezor/messages/ECDHSessionKey.py b/core/src/trezor/messages/ECDHSessionKey.py deleted file mode 100644 index 9ae0bc6ca..000000000 --- a/core/src/trezor/messages/ECDHSessionKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class ECDHSessionKey(p.MessageType): - MESSAGE_WIRE_TYPE = 62 - - def __init__( - self, - *, - session_key: bytes, - public_key: Optional[bytes] = None, - ) -> None: - self.session_key = session_key - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('session_key', p.BytesType, p.FLAG_REQUIRED), - 2: ('public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EndSession.py b/core/src/trezor/messages/EndSession.py deleted file mode 100644 index dd2db8a95..000000000 --- a/core/src/trezor/messages/EndSession.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EndSession(p.MessageType): - MESSAGE_WIRE_TYPE = 83 diff --git a/core/src/trezor/messages/Entropy.py b/core/src/trezor/messages/Entropy.py deleted file mode 100644 index b55738fea..000000000 --- a/core/src/trezor/messages/Entropy.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Entropy(p.MessageType): - MESSAGE_WIRE_TYPE = 10 - - def __init__( - self, - *, - entropy: bytes, - ) -> None: - self.entropy = entropy - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('entropy', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EntropyAck.py b/core/src/trezor/messages/EntropyAck.py deleted file mode 100644 index 1804f7a6b..000000000 --- a/core/src/trezor/messages/EntropyAck.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EntropyAck(p.MessageType): - MESSAGE_WIRE_TYPE = 36 - - def __init__( - self, - *, - entropy: Optional[bytes] = None, - ) -> None: - self.entropy = entropy - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('entropy', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EntropyRequest.py b/core/src/trezor/messages/EntropyRequest.py deleted file mode 100644 index 4f4d60867..000000000 --- a/core/src/trezor/messages/EntropyRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EntropyRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 35 diff --git a/core/src/trezor/messages/EosActionBuyRam.py b/core/src/trezor/messages/EosActionBuyRam.py deleted file mode 100644 index b57f29753..000000000 --- a/core/src/trezor/messages/EosActionBuyRam.py +++ /dev/null @@ -1,35 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAsset import EosAsset - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionBuyRam(p.MessageType): - - def __init__( - self, - *, - payer: Optional[int] = None, - receiver: Optional[int] = None, - quantity: Optional[EosAsset] = None, - ) -> None: - self.payer = payer - self.receiver = receiver - self.quantity = quantity - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('payer', p.UVarintType, None), - 2: ('receiver', p.UVarintType, None), - 3: ('quantity', EosAsset, None), - } diff --git a/core/src/trezor/messages/EosActionBuyRamBytes.py b/core/src/trezor/messages/EosActionBuyRamBytes.py deleted file mode 100644 index 6da7c8bc2..000000000 --- a/core/src/trezor/messages/EosActionBuyRamBytes.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionBuyRamBytes(p.MessageType): - - def __init__( - self, - *, - payer: Optional[int] = None, - receiver: Optional[int] = None, - bytes: Optional[int] = None, - ) -> None: - self.payer = payer - self.receiver = receiver - self.bytes = bytes - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('payer', p.UVarintType, None), - 2: ('receiver', p.UVarintType, None), - 3: ('bytes', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionCommon.py b/core/src/trezor/messages/EosActionCommon.py deleted file mode 100644 index 4cf0d5eb1..000000000 --- a/core/src/trezor/messages/EosActionCommon.py +++ /dev/null @@ -1,35 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosPermissionLevel import EosPermissionLevel - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionCommon(p.MessageType): - - def __init__( - self, - *, - authorization: Optional[List[EosPermissionLevel]] = None, - account: Optional[int] = None, - name: Optional[int] = None, - ) -> None: - self.authorization = authorization if authorization is not None else [] - self.account = account - self.name = name - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('name', p.UVarintType, None), - 3: ('authorization', EosPermissionLevel, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/EosActionDelegate.py b/core/src/trezor/messages/EosActionDelegate.py deleted file mode 100644 index d5b3a0433..000000000 --- a/core/src/trezor/messages/EosActionDelegate.py +++ /dev/null @@ -1,41 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAsset import EosAsset - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionDelegate(p.MessageType): - - def __init__( - self, - *, - sender: Optional[int] = None, - receiver: Optional[int] = None, - net_quantity: Optional[EosAsset] = None, - cpu_quantity: Optional[EosAsset] = None, - transfer: Optional[bool] = None, - ) -> None: - self.sender = sender - self.receiver = receiver - self.net_quantity = net_quantity - self.cpu_quantity = cpu_quantity - self.transfer = transfer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('sender', p.UVarintType, None), - 2: ('receiver', p.UVarintType, None), - 3: ('net_quantity', EosAsset, None), - 4: ('cpu_quantity', EosAsset, None), - 5: ('transfer', p.BoolType, None), - } diff --git a/core/src/trezor/messages/EosActionDeleteAuth.py b/core/src/trezor/messages/EosActionDeleteAuth.py deleted file mode 100644 index 1581237c9..000000000 --- a/core/src/trezor/messages/EosActionDeleteAuth.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionDeleteAuth(p.MessageType): - - def __init__( - self, - *, - account: Optional[int] = None, - permission: Optional[int] = None, - ) -> None: - self.account = account - self.permission = permission - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('permission', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionLinkAuth.py b/core/src/trezor/messages/EosActionLinkAuth.py deleted file mode 100644 index 602ae7376..000000000 --- a/core/src/trezor/messages/EosActionLinkAuth.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionLinkAuth(p.MessageType): - - def __init__( - self, - *, - account: Optional[int] = None, - code: Optional[int] = None, - type: Optional[int] = None, - requirement: Optional[int] = None, - ) -> None: - self.account = account - self.code = code - self.type = type - self.requirement = requirement - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('code', p.UVarintType, None), - 3: ('type', p.UVarintType, None), - 4: ('requirement', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionNewAccount.py b/core/src/trezor/messages/EosActionNewAccount.py deleted file mode 100644 index 4591126e5..000000000 --- a/core/src/trezor/messages/EosActionNewAccount.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAuthorization import EosAuthorization - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionNewAccount(p.MessageType): - - def __init__( - self, - *, - creator: Optional[int] = None, - name: Optional[int] = None, - owner: Optional[EosAuthorization] = None, - active: Optional[EosAuthorization] = None, - ) -> None: - self.creator = creator - self.name = name - self.owner = owner - self.active = active - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('creator', p.UVarintType, None), - 2: ('name', p.UVarintType, None), - 3: ('owner', EosAuthorization, None), - 4: ('active', EosAuthorization, None), - } diff --git a/core/src/trezor/messages/EosActionRefund.py b/core/src/trezor/messages/EosActionRefund.py deleted file mode 100644 index 34b85ffcd..000000000 --- a/core/src/trezor/messages/EosActionRefund.py +++ /dev/null @@ -1,27 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionRefund(p.MessageType): - - def __init__( - self, - *, - owner: Optional[int] = None, - ) -> None: - self.owner = owner - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('owner', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionSellRam.py b/core/src/trezor/messages/EosActionSellRam.py deleted file mode 100644 index 9c9ad57a4..000000000 --- a/core/src/trezor/messages/EosActionSellRam.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionSellRam(p.MessageType): - - def __init__( - self, - *, - account: Optional[int] = None, - bytes: Optional[int] = None, - ) -> None: - self.account = account - self.bytes = bytes - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('bytes', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionTransfer.py b/core/src/trezor/messages/EosActionTransfer.py deleted file mode 100644 index b2d6d1d4e..000000000 --- a/core/src/trezor/messages/EosActionTransfer.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAsset import EosAsset - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionTransfer(p.MessageType): - - def __init__( - self, - *, - sender: Optional[int] = None, - receiver: Optional[int] = None, - quantity: Optional[EosAsset] = None, - memo: Optional[str] = None, - ) -> None: - self.sender = sender - self.receiver = receiver - self.quantity = quantity - self.memo = memo - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('sender', p.UVarintType, None), - 2: ('receiver', p.UVarintType, None), - 3: ('quantity', EosAsset, None), - 4: ('memo', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/EosActionUndelegate.py b/core/src/trezor/messages/EosActionUndelegate.py deleted file mode 100644 index f066b7fab..000000000 --- a/core/src/trezor/messages/EosActionUndelegate.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAsset import EosAsset - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionUndelegate(p.MessageType): - - def __init__( - self, - *, - sender: Optional[int] = None, - receiver: Optional[int] = None, - net_quantity: Optional[EosAsset] = None, - cpu_quantity: Optional[EosAsset] = None, - ) -> None: - self.sender = sender - self.receiver = receiver - self.net_quantity = net_quantity - self.cpu_quantity = cpu_quantity - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('sender', p.UVarintType, None), - 2: ('receiver', p.UVarintType, None), - 3: ('net_quantity', EosAsset, None), - 4: ('cpu_quantity', EosAsset, None), - } diff --git a/core/src/trezor/messages/EosActionUnknown.py b/core/src/trezor/messages/EosActionUnknown.py deleted file mode 100644 index d3fb2f0b5..000000000 --- a/core/src/trezor/messages/EosActionUnknown.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionUnknown(p.MessageType): - - def __init__( - self, - *, - data_size: int, - data_chunk: Optional[bytes] = None, - ) -> None: - self.data_size = data_size - self.data_chunk = data_chunk - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('data_size', p.UVarintType, p.FLAG_REQUIRED), - 2: ('data_chunk', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EosActionUnlinkAuth.py b/core/src/trezor/messages/EosActionUnlinkAuth.py deleted file mode 100644 index 35ed464d0..000000000 --- a/core/src/trezor/messages/EosActionUnlinkAuth.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionUnlinkAuth(p.MessageType): - - def __init__( - self, - *, - account: Optional[int] = None, - code: Optional[int] = None, - type: Optional[int] = None, - ) -> None: - self.account = account - self.code = code - self.type = type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('code', p.UVarintType, None), - 3: ('type', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosActionUpdateAuth.py b/core/src/trezor/messages/EosActionUpdateAuth.py deleted file mode 100644 index 475b2393a..000000000 --- a/core/src/trezor/messages/EosActionUpdateAuth.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAuthorization import EosAuthorization - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionUpdateAuth(p.MessageType): - - def __init__( - self, - *, - account: Optional[int] = None, - permission: Optional[int] = None, - parent: Optional[int] = None, - auth: Optional[EosAuthorization] = None, - ) -> None: - self.account = account - self.permission = permission - self.parent = parent - self.auth = auth - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('permission', p.UVarintType, None), - 3: ('parent', p.UVarintType, None), - 4: ('auth', EosAuthorization, None), - } diff --git a/core/src/trezor/messages/EosActionVoteProducer.py b/core/src/trezor/messages/EosActionVoteProducer.py deleted file mode 100644 index 817af090b..000000000 --- a/core/src/trezor/messages/EosActionVoteProducer.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosActionVoteProducer(p.MessageType): - - def __init__( - self, - *, - producers: Optional[List[int]] = None, - voter: Optional[int] = None, - proxy: Optional[int] = None, - ) -> None: - self.producers = producers if producers is not None else [] - self.voter = voter - self.proxy = proxy - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('voter', p.UVarintType, None), - 2: ('proxy', p.UVarintType, None), - 3: ('producers', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/EosAsset.py b/core/src/trezor/messages/EosAsset.py deleted file mode 100644 index 5147850bf..000000000 --- a/core/src/trezor/messages/EosAsset.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosAsset(p.MessageType): - - def __init__( - self, - *, - amount: Optional[int] = None, - symbol: Optional[int] = None, - ) -> None: - self.amount = amount - self.symbol = symbol - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.SVarintType, None), - 2: ('symbol', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosAuthorization.py b/core/src/trezor/messages/EosAuthorization.py deleted file mode 100644 index fd35f0ba8..000000000 --- a/core/src/trezor/messages/EosAuthorization.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosAuthorizationAccount import EosAuthorizationAccount -from .EosAuthorizationKey import EosAuthorizationKey -from .EosAuthorizationWait import EosAuthorizationWait - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosAuthorization(p.MessageType): - - def __init__( - self, - *, - keys: Optional[List[EosAuthorizationKey]] = None, - accounts: Optional[List[EosAuthorizationAccount]] = None, - waits: Optional[List[EosAuthorizationWait]] = None, - threshold: Optional[int] = None, - ) -> None: - self.keys = keys if keys is not None else [] - self.accounts = accounts if accounts is not None else [] - self.waits = waits if waits is not None else [] - self.threshold = threshold - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('threshold', p.UVarintType, None), - 2: ('keys', EosAuthorizationKey, p.FLAG_REPEATED), - 3: ('accounts', EosAuthorizationAccount, p.FLAG_REPEATED), - 4: ('waits', EosAuthorizationWait, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/EosAuthorizationAccount.py b/core/src/trezor/messages/EosAuthorizationAccount.py deleted file mode 100644 index 790681754..000000000 --- a/core/src/trezor/messages/EosAuthorizationAccount.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosPermissionLevel import EosPermissionLevel - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosAuthorizationAccount(p.MessageType): - - def __init__( - self, - *, - account: Optional[EosPermissionLevel] = None, - weight: Optional[int] = None, - ) -> None: - self.account = account - self.weight = weight - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', EosPermissionLevel, None), - 2: ('weight', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosAuthorizationKey.py b/core/src/trezor/messages/EosAuthorizationKey.py deleted file mode 100644 index d0247dfa1..000000000 --- a/core/src/trezor/messages/EosAuthorizationKey.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosAuthorizationKey(p.MessageType): - - def __init__( - self, - *, - type: int, - weight: int, - address_n: Optional[List[int]] = None, - key: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.type = type - self.weight = weight - self.key = key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.UVarintType, p.FLAG_REQUIRED), - 2: ('key', p.BytesType, None), - 3: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 4: ('weight', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EosAuthorizationWait.py b/core/src/trezor/messages/EosAuthorizationWait.py deleted file mode 100644 index 91ead71ba..000000000 --- a/core/src/trezor/messages/EosAuthorizationWait.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosAuthorizationWait(p.MessageType): - - def __init__( - self, - *, - wait_sec: Optional[int] = None, - weight: Optional[int] = None, - ) -> None: - self.wait_sec = wait_sec - self.weight = weight - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('wait_sec', p.UVarintType, None), - 2: ('weight', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosGetPublicKey.py b/core/src/trezor/messages/EosGetPublicKey.py deleted file mode 100644 index 598669835..000000000 --- a/core/src/trezor/messages/EosGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 600 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/EosPermissionLevel.py b/core/src/trezor/messages/EosPermissionLevel.py deleted file mode 100644 index 99cf78f86..000000000 --- a/core/src/trezor/messages/EosPermissionLevel.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosPermissionLevel(p.MessageType): - - def __init__( - self, - *, - actor: Optional[int] = None, - permission: Optional[int] = None, - ) -> None: - self.actor = actor - self.permission = permission - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('actor', p.UVarintType, None), - 2: ('permission', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosPublicKey.py b/core/src/trezor/messages/EosPublicKey.py deleted file mode 100644 index 7955b4416..000000000 --- a/core/src/trezor/messages/EosPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 601 - - def __init__( - self, - *, - wif_public_key: str, - raw_public_key: bytes, - ) -> None: - self.wif_public_key = wif_public_key - self.raw_public_key = raw_public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('wif_public_key', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('raw_public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EosSignTx.py b/core/src/trezor/messages/EosSignTx.py deleted file mode 100644 index 50c72a3a1..000000000 --- a/core/src/trezor/messages/EosSignTx.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosTxHeader import EosTxHeader - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 602 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - chain_id: Optional[bytes] = None, - header: Optional[EosTxHeader] = None, - num_actions: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.chain_id = chain_id - self.header = header - self.num_actions = num_actions - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('chain_id', p.BytesType, None), - 3: ('header', EosTxHeader, None), - 4: ('num_actions', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosSignedTx.py b/core/src/trezor/messages/EosSignedTx.py deleted file mode 100644 index e17fe70d7..000000000 --- a/core/src/trezor/messages/EosSignedTx.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 605 - - def __init__( - self, - *, - signature: str, - ) -> None: - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EosTxActionAck.py b/core/src/trezor/messages/EosTxActionAck.py deleted file mode 100644 index 0c9bf4ace..000000000 --- a/core/src/trezor/messages/EosTxActionAck.py +++ /dev/null @@ -1,86 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .EosActionBuyRam import EosActionBuyRam -from .EosActionBuyRamBytes import EosActionBuyRamBytes -from .EosActionCommon import EosActionCommon -from .EosActionDelegate import EosActionDelegate -from .EosActionDeleteAuth import EosActionDeleteAuth -from .EosActionLinkAuth import EosActionLinkAuth -from .EosActionNewAccount import EosActionNewAccount -from .EosActionRefund import EosActionRefund -from .EosActionSellRam import EosActionSellRam -from .EosActionTransfer import EosActionTransfer -from .EosActionUndelegate import EosActionUndelegate -from .EosActionUnknown import EosActionUnknown -from .EosActionUnlinkAuth import EosActionUnlinkAuth -from .EosActionUpdateAuth import EosActionUpdateAuth -from .EosActionVoteProducer import EosActionVoteProducer - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosTxActionAck(p.MessageType): - MESSAGE_WIRE_TYPE = 604 - - def __init__( - self, - *, - common: Optional[EosActionCommon] = None, - transfer: Optional[EosActionTransfer] = None, - delegate: Optional[EosActionDelegate] = None, - undelegate: Optional[EosActionUndelegate] = None, - refund: Optional[EosActionRefund] = None, - buy_ram: Optional[EosActionBuyRam] = None, - buy_ram_bytes: Optional[EosActionBuyRamBytes] = None, - sell_ram: Optional[EosActionSellRam] = None, - vote_producer: Optional[EosActionVoteProducer] = None, - update_auth: Optional[EosActionUpdateAuth] = None, - delete_auth: Optional[EosActionDeleteAuth] = None, - link_auth: Optional[EosActionLinkAuth] = None, - unlink_auth: Optional[EosActionUnlinkAuth] = None, - new_account: Optional[EosActionNewAccount] = None, - unknown: Optional[EosActionUnknown] = None, - ) -> None: - self.common = common - self.transfer = transfer - self.delegate = delegate - self.undelegate = undelegate - self.refund = refund - self.buy_ram = buy_ram - self.buy_ram_bytes = buy_ram_bytes - self.sell_ram = sell_ram - self.vote_producer = vote_producer - self.update_auth = update_auth - self.delete_auth = delete_auth - self.link_auth = link_auth - self.unlink_auth = unlink_auth - self.new_account = new_account - self.unknown = unknown - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('common', EosActionCommon, None), - 2: ('transfer', EosActionTransfer, None), - 3: ('delegate', EosActionDelegate, None), - 4: ('undelegate', EosActionUndelegate, None), - 5: ('refund', EosActionRefund, None), - 6: ('buy_ram', EosActionBuyRam, None), - 7: ('buy_ram_bytes', EosActionBuyRamBytes, None), - 8: ('sell_ram', EosActionSellRam, None), - 9: ('vote_producer', EosActionVoteProducer, None), - 10: ('update_auth', EosActionUpdateAuth, None), - 11: ('delete_auth', EosActionDeleteAuth, None), - 12: ('link_auth', EosActionLinkAuth, None), - 13: ('unlink_auth', EosActionUnlinkAuth, None), - 14: ('new_account', EosActionNewAccount, None), - 15: ('unknown', EosActionUnknown, None), - } diff --git a/core/src/trezor/messages/EosTxActionRequest.py b/core/src/trezor/messages/EosTxActionRequest.py deleted file mode 100644 index 927fc7919..000000000 --- a/core/src/trezor/messages/EosTxActionRequest.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosTxActionRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 603 - - def __init__( - self, - *, - data_size: Optional[int] = None, - ) -> None: - self.data_size = data_size - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('data_size', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EosTxHeader.py b/core/src/trezor/messages/EosTxHeader.py deleted file mode 100644 index 7becc5c12..000000000 --- a/core/src/trezor/messages/EosTxHeader.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EosTxHeader(p.MessageType): - - def __init__( - self, - *, - expiration: int, - ref_block_num: int, - ref_block_prefix: int, - max_net_usage_words: int, - max_cpu_usage_ms: int, - delay_sec: int, - ) -> None: - self.expiration = expiration - self.ref_block_num = ref_block_num - self.ref_block_prefix = ref_block_prefix - self.max_net_usage_words = max_net_usage_words - self.max_cpu_usage_ms = max_cpu_usage_ms - self.delay_sec = delay_sec - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('expiration', p.UVarintType, p.FLAG_REQUIRED), - 2: ('ref_block_num', p.UVarintType, p.FLAG_REQUIRED), - 3: ('ref_block_prefix', p.UVarintType, p.FLAG_REQUIRED), - 4: ('max_net_usage_words', p.UVarintType, p.FLAG_REQUIRED), - 5: ('max_cpu_usage_ms', p.UVarintType, p.FLAG_REQUIRED), - 6: ('delay_sec', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EthereumAddress.py b/core/src/trezor/messages/EthereumAddress.py deleted file mode 100644 index 80a4e63ae..000000000 --- a/core/src/trezor/messages/EthereumAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 57 - - def __init__( - self, - *, - address: Optional[str] = None, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('address', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/EthereumGetAddress.py b/core/src/trezor/messages/EthereumGetAddress.py deleted file mode 100644 index 3dccfd267..000000000 --- a/core/src/trezor/messages/EthereumGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 56 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/EthereumGetPublicKey.py b/core/src/trezor/messages/EthereumGetPublicKey.py deleted file mode 100644 index 19cc0c1ba..000000000 --- a/core/src/trezor/messages/EthereumGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 450 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/EthereumMessageSignature.py b/core/src/trezor/messages/EthereumMessageSignature.py deleted file mode 100644 index 77f8a35a6..000000000 --- a/core/src/trezor/messages/EthereumMessageSignature.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumMessageSignature(p.MessageType): - MESSAGE_WIRE_TYPE = 66 - - def __init__( - self, - *, - signature: bytes, - address: str, - ) -> None: - self.signature = signature - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - 3: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EthereumPublicKey.py b/core/src/trezor/messages/EthereumPublicKey.py deleted file mode 100644 index 9b048f537..000000000 --- a/core/src/trezor/messages/EthereumPublicKey.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 451 - - def __init__( - self, - *, - node: HDNodeType, - xpub: str, - ) -> None: - self.node = node - self.xpub = xpub - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('node', HDNodeType, p.FLAG_REQUIRED), - 2: ('xpub', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/EthereumSignMessage.py b/core/src/trezor/messages/EthereumSignMessage.py deleted file mode 100644 index ccb9ff98a..000000000 --- a/core/src/trezor/messages/EthereumSignMessage.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumSignMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 64 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - message: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.message = message - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('message', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EthereumSignTx.py b/core/src/trezor/messages/EthereumSignTx.py deleted file mode 100644 index 3fcb1315d..000000000 --- a/core/src/trezor/messages/EthereumSignTx.py +++ /dev/null @@ -1,55 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 58 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - nonce: Optional[bytes] = None, - gas_price: Optional[bytes] = None, - gas_limit: Optional[bytes] = None, - to: Optional[str] = None, - value: Optional[bytes] = None, - data_initial_chunk: Optional[bytes] = None, - data_length: Optional[int] = None, - chain_id: Optional[int] = None, - tx_type: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.nonce = nonce - self.gas_price = gas_price - self.gas_limit = gas_limit - self.to = to - self.value = value - self.data_initial_chunk = data_initial_chunk - self.data_length = data_length - self.chain_id = chain_id - self.tx_type = tx_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('nonce', p.BytesType, None), - 3: ('gas_price', p.BytesType, None), - 4: ('gas_limit', p.BytesType, None), - 11: ('to', p.UnicodeType, None), - 6: ('value', p.BytesType, None), - 7: ('data_initial_chunk', p.BytesType, None), - 8: ('data_length', p.UVarintType, None), - 9: ('chain_id', p.UVarintType, None), - 10: ('tx_type', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/EthereumTxAck.py b/core/src/trezor/messages/EthereumTxAck.py deleted file mode 100644 index 473d1a375..000000000 --- a/core/src/trezor/messages/EthereumTxAck.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumTxAck(p.MessageType): - MESSAGE_WIRE_TYPE = 60 - - def __init__( - self, - *, - data_chunk: Optional[bytes] = None, - ) -> None: - self.data_chunk = data_chunk - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('data_chunk', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EthereumTxRequest.py b/core/src/trezor/messages/EthereumTxRequest.py deleted file mode 100644 index a9136ec52..000000000 --- a/core/src/trezor/messages/EthereumTxRequest.py +++ /dev/null @@ -1,37 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumTxRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 59 - - def __init__( - self, - *, - data_length: Optional[int] = None, - signature_v: Optional[int] = None, - signature_r: Optional[bytes] = None, - signature_s: Optional[bytes] = None, - ) -> None: - self.data_length = data_length - self.signature_v = signature_v - self.signature_r = signature_r - self.signature_s = signature_s - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('data_length', p.UVarintType, None), - 2: ('signature_v', p.UVarintType, None), - 3: ('signature_r', p.BytesType, None), - 4: ('signature_s', p.BytesType, None), - } diff --git a/core/src/trezor/messages/EthereumVerifyMessage.py b/core/src/trezor/messages/EthereumVerifyMessage.py deleted file mode 100644 index fb6e22b6b..000000000 --- a/core/src/trezor/messages/EthereumVerifyMessage.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class EthereumVerifyMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 65 - - def __init__( - self, - *, - signature: Optional[bytes] = None, - message: Optional[bytes] = None, - address: Optional[str] = None, - ) -> None: - self.signature = signature - self.message = message - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('signature', p.BytesType, None), - 3: ('message', p.BytesType, None), - 4: ('address', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/Failure.py b/core/src/trezor/messages/Failure.py deleted file mode 100644 index bcbe64e3b..000000000 --- a/core/src/trezor/messages/Failure.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeFailureType = Literal[1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 99] - except ImportError: - pass - - -class Failure(p.MessageType): - MESSAGE_WIRE_TYPE = 3 - - def __init__( - self, - *, - code: Optional[EnumTypeFailureType] = None, - message: Optional[str] = None, - ) -> None: - self.code = code - self.message = message - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('code', p.EnumType("FailureType", (1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 99,)), None), - 2: ('message', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/FailureType.py b/core/src/trezor/messages/FailureType.py deleted file mode 100644 index ed6bda304..000000000 --- a/core/src/trezor/messages/FailureType.py +++ /dev/null @@ -1,24 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -UnexpectedMessage: Literal[1] = 1 -ButtonExpected: Literal[2] = 2 -DataError: Literal[3] = 3 -ActionCancelled: Literal[4] = 4 -PinExpected: Literal[5] = 5 -PinCancelled: Literal[6] = 6 -PinInvalid: Literal[7] = 7 -InvalidSignature: Literal[8] = 8 -ProcessError: Literal[9] = 9 -NotEnoughFunds: Literal[10] = 10 -NotInitialized: Literal[11] = 11 -PinMismatch: Literal[12] = 12 -WipeCodeMismatch: Literal[13] = 13 -InvalidSession: Literal[14] = 14 -FirmwareError: Literal[99] = 99 diff --git a/core/src/trezor/messages/Features.py b/core/src/trezor/messages/Features.py deleted file mode 100644 index 2225008be..000000000 --- a/core/src/trezor/messages/Features.py +++ /dev/null @@ -1,142 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeCapability = Literal[1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17] - EnumTypeBackupType = Literal[0, 1, 2] - EnumTypeSafetyCheckLevel = Literal[0, 1, 2] - except ImportError: - pass - - -class Features(p.MessageType): - MESSAGE_WIRE_TYPE = 17 - - def __init__( - self, - *, - major_version: int, - minor_version: int, - patch_version: int, - capabilities: Optional[List[EnumTypeCapability]] = None, - vendor: Optional[str] = None, - bootloader_mode: Optional[bool] = None, - device_id: Optional[str] = None, - pin_protection: Optional[bool] = None, - passphrase_protection: Optional[bool] = None, - language: Optional[str] = None, - label: Optional[str] = None, - initialized: Optional[bool] = None, - revision: Optional[bytes] = None, - bootloader_hash: Optional[bytes] = None, - imported: Optional[bool] = None, - unlocked: Optional[bool] = None, - firmware_present: Optional[bool] = None, - needs_backup: Optional[bool] = None, - flags: Optional[int] = None, - model: Optional[str] = None, - fw_major: Optional[int] = None, - fw_minor: Optional[int] = None, - fw_patch: Optional[int] = None, - fw_vendor: Optional[str] = None, - fw_vendor_keys: Optional[bytes] = None, - unfinished_backup: Optional[bool] = None, - no_backup: Optional[bool] = None, - recovery_mode: Optional[bool] = None, - backup_type: Optional[EnumTypeBackupType] = None, - sd_card_present: Optional[bool] = None, - sd_protection: Optional[bool] = None, - wipe_code_protection: Optional[bool] = None, - session_id: Optional[bytes] = None, - passphrase_always_on_device: Optional[bool] = None, - safety_checks: Optional[EnumTypeSafetyCheckLevel] = None, - auto_lock_delay_ms: Optional[int] = None, - display_rotation: Optional[int] = None, - experimental_features: Optional[bool] = None, - ) -> None: - self.capabilities = capabilities if capabilities is not None else [] - self.major_version = major_version - self.minor_version = minor_version - self.patch_version = patch_version - self.vendor = vendor - self.bootloader_mode = bootloader_mode - self.device_id = device_id - self.pin_protection = pin_protection - self.passphrase_protection = passphrase_protection - self.language = language - self.label = label - self.initialized = initialized - self.revision = revision - self.bootloader_hash = bootloader_hash - self.imported = imported - self.unlocked = unlocked - self.firmware_present = firmware_present - self.needs_backup = needs_backup - self.flags = flags - self.model = model - self.fw_major = fw_major - self.fw_minor = fw_minor - self.fw_patch = fw_patch - self.fw_vendor = fw_vendor - self.fw_vendor_keys = fw_vendor_keys - self.unfinished_backup = unfinished_backup - self.no_backup = no_backup - self.recovery_mode = recovery_mode - self.backup_type = backup_type - self.sd_card_present = sd_card_present - self.sd_protection = sd_protection - self.wipe_code_protection = wipe_code_protection - self.session_id = session_id - self.passphrase_always_on_device = passphrase_always_on_device - self.safety_checks = safety_checks - self.auto_lock_delay_ms = auto_lock_delay_ms - self.display_rotation = display_rotation - self.experimental_features = experimental_features - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('vendor', p.UnicodeType, None), - 2: ('major_version', p.UVarintType, p.FLAG_REQUIRED), - 3: ('minor_version', p.UVarintType, p.FLAG_REQUIRED), - 4: ('patch_version', p.UVarintType, p.FLAG_REQUIRED), - 5: ('bootloader_mode', p.BoolType, None), - 6: ('device_id', p.UnicodeType, None), - 7: ('pin_protection', p.BoolType, None), - 8: ('passphrase_protection', p.BoolType, None), - 9: ('language', p.UnicodeType, None), - 10: ('label', p.UnicodeType, None), - 12: ('initialized', p.BoolType, None), - 13: ('revision', p.BytesType, None), - 14: ('bootloader_hash', p.BytesType, None), - 15: ('imported', p.BoolType, None), - 16: ('unlocked', p.BoolType, None), - 18: ('firmware_present', p.BoolType, None), - 19: ('needs_backup', p.BoolType, None), - 20: ('flags', p.UVarintType, None), - 21: ('model', p.UnicodeType, None), - 22: ('fw_major', p.UVarintType, None), - 23: ('fw_minor', p.UVarintType, None), - 24: ('fw_patch', p.UVarintType, None), - 25: ('fw_vendor', p.UnicodeType, None), - 26: ('fw_vendor_keys', p.BytesType, None), - 27: ('unfinished_backup', p.BoolType, None), - 28: ('no_backup', p.BoolType, None), - 29: ('recovery_mode', p.BoolType, None), - 30: ('capabilities', p.EnumType("Capability", (1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17,)), p.FLAG_REPEATED), - 31: ('backup_type', p.EnumType("BackupType", (0, 1, 2,)), None), - 32: ('sd_card_present', p.BoolType, None), - 33: ('sd_protection', p.BoolType, None), - 34: ('wipe_code_protection', p.BoolType, None), - 35: ('session_id', p.BytesType, None), - 36: ('passphrase_always_on_device', p.BoolType, None), - 37: ('safety_checks', p.EnumType("SafetyCheckLevel", (0, 1, 2,)), None), - 38: ('auto_lock_delay_ms', p.UVarintType, None), - 39: ('display_rotation', p.UVarintType, None), - 40: ('experimental_features', p.BoolType, None), - } diff --git a/core/src/trezor/messages/GetAddress.py b/core/src/trezor/messages/GetAddress.py deleted file mode 100644 index 5d6889b59..000000000 --- a/core/src/trezor/messages/GetAddress.py +++ /dev/null @@ -1,46 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - except ImportError: - pass - - -class GetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 29 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - coin_name: str = "Bitcoin", - show_display: Optional[bool] = None, - multisig: Optional[MultisigRedeemScriptType] = None, - script_type: EnumTypeInputScriptType = 0, - ignore_xpub_magic: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.coin_name = coin_name - self.show_display = show_display - self.multisig = multisig - self.script_type = script_type - self.ignore_xpub_magic = ignore_xpub_magic - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 3: ('show_display', p.BoolType, None), - 4: ('multisig', MultisigRedeemScriptType, None), - 5: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - 6: ('ignore_xpub_magic', p.BoolType, None), - } diff --git a/core/src/trezor/messages/GetECDHSessionKey.py b/core/src/trezor/messages/GetECDHSessionKey.py deleted file mode 100644 index b698d04fa..000000000 --- a/core/src/trezor/messages/GetECDHSessionKey.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .IdentityType import IdentityType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class GetECDHSessionKey(p.MessageType): - MESSAGE_WIRE_TYPE = 61 - - def __init__( - self, - *, - identity: IdentityType, - peer_public_key: bytes, - ecdsa_curve_name: Optional[str] = None, - ) -> None: - self.identity = identity - self.peer_public_key = peer_public_key - self.ecdsa_curve_name = ecdsa_curve_name - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('identity', IdentityType, p.FLAG_REQUIRED), - 2: ('peer_public_key', p.BytesType, p.FLAG_REQUIRED), - 3: ('ecdsa_curve_name', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/GetEntropy.py b/core/src/trezor/messages/GetEntropy.py deleted file mode 100644 index c8b77d790..000000000 --- a/core/src/trezor/messages/GetEntropy.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class GetEntropy(p.MessageType): - MESSAGE_WIRE_TYPE = 9 - - def __init__( - self, - *, - size: int, - ) -> None: - self.size = size - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('size', p.UVarintType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/GetFeatures.py b/core/src/trezor/messages/GetFeatures.py deleted file mode 100644 index b90440636..000000000 --- a/core/src/trezor/messages/GetFeatures.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class GetFeatures(p.MessageType): - MESSAGE_WIRE_TYPE = 55 diff --git a/core/src/trezor/messages/GetNextU2FCounter.py b/core/src/trezor/messages/GetNextU2FCounter.py deleted file mode 100644 index c27e20beb..000000000 --- a/core/src/trezor/messages/GetNextU2FCounter.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class GetNextU2FCounter(p.MessageType): - MESSAGE_WIRE_TYPE = 80 diff --git a/core/src/trezor/messages/GetOwnershipId.py b/core/src/trezor/messages/GetOwnershipId.py deleted file mode 100644 index 9084bf452..000000000 --- a/core/src/trezor/messages/GetOwnershipId.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - except ImportError: - pass - - -class GetOwnershipId(p.MessageType): - MESSAGE_WIRE_TYPE = 43 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - coin_name: str = "Bitcoin", - multisig: Optional[MultisigRedeemScriptType] = None, - script_type: EnumTypeInputScriptType = 0, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.coin_name = coin_name - self.multisig = multisig - self.script_type = script_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 3: ('multisig', MultisigRedeemScriptType, None), - 4: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - } diff --git a/core/src/trezor/messages/GetOwnershipProof.py b/core/src/trezor/messages/GetOwnershipProof.py deleted file mode 100644 index abdeea5ea..000000000 --- a/core/src/trezor/messages/GetOwnershipProof.py +++ /dev/null @@ -1,49 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - except ImportError: - pass - - -class GetOwnershipProof(p.MessageType): - MESSAGE_WIRE_TYPE = 49 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - ownership_ids: Optional[List[bytes]] = None, - coin_name: str = "Bitcoin", - script_type: EnumTypeInputScriptType = 3, - multisig: Optional[MultisigRedeemScriptType] = None, - user_confirmation: bool = False, - commitment_data: bytes = b"", - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.ownership_ids = ownership_ids if ownership_ids is not None else [] - self.coin_name = coin_name - self.script_type = script_type - self.multisig = multisig - self.user_confirmation = user_confirmation - self.commitment_data = commitment_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 3: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 3), # default=SPENDWITNESS - 4: ('multisig', MultisigRedeemScriptType, None), - 5: ('user_confirmation', p.BoolType, False), # default=false - 6: ('ownership_ids', p.BytesType, p.FLAG_REPEATED), - 7: ('commitment_data', p.BytesType, b""), # default= - } diff --git a/core/src/trezor/messages/GetPublicKey.py b/core/src/trezor/messages/GetPublicKey.py deleted file mode 100644 index ccdb41c6f..000000000 --- a/core/src/trezor/messages/GetPublicKey.py +++ /dev/null @@ -1,44 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - except ImportError: - pass - - -class GetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 11 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - ecdsa_curve_name: Optional[str] = None, - show_display: Optional[bool] = None, - coin_name: str = "Bitcoin", - script_type: EnumTypeInputScriptType = 0, - ignore_xpub_magic: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.ecdsa_curve_name = ecdsa_curve_name - self.show_display = show_display - self.coin_name = coin_name - self.script_type = script_type - self.ignore_xpub_magic = ignore_xpub_magic - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('ecdsa_curve_name', p.UnicodeType, None), - 3: ('show_display', p.BoolType, None), - 4: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 5: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - 6: ('ignore_xpub_magic', p.BoolType, None), - } diff --git a/core/src/trezor/messages/HDNodePathType.py b/core/src/trezor/messages/HDNodePathType.py deleted file mode 100644 index 7e1592b90..000000000 --- a/core/src/trezor/messages/HDNodePathType.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class HDNodePathType(p.MessageType): - - def __init__( - self, - *, - node: HDNodeType, - address_n: Optional[List[int]] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.node = node - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('node', HDNodeType, p.FLAG_REQUIRED), - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/HDNodeType.py b/core/src/trezor/messages/HDNodeType.py deleted file mode 100644 index 1e2edb3d5..000000000 --- a/core/src/trezor/messages/HDNodeType.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class HDNodeType(p.MessageType): - - def __init__( - self, - *, - depth: int, - fingerprint: int, - child_num: int, - chain_code: bytes, - public_key: bytes, - private_key: Optional[bytes] = None, - ) -> None: - self.depth = depth - self.fingerprint = fingerprint - self.child_num = child_num - self.chain_code = chain_code - self.public_key = public_key - self.private_key = private_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('depth', p.UVarintType, p.FLAG_REQUIRED), - 2: ('fingerprint', p.UVarintType, p.FLAG_REQUIRED), - 3: ('child_num', p.UVarintType, p.FLAG_REQUIRED), - 4: ('chain_code', p.BytesType, p.FLAG_REQUIRED), - 5: ('private_key', p.BytesType, None), - 6: ('public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/IdentityType.py b/core/src/trezor/messages/IdentityType.py deleted file mode 100644 index 2985b89d5..000000000 --- a/core/src/trezor/messages/IdentityType.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class IdentityType(p.MessageType): - - def __init__( - self, - *, - proto: Optional[str] = None, - user: Optional[str] = None, - host: Optional[str] = None, - port: Optional[str] = None, - path: Optional[str] = None, - index: int = 0, - ) -> None: - self.proto = proto - self.user = user - self.host = host - self.port = port - self.path = path - self.index = index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('proto', p.UnicodeType, None), - 2: ('user', p.UnicodeType, None), - 3: ('host', p.UnicodeType, None), - 4: ('port', p.UnicodeType, None), - 5: ('path', p.UnicodeType, None), - 6: ('index', p.UVarintType, 0), # default=0 - } diff --git a/core/src/trezor/messages/Initialize.py b/core/src/trezor/messages/Initialize.py deleted file mode 100644 index 3d631072a..000000000 --- a/core/src/trezor/messages/Initialize.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Initialize(p.MessageType): - MESSAGE_WIRE_TYPE = 0 - - def __init__( - self, - *, - session_id: Optional[bytes] = None, - ) -> None: - self.session_id = session_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('session_id', p.BytesType, None), - } diff --git a/core/src/trezor/messages/InputScriptType.py b/core/src/trezor/messages/InputScriptType.py deleted file mode 100644 index 68cdda255..000000000 --- a/core/src/trezor/messages/InputScriptType.py +++ /dev/null @@ -1,14 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -SPENDADDRESS: Literal[0] = 0 -SPENDMULTISIG: Literal[1] = 1 -EXTERNAL: Literal[2] = 2 -SPENDWITNESS: Literal[3] = 3 -SPENDP2SHWITNESS: Literal[4] = 4 diff --git a/core/src/trezor/messages/LiskAddress.py b/core/src/trezor/messages/LiskAddress.py deleted file mode 100644 index b1bd56f19..000000000 --- a/core/src/trezor/messages/LiskAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 115 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskDelegateType.py b/core/src/trezor/messages/LiskDelegateType.py deleted file mode 100644 index ff8069c02..000000000 --- a/core/src/trezor/messages/LiskDelegateType.py +++ /dev/null @@ -1,27 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskDelegateType(p.MessageType): - - def __init__( - self, - *, - username: Optional[str] = None, - ) -> None: - self.username = username - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('username', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/LiskGetAddress.py b/core/src/trezor/messages/LiskGetAddress.py deleted file mode 100644 index f7c8b1228..000000000 --- a/core/src/trezor/messages/LiskGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 114 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/LiskGetPublicKey.py b/core/src/trezor/messages/LiskGetPublicKey.py deleted file mode 100644 index b455a016a..000000000 --- a/core/src/trezor/messages/LiskGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 121 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/LiskMessageSignature.py b/core/src/trezor/messages/LiskMessageSignature.py deleted file mode 100644 index 65e1705c9..000000000 --- a/core/src/trezor/messages/LiskMessageSignature.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskMessageSignature(p.MessageType): - MESSAGE_WIRE_TYPE = 119 - - def __init__( - self, - *, - public_key: bytes, - signature: bytes, - ) -> None: - self.public_key = public_key - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskMultisignatureType.py b/core/src/trezor/messages/LiskMultisignatureType.py deleted file mode 100644 index 024152fc0..000000000 --- a/core/src/trezor/messages/LiskMultisignatureType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskMultisignatureType(p.MessageType): - - def __init__( - self, - *, - keys_group: Optional[List[str]] = None, - min: Optional[int] = None, - life_time: Optional[int] = None, - ) -> None: - self.keys_group = keys_group if keys_group is not None else [] - self.min = min - self.life_time = life_time - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('min', p.UVarintType, None), - 2: ('life_time', p.UVarintType, None), - 3: ('keys_group', p.UnicodeType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/LiskPublicKey.py b/core/src/trezor/messages/LiskPublicKey.py deleted file mode 100644 index d5433e634..000000000 --- a/core/src/trezor/messages/LiskPublicKey.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 122 - - def __init__( - self, - *, - public_key: bytes, - ) -> None: - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskSignMessage.py b/core/src/trezor/messages/LiskSignMessage.py deleted file mode 100644 index f8aff9e22..000000000 --- a/core/src/trezor/messages/LiskSignMessage.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskSignMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 118 - - def __init__( - self, - *, - message: bytes, - address_n: Optional[List[int]] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.message = message - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('message', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskSignTx.py b/core/src/trezor/messages/LiskSignTx.py deleted file mode 100644 index 546823f55..000000000 --- a/core/src/trezor/messages/LiskSignTx.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .LiskTransactionCommon import LiskTransactionCommon - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 116 - - def __init__( - self, - *, - transaction: LiskTransactionCommon, - address_n: Optional[List[int]] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.transaction = transaction - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('transaction', LiskTransactionCommon, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskSignatureType.py b/core/src/trezor/messages/LiskSignatureType.py deleted file mode 100644 index b5a3ec569..000000000 --- a/core/src/trezor/messages/LiskSignatureType.py +++ /dev/null @@ -1,27 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskSignatureType(p.MessageType): - - def __init__( - self, - *, - public_key: Optional[bytes] = None, - ) -> None: - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/LiskSignedTx.py b/core/src/trezor/messages/LiskSignedTx.py deleted file mode 100644 index c67f02c53..000000000 --- a/core/src/trezor/messages/LiskSignedTx.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 117 - - def __init__( - self, - *, - signature: bytes, - ) -> None: - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LiskTransactionAsset.py b/core/src/trezor/messages/LiskTransactionAsset.py deleted file mode 100644 index 3d5630fd0..000000000 --- a/core/src/trezor/messages/LiskTransactionAsset.py +++ /dev/null @@ -1,43 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .LiskDelegateType import LiskDelegateType -from .LiskMultisignatureType import LiskMultisignatureType -from .LiskSignatureType import LiskSignatureType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskTransactionAsset(p.MessageType): - - def __init__( - self, - *, - votes: Optional[List[str]] = None, - signature: Optional[LiskSignatureType] = None, - delegate: Optional[LiskDelegateType] = None, - multisignature: Optional[LiskMultisignatureType] = None, - data: Optional[str] = None, - ) -> None: - self.votes = votes if votes is not None else [] - self.signature = signature - self.delegate = delegate - self.multisignature = multisignature - self.data = data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', LiskSignatureType, None), - 2: ('delegate', LiskDelegateType, None), - 3: ('votes', p.UnicodeType, p.FLAG_REPEATED), - 4: ('multisignature', LiskMultisignatureType, None), - 5: ('data', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/LiskTransactionCommon.py b/core/src/trezor/messages/LiskTransactionCommon.py deleted file mode 100644 index 69ee625f7..000000000 --- a/core/src/trezor/messages/LiskTransactionCommon.py +++ /dev/null @@ -1,54 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .LiskTransactionAsset import LiskTransactionAsset - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeLiskTransactionType = Literal[0, 1, 2, 3, 4, 5, 6, 7] - except ImportError: - pass - - -class LiskTransactionCommon(p.MessageType): - - def __init__( - self, - *, - type: Optional[EnumTypeLiskTransactionType] = None, - amount: Optional[int] = None, - fee: Optional[int] = None, - recipient_id: Optional[str] = None, - sender_public_key: Optional[bytes] = None, - requester_public_key: Optional[bytes] = None, - signature: Optional[bytes] = None, - timestamp: Optional[int] = None, - asset: Optional[LiskTransactionAsset] = None, - ) -> None: - self.type = type - self.amount = amount - self.fee = fee - self.recipient_id = recipient_id - self.sender_public_key = sender_public_key - self.requester_public_key = requester_public_key - self.signature = signature - self.timestamp = timestamp - self.asset = asset - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.EnumType("LiskTransactionType", (0, 1, 2, 3, 4, 5, 6, 7,)), None), - 2: ('amount', p.UVarintType, None), - 3: ('fee', p.UVarintType, None), - 4: ('recipient_id', p.UnicodeType, None), - 5: ('sender_public_key', p.BytesType, None), - 6: ('requester_public_key', p.BytesType, None), - 7: ('signature', p.BytesType, None), - 8: ('timestamp', p.UVarintType, None), - 9: ('asset', LiskTransactionAsset, None), - } diff --git a/core/src/trezor/messages/LiskTransactionType.py b/core/src/trezor/messages/LiskTransactionType.py deleted file mode 100644 index 57613e11f..000000000 --- a/core/src/trezor/messages/LiskTransactionType.py +++ /dev/null @@ -1,17 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Transfer: Literal[0] = 0 -RegisterSecondPassphrase: Literal[1] = 1 -RegisterDelegate: Literal[2] = 2 -CastVotes: Literal[3] = 3 -RegisterMultisignatureAccount: Literal[4] = 4 -CreateDapp: Literal[5] = 5 -TransferIntoDapp: Literal[6] = 6 -TransferOutOfDapp: Literal[7] = 7 diff --git a/core/src/trezor/messages/LiskVerifyMessage.py b/core/src/trezor/messages/LiskVerifyMessage.py deleted file mode 100644 index d47c8fca2..000000000 --- a/core/src/trezor/messages/LiskVerifyMessage.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LiskVerifyMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 120 - - def __init__( - self, - *, - public_key: bytes, - signature: bytes, - message: bytes, - ) -> None: - self.public_key = public_key - self.signature = signature - self.message = message - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - 3: ('message', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/LoadDevice.py b/core/src/trezor/messages/LoadDevice.py deleted file mode 100644 index b044f9713..000000000 --- a/core/src/trezor/messages/LoadDevice.py +++ /dev/null @@ -1,52 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LoadDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 13 - - def __init__( - self, - *, - mnemonics: Optional[List[str]] = None, - pin: Optional[str] = None, - passphrase_protection: Optional[bool] = None, - language: str = "en-US", - label: Optional[str] = None, - skip_checksum: Optional[bool] = None, - u2f_counter: Optional[int] = None, - needs_backup: Optional[bool] = None, - no_backup: Optional[bool] = None, - ) -> None: - self.mnemonics = mnemonics if mnemonics is not None else [] - self.pin = pin - self.passphrase_protection = passphrase_protection - self.language = language - self.label = label - self.skip_checksum = skip_checksum - self.u2f_counter = u2f_counter - self.needs_backup = needs_backup - self.no_backup = no_backup - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('mnemonics', p.UnicodeType, p.FLAG_REPEATED), - 3: ('pin', p.UnicodeType, None), - 4: ('passphrase_protection', p.BoolType, None), - 5: ('language', p.UnicodeType, "en-US"), # default=en-US - 6: ('label', p.UnicodeType, None), - 7: ('skip_checksum', p.BoolType, None), - 8: ('u2f_counter', p.UVarintType, None), - 9: ('needs_backup', p.BoolType, None), - 10: ('no_backup', p.BoolType, None), - } diff --git a/core/src/trezor/messages/LockDevice.py b/core/src/trezor/messages/LockDevice.py deleted file mode 100644 index c28d972fa..000000000 --- a/core/src/trezor/messages/LockDevice.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class LockDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 24 diff --git a/core/src/trezor/messages/MessageSignature.py b/core/src/trezor/messages/MessageSignature.py deleted file mode 100644 index 035ea827c..000000000 --- a/core/src/trezor/messages/MessageSignature.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MessageSignature(p.MessageType): - MESSAGE_WIRE_TYPE = 40 - - def __init__( - self, - *, - address: str, - signature: bytes, - ) -> None: - self.address = address - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/MessageType.py b/core/src/trezor/messages/MessageType.py deleted file mode 100644 index 7568a4cb6..000000000 --- a/core/src/trezor/messages/MessageType.py +++ /dev/null @@ -1,212 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -from trezor import utils - -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Initialize: Literal[0] = 0 -Ping: Literal[1] = 1 -Success: Literal[2] = 2 -Failure: Literal[3] = 3 -ChangePin: Literal[4] = 4 -WipeDevice: Literal[5] = 5 -GetEntropy: Literal[9] = 9 -Entropy: Literal[10] = 10 -LoadDevice: Literal[13] = 13 -ResetDevice: Literal[14] = 14 -Features: Literal[17] = 17 -PinMatrixRequest: Literal[18] = 18 -PinMatrixAck: Literal[19] = 19 -Cancel: Literal[20] = 20 -LockDevice: Literal[24] = 24 -ApplySettings: Literal[25] = 25 -ButtonRequest: Literal[26] = 26 -ButtonAck: Literal[27] = 27 -ApplyFlags: Literal[28] = 28 -BackupDevice: Literal[34] = 34 -EntropyRequest: Literal[35] = 35 -EntropyAck: Literal[36] = 36 -PassphraseRequest: Literal[41] = 41 -PassphraseAck: Literal[42] = 42 -RecoveryDevice: Literal[45] = 45 -WordRequest: Literal[46] = 46 -WordAck: Literal[47] = 47 -GetFeatures: Literal[55] = 55 -SetU2FCounter: Literal[63] = 63 -SdProtect: Literal[79] = 79 -GetNextU2FCounter: Literal[80] = 80 -NextU2FCounter: Literal[81] = 81 -ChangeWipeCode: Literal[82] = 82 -EndSession: Literal[83] = 83 -DoPreauthorized: Literal[84] = 84 -PreauthorizedRequest: Literal[85] = 85 -CancelAuthorization: Literal[86] = 86 -RebootToBootloader: Literal[87] = 87 -Deprecated_PassphraseStateRequest: Literal[77] = 77 -Deprecated_PassphraseStateAck: Literal[78] = 78 -FirmwareErase: Literal[6] = 6 -FirmwareUpload: Literal[7] = 7 -FirmwareRequest: Literal[8] = 8 -SelfTest: Literal[32] = 32 -GetPublicKey: Literal[11] = 11 -PublicKey: Literal[12] = 12 -SignTx: Literal[15] = 15 -TxRequest: Literal[21] = 21 -TxAck: Literal[22] = 22 -GetAddress: Literal[29] = 29 -Address: Literal[30] = 30 -SignMessage: Literal[38] = 38 -VerifyMessage: Literal[39] = 39 -MessageSignature: Literal[40] = 40 -GetOwnershipId: Literal[43] = 43 -OwnershipId: Literal[44] = 44 -GetOwnershipProof: Literal[49] = 49 -OwnershipProof: Literal[50] = 50 -AuthorizeCoinJoin: Literal[51] = 51 -CipherKeyValue: Literal[23] = 23 -CipheredKeyValue: Literal[48] = 48 -SignIdentity: Literal[53] = 53 -SignedIdentity: Literal[54] = 54 -GetECDHSessionKey: Literal[61] = 61 -ECDHSessionKey: Literal[62] = 62 -CosiCommit: Literal[71] = 71 -CosiCommitment: Literal[72] = 72 -CosiSign: Literal[73] = 73 -CosiSignature: Literal[74] = 74 -DebugLinkDecision: Literal[100] = 100 -DebugLinkGetState: Literal[101] = 101 -DebugLinkState: Literal[102] = 102 -DebugLinkStop: Literal[103] = 103 -DebugLinkLog: Literal[104] = 104 -DebugLinkMemoryRead: Literal[110] = 110 -DebugLinkMemory: Literal[111] = 111 -DebugLinkMemoryWrite: Literal[112] = 112 -DebugLinkFlashErase: Literal[113] = 113 -DebugLinkLayout: Literal[9001] = 9001 -DebugLinkReseedRandom: Literal[9002] = 9002 -DebugLinkRecordScreen: Literal[9003] = 9003 -DebugLinkEraseSdCard: Literal[9005] = 9005 -DebugLinkWatchLayout: Literal[9006] = 9006 -if not utils.BITCOIN_ONLY: - EthereumGetPublicKey: Literal[450] = 450 - EthereumPublicKey: Literal[451] = 451 - EthereumGetAddress: Literal[56] = 56 - EthereumAddress: Literal[57] = 57 - EthereumSignTx: Literal[58] = 58 - EthereumTxRequest: Literal[59] = 59 - EthereumTxAck: Literal[60] = 60 - EthereumSignMessage: Literal[64] = 64 - EthereumVerifyMessage: Literal[65] = 65 - EthereumMessageSignature: Literal[66] = 66 - NEMGetAddress: Literal[67] = 67 - NEMAddress: Literal[68] = 68 - NEMSignTx: Literal[69] = 69 - NEMSignedTx: Literal[70] = 70 - NEMDecryptMessage: Literal[75] = 75 - NEMDecryptedMessage: Literal[76] = 76 - LiskGetAddress: Literal[114] = 114 - LiskAddress: Literal[115] = 115 - LiskSignTx: Literal[116] = 116 - LiskSignedTx: Literal[117] = 117 - LiskSignMessage: Literal[118] = 118 - LiskMessageSignature: Literal[119] = 119 - LiskVerifyMessage: Literal[120] = 120 - LiskGetPublicKey: Literal[121] = 121 - LiskPublicKey: Literal[122] = 122 - TezosGetAddress: Literal[150] = 150 - TezosAddress: Literal[151] = 151 - TezosSignTx: Literal[152] = 152 - TezosSignedTx: Literal[153] = 153 - TezosGetPublicKey: Literal[154] = 154 - TezosPublicKey: Literal[155] = 155 - StellarSignTx: Literal[202] = 202 - StellarTxOpRequest: Literal[203] = 203 - StellarGetAddress: Literal[207] = 207 - StellarAddress: Literal[208] = 208 - StellarCreateAccountOp: Literal[210] = 210 - StellarPaymentOp: Literal[211] = 211 - StellarPathPaymentOp: Literal[212] = 212 - StellarManageOfferOp: Literal[213] = 213 - StellarCreatePassiveOfferOp: Literal[214] = 214 - StellarSetOptionsOp: Literal[215] = 215 - StellarChangeTrustOp: Literal[216] = 216 - StellarAllowTrustOp: Literal[217] = 217 - StellarAccountMergeOp: Literal[218] = 218 - StellarManageDataOp: Literal[220] = 220 - StellarBumpSequenceOp: Literal[221] = 221 - StellarSignedTx: Literal[230] = 230 - CardanoSignTx: Literal[303] = 303 - CardanoGetPublicKey: Literal[305] = 305 - CardanoPublicKey: Literal[306] = 306 - CardanoGetAddress: Literal[307] = 307 - CardanoAddress: Literal[308] = 308 - CardanoSignedTx: Literal[310] = 310 - CardanoSignedTxChunk: Literal[311] = 311 - CardanoSignedTxChunkAck: Literal[312] = 312 - RippleGetAddress: Literal[400] = 400 - RippleAddress: Literal[401] = 401 - RippleSignTx: Literal[402] = 402 - RippleSignedTx: Literal[403] = 403 - MoneroTransactionInitRequest: Literal[501] = 501 - MoneroTransactionInitAck: Literal[502] = 502 - MoneroTransactionSetInputRequest: Literal[503] = 503 - MoneroTransactionSetInputAck: Literal[504] = 504 - MoneroTransactionInputsPermutationRequest: Literal[505] = 505 - MoneroTransactionInputsPermutationAck: Literal[506] = 506 - MoneroTransactionInputViniRequest: Literal[507] = 507 - MoneroTransactionInputViniAck: Literal[508] = 508 - MoneroTransactionAllInputsSetRequest: Literal[509] = 509 - MoneroTransactionAllInputsSetAck: Literal[510] = 510 - MoneroTransactionSetOutputRequest: Literal[511] = 511 - MoneroTransactionSetOutputAck: Literal[512] = 512 - MoneroTransactionAllOutSetRequest: Literal[513] = 513 - MoneroTransactionAllOutSetAck: Literal[514] = 514 - MoneroTransactionSignInputRequest: Literal[515] = 515 - MoneroTransactionSignInputAck: Literal[516] = 516 - MoneroTransactionFinalRequest: Literal[517] = 517 - MoneroTransactionFinalAck: Literal[518] = 518 - MoneroKeyImageExportInitRequest: Literal[530] = 530 - MoneroKeyImageExportInitAck: Literal[531] = 531 - MoneroKeyImageSyncStepRequest: Literal[532] = 532 - MoneroKeyImageSyncStepAck: Literal[533] = 533 - MoneroKeyImageSyncFinalRequest: Literal[534] = 534 - MoneroKeyImageSyncFinalAck: Literal[535] = 535 - MoneroGetAddress: Literal[540] = 540 - MoneroAddress: Literal[541] = 541 - MoneroGetWatchKey: Literal[542] = 542 - MoneroWatchKey: Literal[543] = 543 - DebugMoneroDiagRequest: Literal[546] = 546 - DebugMoneroDiagAck: Literal[547] = 547 - MoneroGetTxKeyRequest: Literal[550] = 550 - MoneroGetTxKeyAck: Literal[551] = 551 - MoneroLiveRefreshStartRequest: Literal[552] = 552 - MoneroLiveRefreshStartAck: Literal[553] = 553 - MoneroLiveRefreshStepRequest: Literal[554] = 554 - MoneroLiveRefreshStepAck: Literal[555] = 555 - MoneroLiveRefreshFinalRequest: Literal[556] = 556 - MoneroLiveRefreshFinalAck: Literal[557] = 557 - EosGetPublicKey: Literal[600] = 600 - EosPublicKey: Literal[601] = 601 - EosSignTx: Literal[602] = 602 - EosTxActionRequest: Literal[603] = 603 - EosTxActionAck: Literal[604] = 604 - EosSignedTx: Literal[605] = 605 - BinanceGetAddress: Literal[700] = 700 - BinanceAddress: Literal[701] = 701 - BinanceGetPublicKey: Literal[702] = 702 - BinancePublicKey: Literal[703] = 703 - BinanceSignTx: Literal[704] = 704 - BinanceTxRequest: Literal[705] = 705 - BinanceTransferMsg: Literal[706] = 706 - BinanceOrderMsg: Literal[707] = 707 - BinanceCancelMsg: Literal[708] = 708 - BinanceSignedTx: Literal[709] = 709 - WebAuthnListResidentCredentials: Literal[800] = 800 - WebAuthnCredentials: Literal[801] = 801 - WebAuthnAddResidentCredential: Literal[802] = 802 - WebAuthnRemoveResidentCredential: Literal[803] = 803 diff --git a/core/src/trezor/messages/MoneroAccountPublicAddress.py b/core/src/trezor/messages/MoneroAccountPublicAddress.py deleted file mode 100644 index f3a1a7389..000000000 --- a/core/src/trezor/messages/MoneroAccountPublicAddress.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroAccountPublicAddress(p.MessageType): - - def __init__( - self, - *, - spend_public_key: Optional[bytes] = None, - view_public_key: Optional[bytes] = None, - ) -> None: - self.spend_public_key = spend_public_key - self.view_public_key = view_public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('spend_public_key', p.BytesType, None), - 2: ('view_public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroAddress.py b/core/src/trezor/messages/MoneroAddress.py deleted file mode 100644 index 90b09d0cd..000000000 --- a/core/src/trezor/messages/MoneroAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 541 - - def __init__( - self, - *, - address: Optional[bytes] = None, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroExportedKeyImage.py b/core/src/trezor/messages/MoneroExportedKeyImage.py deleted file mode 100644 index c0043159a..000000000 --- a/core/src/trezor/messages/MoneroExportedKeyImage.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroExportedKeyImage(p.MessageType): - - def __init__( - self, - *, - iv: Optional[bytes] = None, - blob: Optional[bytes] = None, - ) -> None: - self.iv = iv - self.blob = blob - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('iv', p.BytesType, None), - 3: ('blob', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroGetAddress.py b/core/src/trezor/messages/MoneroGetAddress.py deleted file mode 100644 index cf2febb9f..000000000 --- a/core/src/trezor/messages/MoneroGetAddress.py +++ /dev/null @@ -1,43 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 540 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - network_type: Optional[int] = None, - account: Optional[int] = None, - minor: Optional[int] = None, - payment_id: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - self.network_type = network_type - self.account = account - self.minor = minor - self.payment_id = payment_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - 3: ('network_type', p.UVarintType, None), - 4: ('account', p.UVarintType, None), - 5: ('minor', p.UVarintType, None), - 6: ('payment_id', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroGetTxKeyAck.py b/core/src/trezor/messages/MoneroGetTxKeyAck.py deleted file mode 100644 index 189b67caa..000000000 --- a/core/src/trezor/messages/MoneroGetTxKeyAck.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroGetTxKeyAck(p.MessageType): - MESSAGE_WIRE_TYPE = 551 - - def __init__( - self, - *, - salt: Optional[bytes] = None, - tx_keys: Optional[bytes] = None, - tx_derivations: Optional[bytes] = None, - ) -> None: - self.salt = salt - self.tx_keys = tx_keys - self.tx_derivations = tx_derivations - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('salt', p.BytesType, None), - 2: ('tx_keys', p.BytesType, None), - 3: ('tx_derivations', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroGetTxKeyRequest.py b/core/src/trezor/messages/MoneroGetTxKeyRequest.py deleted file mode 100644 index 983cd6309..000000000 --- a/core/src/trezor/messages/MoneroGetTxKeyRequest.py +++ /dev/null @@ -1,49 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroGetTxKeyRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 550 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network_type: Optional[int] = None, - salt1: Optional[bytes] = None, - salt2: Optional[bytes] = None, - tx_enc_keys: Optional[bytes] = None, - tx_prefix_hash: Optional[bytes] = None, - reason: Optional[int] = None, - view_public_key: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network_type = network_type - self.salt1 = salt1 - self.salt2 = salt2 - self.tx_enc_keys = tx_enc_keys - self.tx_prefix_hash = tx_prefix_hash - self.reason = reason - self.view_public_key = view_public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('network_type', p.UVarintType, None), - 3: ('salt1', p.BytesType, None), - 4: ('salt2', p.BytesType, None), - 5: ('tx_enc_keys', p.BytesType, None), - 6: ('tx_prefix_hash', p.BytesType, None), - 7: ('reason', p.UVarintType, None), - 8: ('view_public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroGetWatchKey.py b/core/src/trezor/messages/MoneroGetWatchKey.py deleted file mode 100644 index 30bfd6665..000000000 --- a/core/src/trezor/messages/MoneroGetWatchKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroGetWatchKey(p.MessageType): - MESSAGE_WIRE_TYPE = 542 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network_type: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network_type = network_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('network_type', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroKeyImageExportInitAck.py b/core/src/trezor/messages/MoneroKeyImageExportInitAck.py deleted file mode 100644 index 8e1ec0143..000000000 --- a/core/src/trezor/messages/MoneroKeyImageExportInitAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageExportInitAck(p.MessageType): - MESSAGE_WIRE_TYPE = 531 diff --git a/core/src/trezor/messages/MoneroKeyImageExportInitRequest.py b/core/src/trezor/messages/MoneroKeyImageExportInitRequest.py deleted file mode 100644 index ee1350f42..000000000 --- a/core/src/trezor/messages/MoneroKeyImageExportInitRequest.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroSubAddressIndicesList import MoneroSubAddressIndicesList - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageExportInitRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 530 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - subs: Optional[List[MoneroSubAddressIndicesList]] = None, - num: Optional[int] = None, - hash: Optional[bytes] = None, - network_type: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.subs = subs if subs is not None else [] - self.num = num - self.hash = hash - self.network_type = network_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('num', p.UVarintType, None), - 2: ('hash', p.BytesType, None), - 3: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 4: ('network_type', p.UVarintType, None), - 5: ('subs', MoneroSubAddressIndicesList, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/MoneroKeyImageSyncFinalAck.py b/core/src/trezor/messages/MoneroKeyImageSyncFinalAck.py deleted file mode 100644 index 40eacc641..000000000 --- a/core/src/trezor/messages/MoneroKeyImageSyncFinalAck.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageSyncFinalAck(p.MessageType): - MESSAGE_WIRE_TYPE = 535 - - def __init__( - self, - *, - enc_key: Optional[bytes] = None, - ) -> None: - self.enc_key = enc_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('enc_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroKeyImageSyncFinalRequest.py b/core/src/trezor/messages/MoneroKeyImageSyncFinalRequest.py deleted file mode 100644 index 0842c529c..000000000 --- a/core/src/trezor/messages/MoneroKeyImageSyncFinalRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageSyncFinalRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 534 diff --git a/core/src/trezor/messages/MoneroKeyImageSyncStepAck.py b/core/src/trezor/messages/MoneroKeyImageSyncStepAck.py deleted file mode 100644 index ee43a00bb..000000000 --- a/core/src/trezor/messages/MoneroKeyImageSyncStepAck.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroExportedKeyImage import MoneroExportedKeyImage - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageSyncStepAck(p.MessageType): - MESSAGE_WIRE_TYPE = 533 - - def __init__( - self, - *, - kis: Optional[List[MoneroExportedKeyImage]] = None, - ) -> None: - self.kis = kis if kis is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('kis', MoneroExportedKeyImage, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/MoneroKeyImageSyncStepRequest.py b/core/src/trezor/messages/MoneroKeyImageSyncStepRequest.py deleted file mode 100644 index 3550a114b..000000000 --- a/core/src/trezor/messages/MoneroKeyImageSyncStepRequest.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransferDetails import MoneroTransferDetails - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroKeyImageSyncStepRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 532 - - def __init__( - self, - *, - tdis: Optional[List[MoneroTransferDetails]] = None, - ) -> None: - self.tdis = tdis if tdis is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tdis', MoneroTransferDetails, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/MoneroLiveRefreshFinalAck.py b/core/src/trezor/messages/MoneroLiveRefreshFinalAck.py deleted file mode 100644 index 00a45a07a..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshFinalAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshFinalAck(p.MessageType): - MESSAGE_WIRE_TYPE = 557 diff --git a/core/src/trezor/messages/MoneroLiveRefreshFinalRequest.py b/core/src/trezor/messages/MoneroLiveRefreshFinalRequest.py deleted file mode 100644 index 7515c9528..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshFinalRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshFinalRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 556 diff --git a/core/src/trezor/messages/MoneroLiveRefreshStartAck.py b/core/src/trezor/messages/MoneroLiveRefreshStartAck.py deleted file mode 100644 index c0b556781..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshStartAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshStartAck(p.MessageType): - MESSAGE_WIRE_TYPE = 553 diff --git a/core/src/trezor/messages/MoneroLiveRefreshStartRequest.py b/core/src/trezor/messages/MoneroLiveRefreshStartRequest.py deleted file mode 100644 index f9751e260..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshStartRequest.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshStartRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 552 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network_type: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network_type = network_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('network_type', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroLiveRefreshStepAck.py b/core/src/trezor/messages/MoneroLiveRefreshStepAck.py deleted file mode 100644 index 0a07a05b5..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshStepAck.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshStepAck(p.MessageType): - MESSAGE_WIRE_TYPE = 555 - - def __init__( - self, - *, - salt: Optional[bytes] = None, - key_image: Optional[bytes] = None, - ) -> None: - self.salt = salt - self.key_image = key_image - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('salt', p.BytesType, None), - 2: ('key_image', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroLiveRefreshStepRequest.py b/core/src/trezor/messages/MoneroLiveRefreshStepRequest.py deleted file mode 100644 index a35ee58f3..000000000 --- a/core/src/trezor/messages/MoneroLiveRefreshStepRequest.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroLiveRefreshStepRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 554 - - def __init__( - self, - *, - out_key: Optional[bytes] = None, - recv_deriv: Optional[bytes] = None, - real_out_idx: Optional[int] = None, - sub_addr_major: Optional[int] = None, - sub_addr_minor: Optional[int] = None, - ) -> None: - self.out_key = out_key - self.recv_deriv = recv_deriv - self.real_out_idx = real_out_idx - self.sub_addr_major = sub_addr_major - self.sub_addr_minor = sub_addr_minor - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('out_key', p.BytesType, None), - 2: ('recv_deriv', p.BytesType, None), - 3: ('real_out_idx', p.UVarintType, None), - 4: ('sub_addr_major', p.UVarintType, None), - 5: ('sub_addr_minor', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroMultisigKLRki.py b/core/src/trezor/messages/MoneroMultisigKLRki.py deleted file mode 100644 index 3e55b3c86..000000000 --- a/core/src/trezor/messages/MoneroMultisigKLRki.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroMultisigKLRki(p.MessageType): - - def __init__( - self, - *, - K: Optional[bytes] = None, - L: Optional[bytes] = None, - R: Optional[bytes] = None, - ki: Optional[bytes] = None, - ) -> None: - self.K = K - self.L = L - self.R = R - self.ki = ki - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('K', p.BytesType, None), - 2: ('L', p.BytesType, None), - 3: ('R', p.BytesType, None), - 4: ('ki', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroOutputEntry.py b/core/src/trezor/messages/MoneroOutputEntry.py deleted file mode 100644 index 676db211d..000000000 --- a/core/src/trezor/messages/MoneroOutputEntry.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroRctKeyPublic import MoneroRctKeyPublic - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroOutputEntry(p.MessageType): - - def __init__( - self, - *, - idx: Optional[int] = None, - key: Optional[MoneroRctKeyPublic] = None, - ) -> None: - self.idx = idx - self.key = key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('idx', p.UVarintType, None), - 2: ('key', MoneroRctKeyPublic, None), - } diff --git a/core/src/trezor/messages/MoneroRctKeyPublic.py b/core/src/trezor/messages/MoneroRctKeyPublic.py deleted file mode 100644 index 24efa002d..000000000 --- a/core/src/trezor/messages/MoneroRctKeyPublic.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroRctKeyPublic(p.MessageType): - - def __init__( - self, - *, - dest: Optional[bytes] = None, - commitment: Optional[bytes] = None, - ) -> None: - self.dest = dest - self.commitment = commitment - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('dest', p.BytesType, None), - 2: ('commitment', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroRingCtSig.py b/core/src/trezor/messages/MoneroRingCtSig.py deleted file mode 100644 index 4a26c8c8a..000000000 --- a/core/src/trezor/messages/MoneroRingCtSig.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroRingCtSig(p.MessageType): - - def __init__( - self, - *, - txn_fee: Optional[int] = None, - message: Optional[bytes] = None, - rv_type: Optional[int] = None, - ) -> None: - self.txn_fee = txn_fee - self.message = message - self.rv_type = rv_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('txn_fee', p.UVarintType, None), - 2: ('message', p.BytesType, None), - 3: ('rv_type', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroSubAddressIndicesList.py b/core/src/trezor/messages/MoneroSubAddressIndicesList.py deleted file mode 100644 index 5c7e201d6..000000000 --- a/core/src/trezor/messages/MoneroSubAddressIndicesList.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroSubAddressIndicesList(p.MessageType): - - def __init__( - self, - *, - minor_indices: Optional[List[int]] = None, - account: Optional[int] = None, - ) -> None: - self.minor_indices = minor_indices if minor_indices is not None else [] - self.account = account - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('account', p.UVarintType, None), - 2: ('minor_indices', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/MoneroTransactionAllInputsSetAck.py b/core/src/trezor/messages/MoneroTransactionAllInputsSetAck.py deleted file mode 100644 index 3fce37779..000000000 --- a/core/src/trezor/messages/MoneroTransactionAllInputsSetAck.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionAllInputsSetAck(p.MessageType): - MESSAGE_WIRE_TYPE = 510 - - def __init__( - self, - *, - rsig_data: Optional[MoneroTransactionRsigData] = None, - ) -> None: - self.rsig_data = rsig_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('rsig_data', MoneroTransactionRsigData, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionAllInputsSetRequest.py b/core/src/trezor/messages/MoneroTransactionAllInputsSetRequest.py deleted file mode 100644 index 164c0a666..000000000 --- a/core/src/trezor/messages/MoneroTransactionAllInputsSetRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionAllInputsSetRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 509 diff --git a/core/src/trezor/messages/MoneroTransactionAllOutSetAck.py b/core/src/trezor/messages/MoneroTransactionAllOutSetAck.py deleted file mode 100644 index 0c7595ed6..000000000 --- a/core/src/trezor/messages/MoneroTransactionAllOutSetAck.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroRingCtSig import MoneroRingCtSig - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionAllOutSetAck(p.MessageType): - MESSAGE_WIRE_TYPE = 514 - - def __init__( - self, - *, - extra: Optional[bytes] = None, - tx_prefix_hash: Optional[bytes] = None, - rv: Optional[MoneroRingCtSig] = None, - full_message_hash: Optional[bytes] = None, - ) -> None: - self.extra = extra - self.tx_prefix_hash = tx_prefix_hash - self.rv = rv - self.full_message_hash = full_message_hash - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('extra', p.BytesType, None), - 2: ('tx_prefix_hash', p.BytesType, None), - 4: ('rv', MoneroRingCtSig, None), - 5: ('full_message_hash', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionAllOutSetRequest.py b/core/src/trezor/messages/MoneroTransactionAllOutSetRequest.py deleted file mode 100644 index 5b18d7c74..000000000 --- a/core/src/trezor/messages/MoneroTransactionAllOutSetRequest.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionAllOutSetRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 513 - - def __init__( - self, - *, - rsig_data: Optional[MoneroTransactionRsigData] = None, - ) -> None: - self.rsig_data = rsig_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('rsig_data', MoneroTransactionRsigData, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionData.py b/core/src/trezor/messages/MoneroTransactionData.py deleted file mode 100644 index c42da5dae..000000000 --- a/core/src/trezor/messages/MoneroTransactionData.py +++ /dev/null @@ -1,72 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionDestinationEntry import MoneroTransactionDestinationEntry -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionData(p.MessageType): - - def __init__( - self, - *, - outputs: Optional[List[MoneroTransactionDestinationEntry]] = None, - minor_indices: Optional[List[int]] = None, - integrated_indices: Optional[List[int]] = None, - version: Optional[int] = None, - payment_id: Optional[bytes] = None, - unlock_time: Optional[int] = None, - change_dts: Optional[MoneroTransactionDestinationEntry] = None, - num_inputs: Optional[int] = None, - mixin: Optional[int] = None, - fee: Optional[int] = None, - account: Optional[int] = None, - rsig_data: Optional[MoneroTransactionRsigData] = None, - client_version: Optional[int] = None, - hard_fork: Optional[int] = None, - monero_version: Optional[bytes] = None, - ) -> None: - self.outputs = outputs if outputs is not None else [] - self.minor_indices = minor_indices if minor_indices is not None else [] - self.integrated_indices = integrated_indices if integrated_indices is not None else [] - self.version = version - self.payment_id = payment_id - self.unlock_time = unlock_time - self.change_dts = change_dts - self.num_inputs = num_inputs - self.mixin = mixin - self.fee = fee - self.account = account - self.rsig_data = rsig_data - self.client_version = client_version - self.hard_fork = hard_fork - self.monero_version = monero_version - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('version', p.UVarintType, None), - 2: ('payment_id', p.BytesType, None), - 3: ('unlock_time', p.UVarintType, None), - 4: ('outputs', MoneroTransactionDestinationEntry, p.FLAG_REPEATED), - 5: ('change_dts', MoneroTransactionDestinationEntry, None), - 6: ('num_inputs', p.UVarintType, None), - 7: ('mixin', p.UVarintType, None), - 8: ('fee', p.UVarintType, None), - 9: ('account', p.UVarintType, None), - 10: ('minor_indices', p.UVarintType, p.FLAG_REPEATED), - 11: ('rsig_data', MoneroTransactionRsigData, None), - 12: ('integrated_indices', p.UVarintType, p.FLAG_REPEATED), - 13: ('client_version', p.UVarintType, None), - 14: ('hard_fork', p.UVarintType, None), - 15: ('monero_version', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionDestinationEntry.py b/core/src/trezor/messages/MoneroTransactionDestinationEntry.py deleted file mode 100644 index a97e2b54f..000000000 --- a/core/src/trezor/messages/MoneroTransactionDestinationEntry.py +++ /dev/null @@ -1,41 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroAccountPublicAddress import MoneroAccountPublicAddress - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionDestinationEntry(p.MessageType): - - def __init__( - self, - *, - amount: Optional[int] = None, - addr: Optional[MoneroAccountPublicAddress] = None, - is_subaddress: Optional[bool] = None, - original: Optional[bytes] = None, - is_integrated: Optional[bool] = None, - ) -> None: - self.amount = amount - self.addr = addr - self.is_subaddress = is_subaddress - self.original = original - self.is_integrated = is_integrated - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.UVarintType, None), - 2: ('addr', MoneroAccountPublicAddress, None), - 3: ('is_subaddress', p.BoolType, None), - 4: ('original', p.BytesType, None), - 5: ('is_integrated', p.BoolType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionFinalAck.py b/core/src/trezor/messages/MoneroTransactionFinalAck.py deleted file mode 100644 index 32e86cc1e..000000000 --- a/core/src/trezor/messages/MoneroTransactionFinalAck.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionFinalAck(p.MessageType): - MESSAGE_WIRE_TYPE = 518 - - def __init__( - self, - *, - cout_key: Optional[bytes] = None, - salt: Optional[bytes] = None, - rand_mult: Optional[bytes] = None, - tx_enc_keys: Optional[bytes] = None, - opening_key: Optional[bytes] = None, - ) -> None: - self.cout_key = cout_key - self.salt = salt - self.rand_mult = rand_mult - self.tx_enc_keys = tx_enc_keys - self.opening_key = opening_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('cout_key', p.BytesType, None), - 2: ('salt', p.BytesType, None), - 3: ('rand_mult', p.BytesType, None), - 4: ('tx_enc_keys', p.BytesType, None), - 5: ('opening_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionFinalRequest.py b/core/src/trezor/messages/MoneroTransactionFinalRequest.py deleted file mode 100644 index 268da098b..000000000 --- a/core/src/trezor/messages/MoneroTransactionFinalRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionFinalRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 517 diff --git a/core/src/trezor/messages/MoneroTransactionInitAck.py b/core/src/trezor/messages/MoneroTransactionInitAck.py deleted file mode 100644 index 83643efe0..000000000 --- a/core/src/trezor/messages/MoneroTransactionInitAck.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInitAck(p.MessageType): - MESSAGE_WIRE_TYPE = 502 - - def __init__( - self, - *, - hmacs: Optional[List[bytes]] = None, - rsig_data: Optional[MoneroTransactionRsigData] = None, - ) -> None: - self.hmacs = hmacs if hmacs is not None else [] - self.rsig_data = rsig_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('hmacs', p.BytesType, p.FLAG_REPEATED), - 2: ('rsig_data', MoneroTransactionRsigData, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionInitRequest.py b/core/src/trezor/messages/MoneroTransactionInitRequest.py deleted file mode 100644 index 5681205ac..000000000 --- a/core/src/trezor/messages/MoneroTransactionInitRequest.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionData import MoneroTransactionData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInitRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 501 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - version: Optional[int] = None, - network_type: Optional[int] = None, - tsx_data: Optional[MoneroTransactionData] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.version = version - self.network_type = network_type - self.tsx_data = tsx_data - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('version', p.UVarintType, None), - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 3: ('network_type', p.UVarintType, None), - 4: ('tsx_data', MoneroTransactionData, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionInputViniAck.py b/core/src/trezor/messages/MoneroTransactionInputViniAck.py deleted file mode 100644 index f43f1af43..000000000 --- a/core/src/trezor/messages/MoneroTransactionInputViniAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInputViniAck(p.MessageType): - MESSAGE_WIRE_TYPE = 508 diff --git a/core/src/trezor/messages/MoneroTransactionInputViniRequest.py b/core/src/trezor/messages/MoneroTransactionInputViniRequest.py deleted file mode 100644 index b4d0fca84..000000000 --- a/core/src/trezor/messages/MoneroTransactionInputViniRequest.py +++ /dev/null @@ -1,45 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionSourceEntry import MoneroTransactionSourceEntry - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInputViniRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 507 - - def __init__( - self, - *, - src_entr: Optional[MoneroTransactionSourceEntry] = None, - vini: Optional[bytes] = None, - vini_hmac: Optional[bytes] = None, - pseudo_out: Optional[bytes] = None, - pseudo_out_hmac: Optional[bytes] = None, - orig_idx: Optional[int] = None, - ) -> None: - self.src_entr = src_entr - self.vini = vini - self.vini_hmac = vini_hmac - self.pseudo_out = pseudo_out - self.pseudo_out_hmac = pseudo_out_hmac - self.orig_idx = orig_idx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('src_entr', MoneroTransactionSourceEntry, None), - 2: ('vini', p.BytesType, None), - 3: ('vini_hmac', p.BytesType, None), - 4: ('pseudo_out', p.BytesType, None), - 5: ('pseudo_out_hmac', p.BytesType, None), - 6: ('orig_idx', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionInputsPermutationAck.py b/core/src/trezor/messages/MoneroTransactionInputsPermutationAck.py deleted file mode 100644 index 32510553d..000000000 --- a/core/src/trezor/messages/MoneroTransactionInputsPermutationAck.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInputsPermutationAck(p.MessageType): - MESSAGE_WIRE_TYPE = 506 diff --git a/core/src/trezor/messages/MoneroTransactionInputsPermutationRequest.py b/core/src/trezor/messages/MoneroTransactionInputsPermutationRequest.py deleted file mode 100644 index 766b11ce3..000000000 --- a/core/src/trezor/messages/MoneroTransactionInputsPermutationRequest.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionInputsPermutationRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 505 - - def __init__( - self, - *, - perm: Optional[List[int]] = None, - ) -> None: - self.perm = perm if perm is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('perm', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/MoneroTransactionRsigData.py b/core/src/trezor/messages/MoneroTransactionRsigData.py deleted file mode 100644 index 8fb992ccc..000000000 --- a/core/src/trezor/messages/MoneroTransactionRsigData.py +++ /dev/null @@ -1,45 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionRsigData(p.MessageType): - - def __init__( - self, - *, - grouping: Optional[List[int]] = None, - rsig_parts: Optional[List[bytes]] = None, - rsig_type: Optional[int] = None, - offload_type: Optional[int] = None, - mask: Optional[bytes] = None, - rsig: Optional[bytes] = None, - bp_version: Optional[int] = None, - ) -> None: - self.grouping = grouping if grouping is not None else [] - self.rsig_parts = rsig_parts if rsig_parts is not None else [] - self.rsig_type = rsig_type - self.offload_type = offload_type - self.mask = mask - self.rsig = rsig - self.bp_version = bp_version - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('rsig_type', p.UVarintType, None), - 2: ('offload_type', p.UVarintType, None), - 3: ('grouping', p.UVarintType, p.FLAG_REPEATED), - 4: ('mask', p.BytesType, None), - 5: ('rsig', p.BytesType, None), - 6: ('rsig_parts', p.BytesType, p.FLAG_REPEATED), - 7: ('bp_version', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSetInputAck.py b/core/src/trezor/messages/MoneroTransactionSetInputAck.py deleted file mode 100644 index fe1838263..000000000 --- a/core/src/trezor/messages/MoneroTransactionSetInputAck.py +++ /dev/null @@ -1,43 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSetInputAck(p.MessageType): - MESSAGE_WIRE_TYPE = 504 - - def __init__( - self, - *, - vini: Optional[bytes] = None, - vini_hmac: Optional[bytes] = None, - pseudo_out: Optional[bytes] = None, - pseudo_out_hmac: Optional[bytes] = None, - pseudo_out_alpha: Optional[bytes] = None, - spend_key: Optional[bytes] = None, - ) -> None: - self.vini = vini - self.vini_hmac = vini_hmac - self.pseudo_out = pseudo_out - self.pseudo_out_hmac = pseudo_out_hmac - self.pseudo_out_alpha = pseudo_out_alpha - self.spend_key = spend_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('vini', p.BytesType, None), - 2: ('vini_hmac', p.BytesType, None), - 3: ('pseudo_out', p.BytesType, None), - 4: ('pseudo_out_hmac', p.BytesType, None), - 5: ('pseudo_out_alpha', p.BytesType, None), - 6: ('spend_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSetInputRequest.py b/core/src/trezor/messages/MoneroTransactionSetInputRequest.py deleted file mode 100644 index 608ebe0a4..000000000 --- a/core/src/trezor/messages/MoneroTransactionSetInputRequest.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionSourceEntry import MoneroTransactionSourceEntry - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSetInputRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 503 - - def __init__( - self, - *, - src_entr: Optional[MoneroTransactionSourceEntry] = None, - ) -> None: - self.src_entr = src_entr - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('src_entr', MoneroTransactionSourceEntry, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSetOutputAck.py b/core/src/trezor/messages/MoneroTransactionSetOutputAck.py deleted file mode 100644 index 83bff1723..000000000 --- a/core/src/trezor/messages/MoneroTransactionSetOutputAck.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSetOutputAck(p.MessageType): - MESSAGE_WIRE_TYPE = 512 - - def __init__( - self, - *, - tx_out: Optional[bytes] = None, - vouti_hmac: Optional[bytes] = None, - rsig_data: Optional[MoneroTransactionRsigData] = None, - out_pk: Optional[bytes] = None, - ecdh_info: Optional[bytes] = None, - ) -> None: - self.tx_out = tx_out - self.vouti_hmac = vouti_hmac - self.rsig_data = rsig_data - self.out_pk = out_pk - self.ecdh_info = ecdh_info - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx_out', p.BytesType, None), - 2: ('vouti_hmac', p.BytesType, None), - 3: ('rsig_data', MoneroTransactionRsigData, None), - 4: ('out_pk', p.BytesType, None), - 5: ('ecdh_info', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSetOutputRequest.py b/core/src/trezor/messages/MoneroTransactionSetOutputRequest.py deleted file mode 100644 index 5b42e7b60..000000000 --- a/core/src/trezor/messages/MoneroTransactionSetOutputRequest.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionDestinationEntry import MoneroTransactionDestinationEntry -from .MoneroTransactionRsigData import MoneroTransactionRsigData - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSetOutputRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 511 - - def __init__( - self, - *, - dst_entr: Optional[MoneroTransactionDestinationEntry] = None, - dst_entr_hmac: Optional[bytes] = None, - rsig_data: Optional[MoneroTransactionRsigData] = None, - is_offloaded_bp: Optional[bool] = None, - ) -> None: - self.dst_entr = dst_entr - self.dst_entr_hmac = dst_entr_hmac - self.rsig_data = rsig_data - self.is_offloaded_bp = is_offloaded_bp - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('dst_entr', MoneroTransactionDestinationEntry, None), - 2: ('dst_entr_hmac', p.BytesType, None), - 3: ('rsig_data', MoneroTransactionRsigData, None), - 4: ('is_offloaded_bp', p.BoolType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSignInputAck.py b/core/src/trezor/messages/MoneroTransactionSignInputAck.py deleted file mode 100644 index 29a8ff572..000000000 --- a/core/src/trezor/messages/MoneroTransactionSignInputAck.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSignInputAck(p.MessageType): - MESSAGE_WIRE_TYPE = 516 - - def __init__( - self, - *, - signature: Optional[bytes] = None, - pseudo_out: Optional[bytes] = None, - ) -> None: - self.signature = signature - self.pseudo_out = pseudo_out - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.BytesType, None), - 2: ('pseudo_out', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSignInputRequest.py b/core/src/trezor/messages/MoneroTransactionSignInputRequest.py deleted file mode 100644 index 0e6e2990c..000000000 --- a/core/src/trezor/messages/MoneroTransactionSignInputRequest.py +++ /dev/null @@ -1,51 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroTransactionSourceEntry import MoneroTransactionSourceEntry - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSignInputRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 515 - - def __init__( - self, - *, - src_entr: Optional[MoneroTransactionSourceEntry] = None, - vini: Optional[bytes] = None, - vini_hmac: Optional[bytes] = None, - pseudo_out: Optional[bytes] = None, - pseudo_out_hmac: Optional[bytes] = None, - pseudo_out_alpha: Optional[bytes] = None, - spend_key: Optional[bytes] = None, - orig_idx: Optional[int] = None, - ) -> None: - self.src_entr = src_entr - self.vini = vini - self.vini_hmac = vini_hmac - self.pseudo_out = pseudo_out - self.pseudo_out_hmac = pseudo_out_hmac - self.pseudo_out_alpha = pseudo_out_alpha - self.spend_key = spend_key - self.orig_idx = orig_idx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('src_entr', MoneroTransactionSourceEntry, None), - 2: ('vini', p.BytesType, None), - 3: ('vini_hmac', p.BytesType, None), - 4: ('pseudo_out', p.BytesType, None), - 5: ('pseudo_out_hmac', p.BytesType, None), - 6: ('pseudo_out_alpha', p.BytesType, None), - 7: ('spend_key', p.BytesType, None), - 8: ('orig_idx', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroTransactionSourceEntry.py b/core/src/trezor/messages/MoneroTransactionSourceEntry.py deleted file mode 100644 index f780b8475..000000000 --- a/core/src/trezor/messages/MoneroTransactionSourceEntry.py +++ /dev/null @@ -1,57 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MoneroMultisigKLRki import MoneroMultisigKLRki -from .MoneroOutputEntry import MoneroOutputEntry - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransactionSourceEntry(p.MessageType): - - def __init__( - self, - *, - outputs: Optional[List[MoneroOutputEntry]] = None, - real_out_additional_tx_keys: Optional[List[bytes]] = None, - real_output: Optional[int] = None, - real_out_tx_key: Optional[bytes] = None, - real_output_in_tx_index: Optional[int] = None, - amount: Optional[int] = None, - rct: Optional[bool] = None, - mask: Optional[bytes] = None, - multisig_kLRki: Optional[MoneroMultisigKLRki] = None, - subaddr_minor: Optional[int] = None, - ) -> None: - self.outputs = outputs if outputs is not None else [] - self.real_out_additional_tx_keys = real_out_additional_tx_keys if real_out_additional_tx_keys is not None else [] - self.real_output = real_output - self.real_out_tx_key = real_out_tx_key - self.real_output_in_tx_index = real_output_in_tx_index - self.amount = amount - self.rct = rct - self.mask = mask - self.multisig_kLRki = multisig_kLRki - self.subaddr_minor = subaddr_minor - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('outputs', MoneroOutputEntry, p.FLAG_REPEATED), - 2: ('real_output', p.UVarintType, None), - 3: ('real_out_tx_key', p.BytesType, None), - 4: ('real_out_additional_tx_keys', p.BytesType, p.FLAG_REPEATED), - 5: ('real_output_in_tx_index', p.UVarintType, None), - 6: ('amount', p.UVarintType, None), - 7: ('rct', p.BoolType, None), - 8: ('mask', p.BytesType, None), - 9: ('multisig_kLRki', MoneroMultisigKLRki, None), - 10: ('subaddr_minor', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroTransferDetails.py b/core/src/trezor/messages/MoneroTransferDetails.py deleted file mode 100644 index 0880bd19d..000000000 --- a/core/src/trezor/messages/MoneroTransferDetails.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroTransferDetails(p.MessageType): - - def __init__( - self, - *, - additional_tx_pub_keys: Optional[List[bytes]] = None, - out_key: Optional[bytes] = None, - tx_pub_key: Optional[bytes] = None, - internal_output_index: Optional[int] = None, - sub_addr_major: Optional[int] = None, - sub_addr_minor: Optional[int] = None, - ) -> None: - self.additional_tx_pub_keys = additional_tx_pub_keys if additional_tx_pub_keys is not None else [] - self.out_key = out_key - self.tx_pub_key = tx_pub_key - self.internal_output_index = internal_output_index - self.sub_addr_major = sub_addr_major - self.sub_addr_minor = sub_addr_minor - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('out_key', p.BytesType, None), - 2: ('tx_pub_key', p.BytesType, None), - 3: ('additional_tx_pub_keys', p.BytesType, p.FLAG_REPEATED), - 4: ('internal_output_index', p.UVarintType, None), - 5: ('sub_addr_major', p.UVarintType, None), - 6: ('sub_addr_minor', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/MoneroWatchKey.py b/core/src/trezor/messages/MoneroWatchKey.py deleted file mode 100644 index 5eca36629..000000000 --- a/core/src/trezor/messages/MoneroWatchKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MoneroWatchKey(p.MessageType): - MESSAGE_WIRE_TYPE = 543 - - def __init__( - self, - *, - watch_key: Optional[bytes] = None, - address: Optional[bytes] = None, - ) -> None: - self.watch_key = watch_key - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('watch_key', p.BytesType, None), - 2: ('address', p.BytesType, None), - } diff --git a/core/src/trezor/messages/MultisigRedeemScriptType.py b/core/src/trezor/messages/MultisigRedeemScriptType.py deleted file mode 100644 index 3da884c60..000000000 --- a/core/src/trezor/messages/MultisigRedeemScriptType.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodePathType import HDNodePathType -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class MultisigRedeemScriptType(p.MessageType): - - def __init__( - self, - *, - m: int, - pubkeys: Optional[List[HDNodePathType]] = None, - signatures: Optional[List[bytes]] = None, - nodes: Optional[List[HDNodeType]] = None, - address_n: Optional[List[int]] = None, - ) -> None: - self.pubkeys = pubkeys if pubkeys is not None else [] - self.signatures = signatures if signatures is not None else [] - self.nodes = nodes if nodes is not None else [] - self.address_n = address_n if address_n is not None else [] - self.m = m - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('pubkeys', HDNodePathType, p.FLAG_REPEATED), - 2: ('signatures', p.BytesType, p.FLAG_REPEATED), - 3: ('m', p.UVarintType, p.FLAG_REQUIRED), - 4: ('nodes', HDNodeType, p.FLAG_REPEATED), - 5: ('address_n', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/NEMAddress.py b/core/src/trezor/messages/NEMAddress.py deleted file mode 100644 index 12761e4b6..000000000 --- a/core/src/trezor/messages/NEMAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 68 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/NEMAggregateModification.py b/core/src/trezor/messages/NEMAggregateModification.py deleted file mode 100644 index 4a5fbae96..000000000 --- a/core/src/trezor/messages/NEMAggregateModification.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .NEMCosignatoryModification import NEMCosignatoryModification - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMAggregateModification(p.MessageType): - - def __init__( - self, - *, - modifications: Optional[List[NEMCosignatoryModification]] = None, - relative_change: Optional[int] = None, - ) -> None: - self.modifications = modifications if modifications is not None else [] - self.relative_change = relative_change - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('modifications', NEMCosignatoryModification, p.FLAG_REPEATED), - 2: ('relative_change', p.SVarintType, None), - } diff --git a/core/src/trezor/messages/NEMCosignatoryModification.py b/core/src/trezor/messages/NEMCosignatoryModification.py deleted file mode 100644 index 58c7b2370..000000000 --- a/core/src/trezor/messages/NEMCosignatoryModification.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeNEMModificationType = Literal[1, 2] - except ImportError: - pass - - -class NEMCosignatoryModification(p.MessageType): - - def __init__( - self, - *, - type: Optional[EnumTypeNEMModificationType] = None, - public_key: Optional[bytes] = None, - ) -> None: - self.type = type - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.EnumType("NEMModificationType", (1, 2,)), None), - 2: ('public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/NEMGetAddress.py b/core/src/trezor/messages/NEMGetAddress.py deleted file mode 100644 index 18946a50c..000000000 --- a/core/src/trezor/messages/NEMGetAddress.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 67 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network: Optional[int] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network = network - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('network', p.UVarintType, None), - 3: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/NEMImportanceTransfer.py b/core/src/trezor/messages/NEMImportanceTransfer.py deleted file mode 100644 index 538ea8b82..000000000 --- a/core/src/trezor/messages/NEMImportanceTransfer.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeNEMImportanceTransferMode = Literal[1, 2] - except ImportError: - pass - - -class NEMImportanceTransfer(p.MessageType): - - def __init__( - self, - *, - mode: Optional[EnumTypeNEMImportanceTransferMode] = None, - public_key: Optional[bytes] = None, - ) -> None: - self.mode = mode - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('mode', p.EnumType("NEMImportanceTransferMode", (1, 2,)), None), - 2: ('public_key', p.BytesType, None), - } diff --git a/core/src/trezor/messages/NEMImportanceTransferMode.py b/core/src/trezor/messages/NEMImportanceTransferMode.py deleted file mode 100644 index 0639db32d..000000000 --- a/core/src/trezor/messages/NEMImportanceTransferMode.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -ImportanceTransfer_Activate: Literal[1] = 1 -ImportanceTransfer_Deactivate: Literal[2] = 2 diff --git a/core/src/trezor/messages/NEMModificationType.py b/core/src/trezor/messages/NEMModificationType.py deleted file mode 100644 index 3e364d3ba..000000000 --- a/core/src/trezor/messages/NEMModificationType.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -CosignatoryModification_Add: Literal[1] = 1 -CosignatoryModification_Delete: Literal[2] = 2 diff --git a/core/src/trezor/messages/NEMMosaic.py b/core/src/trezor/messages/NEMMosaic.py deleted file mode 100644 index ddb530623..000000000 --- a/core/src/trezor/messages/NEMMosaic.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMMosaic(p.MessageType): - - def __init__( - self, - *, - namespace: Optional[str] = None, - mosaic: Optional[str] = None, - quantity: Optional[int] = None, - ) -> None: - self.namespace = namespace - self.mosaic = mosaic - self.quantity = quantity - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('namespace', p.UnicodeType, None), - 2: ('mosaic', p.UnicodeType, None), - 3: ('quantity', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/NEMMosaicCreation.py b/core/src/trezor/messages/NEMMosaicCreation.py deleted file mode 100644 index 8b55f939e..000000000 --- a/core/src/trezor/messages/NEMMosaicCreation.py +++ /dev/null @@ -1,35 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .NEMMosaicDefinition import NEMMosaicDefinition - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMMosaicCreation(p.MessageType): - - def __init__( - self, - *, - definition: Optional[NEMMosaicDefinition] = None, - sink: Optional[str] = None, - fee: Optional[int] = None, - ) -> None: - self.definition = definition - self.sink = sink - self.fee = fee - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('definition', NEMMosaicDefinition, None), - 2: ('sink', p.UnicodeType, None), - 3: ('fee', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/NEMMosaicDefinition.py b/core/src/trezor/messages/NEMMosaicDefinition.py deleted file mode 100644 index 98e8f11d6..000000000 --- a/core/src/trezor/messages/NEMMosaicDefinition.py +++ /dev/null @@ -1,70 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeNEMMosaicLevy = Literal[1, 2] - except ImportError: - pass - - -class NEMMosaicDefinition(p.MessageType): - - def __init__( - self, - *, - networks: Optional[List[int]] = None, - name: Optional[str] = None, - ticker: Optional[str] = None, - namespace: Optional[str] = None, - mosaic: Optional[str] = None, - divisibility: Optional[int] = None, - levy: Optional[EnumTypeNEMMosaicLevy] = None, - fee: Optional[int] = None, - levy_address: Optional[str] = None, - levy_namespace: Optional[str] = None, - levy_mosaic: Optional[str] = None, - supply: Optional[int] = None, - mutable_supply: Optional[bool] = None, - transferable: Optional[bool] = None, - description: Optional[str] = None, - ) -> None: - self.networks = networks if networks is not None else [] - self.name = name - self.ticker = ticker - self.namespace = namespace - self.mosaic = mosaic - self.divisibility = divisibility - self.levy = levy - self.fee = fee - self.levy_address = levy_address - self.levy_namespace = levy_namespace - self.levy_mosaic = levy_mosaic - self.supply = supply - self.mutable_supply = mutable_supply - self.transferable = transferable - self.description = description - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('name', p.UnicodeType, None), - 2: ('ticker', p.UnicodeType, None), - 3: ('namespace', p.UnicodeType, None), - 4: ('mosaic', p.UnicodeType, None), - 5: ('divisibility', p.UVarintType, None), - 6: ('levy', p.EnumType("NEMMosaicLevy", (1, 2,)), None), - 7: ('fee', p.UVarintType, None), - 8: ('levy_address', p.UnicodeType, None), - 9: ('levy_namespace', p.UnicodeType, None), - 10: ('levy_mosaic', p.UnicodeType, None), - 11: ('supply', p.UVarintType, None), - 12: ('mutable_supply', p.BoolType, None), - 13: ('transferable', p.BoolType, None), - 14: ('description', p.UnicodeType, None), - 15: ('networks', p.UVarintType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/NEMMosaicLevy.py b/core/src/trezor/messages/NEMMosaicLevy.py deleted file mode 100644 index de636afe5..000000000 --- a/core/src/trezor/messages/NEMMosaicLevy.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -MosaicLevy_Absolute: Literal[1] = 1 -MosaicLevy_Percentile: Literal[2] = 2 diff --git a/core/src/trezor/messages/NEMMosaicSupplyChange.py b/core/src/trezor/messages/NEMMosaicSupplyChange.py deleted file mode 100644 index d3a5eb2ac..000000000 --- a/core/src/trezor/messages/NEMMosaicSupplyChange.py +++ /dev/null @@ -1,37 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeNEMSupplyChangeType = Literal[1, 2] - except ImportError: - pass - - -class NEMMosaicSupplyChange(p.MessageType): - - def __init__( - self, - *, - namespace: Optional[str] = None, - mosaic: Optional[str] = None, - type: Optional[EnumTypeNEMSupplyChangeType] = None, - delta: Optional[int] = None, - ) -> None: - self.namespace = namespace - self.mosaic = mosaic - self.type = type - self.delta = delta - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('namespace', p.UnicodeType, None), - 2: ('mosaic', p.UnicodeType, None), - 3: ('type', p.EnumType("NEMSupplyChangeType", (1, 2,)), None), - 4: ('delta', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/NEMProvisionNamespace.py b/core/src/trezor/messages/NEMProvisionNamespace.py deleted file mode 100644 index 43265ae38..000000000 --- a/core/src/trezor/messages/NEMProvisionNamespace.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMProvisionNamespace(p.MessageType): - - def __init__( - self, - *, - namespace: Optional[str] = None, - parent: Optional[str] = None, - sink: Optional[str] = None, - fee: Optional[int] = None, - ) -> None: - self.namespace = namespace - self.parent = parent - self.sink = sink - self.fee = fee - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('namespace', p.UnicodeType, None), - 2: ('parent', p.UnicodeType, None), - 3: ('sink', p.UnicodeType, None), - 4: ('fee', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/NEMSignTx.py b/core/src/trezor/messages/NEMSignTx.py deleted file mode 100644 index c643fae2b..000000000 --- a/core/src/trezor/messages/NEMSignTx.py +++ /dev/null @@ -1,60 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .NEMAggregateModification import NEMAggregateModification -from .NEMImportanceTransfer import NEMImportanceTransfer -from .NEMMosaicCreation import NEMMosaicCreation -from .NEMMosaicSupplyChange import NEMMosaicSupplyChange -from .NEMProvisionNamespace import NEMProvisionNamespace -from .NEMTransactionCommon import NEMTransactionCommon -from .NEMTransfer import NEMTransfer - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 69 - - def __init__( - self, - *, - transaction: Optional[NEMTransactionCommon] = None, - multisig: Optional[NEMTransactionCommon] = None, - transfer: Optional[NEMTransfer] = None, - cosigning: Optional[bool] = None, - provision_namespace: Optional[NEMProvisionNamespace] = None, - mosaic_creation: Optional[NEMMosaicCreation] = None, - supply_change: Optional[NEMMosaicSupplyChange] = None, - aggregate_modification: Optional[NEMAggregateModification] = None, - importance_transfer: Optional[NEMImportanceTransfer] = None, - ) -> None: - self.transaction = transaction - self.multisig = multisig - self.transfer = transfer - self.cosigning = cosigning - self.provision_namespace = provision_namespace - self.mosaic_creation = mosaic_creation - self.supply_change = supply_change - self.aggregate_modification = aggregate_modification - self.importance_transfer = importance_transfer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('transaction', NEMTransactionCommon, None), - 2: ('multisig', NEMTransactionCommon, None), - 3: ('transfer', NEMTransfer, None), - 4: ('cosigning', p.BoolType, None), - 5: ('provision_namespace', NEMProvisionNamespace, None), - 6: ('mosaic_creation', NEMMosaicCreation, None), - 7: ('supply_change', NEMMosaicSupplyChange, None), - 8: ('aggregate_modification', NEMAggregateModification, None), - 9: ('importance_transfer', NEMImportanceTransfer, None), - } diff --git a/core/src/trezor/messages/NEMSignedTx.py b/core/src/trezor/messages/NEMSignedTx.py deleted file mode 100644 index 9815ae1f2..000000000 --- a/core/src/trezor/messages/NEMSignedTx.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 70 - - def __init__( - self, - *, - data: bytes, - signature: bytes, - ) -> None: - self.data = data - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('data', p.BytesType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/NEMSupplyChangeType.py b/core/src/trezor/messages/NEMSupplyChangeType.py deleted file mode 100644 index 5255c1e7f..000000000 --- a/core/src/trezor/messages/NEMSupplyChangeType.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -SupplyChange_Increase: Literal[1] = 1 -SupplyChange_Decrease: Literal[2] = 2 diff --git a/core/src/trezor/messages/NEMTransactionCommon.py b/core/src/trezor/messages/NEMTransactionCommon.py deleted file mode 100644 index 7cffc7370..000000000 --- a/core/src/trezor/messages/NEMTransactionCommon.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMTransactionCommon(p.MessageType): - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network: Optional[int] = None, - timestamp: Optional[int] = None, - fee: Optional[int] = None, - deadline: Optional[int] = None, - signer: Optional[bytes] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network = network - self.timestamp = timestamp - self.fee = fee - self.deadline = deadline - self.signer = signer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('network', p.UVarintType, None), - 3: ('timestamp', p.UVarintType, None), - 4: ('fee', p.UVarintType, None), - 5: ('deadline', p.UVarintType, None), - 6: ('signer', p.BytesType, None), - } diff --git a/core/src/trezor/messages/NEMTransfer.py b/core/src/trezor/messages/NEMTransfer.py deleted file mode 100644 index 58befa135..000000000 --- a/core/src/trezor/messages/NEMTransfer.py +++ /dev/null @@ -1,41 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .NEMMosaic import NEMMosaic - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NEMTransfer(p.MessageType): - - def __init__( - self, - *, - mosaics: Optional[List[NEMMosaic]] = None, - recipient: Optional[str] = None, - amount: Optional[int] = None, - payload: Optional[bytes] = None, - public_key: Optional[bytes] = None, - ) -> None: - self.mosaics = mosaics if mosaics is not None else [] - self.recipient = recipient - self.amount = amount - self.payload = payload - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('recipient', p.UnicodeType, None), - 2: ('amount', p.UVarintType, None), - 3: ('payload', p.BytesType, None), - 4: ('public_key', p.BytesType, None), - 5: ('mosaics', NEMMosaic, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/NextU2FCounter.py b/core/src/trezor/messages/NextU2FCounter.py deleted file mode 100644 index 041a6f158..000000000 --- a/core/src/trezor/messages/NextU2FCounter.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class NextU2FCounter(p.MessageType): - MESSAGE_WIRE_TYPE = 81 - - def __init__( - self, - *, - u2f_counter: Optional[int] = None, - ) -> None: - self.u2f_counter = u2f_counter - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('u2f_counter', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/OutputScriptType.py b/core/src/trezor/messages/OutputScriptType.py deleted file mode 100644 index 157058350..000000000 --- a/core/src/trezor/messages/OutputScriptType.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -PAYTOADDRESS: Literal[0] = 0 -PAYTOSCRIPTHASH: Literal[1] = 1 -PAYTOMULTISIG: Literal[2] = 2 -PAYTOOPRETURN: Literal[3] = 3 -PAYTOWITNESS: Literal[4] = 4 -PAYTOP2SHWITNESS: Literal[5] = 5 diff --git a/core/src/trezor/messages/OwnershipId.py b/core/src/trezor/messages/OwnershipId.py deleted file mode 100644 index a75bd0e90..000000000 --- a/core/src/trezor/messages/OwnershipId.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class OwnershipId(p.MessageType): - MESSAGE_WIRE_TYPE = 44 - - def __init__( - self, - *, - ownership_id: bytes, - ) -> None: - self.ownership_id = ownership_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('ownership_id', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/OwnershipProof.py b/core/src/trezor/messages/OwnershipProof.py deleted file mode 100644 index 6e2312f1b..000000000 --- a/core/src/trezor/messages/OwnershipProof.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class OwnershipProof(p.MessageType): - MESSAGE_WIRE_TYPE = 50 - - def __init__( - self, - *, - ownership_proof: bytes, - signature: bytes, - ) -> None: - self.ownership_proof = ownership_proof - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('ownership_proof', p.BytesType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/PassphraseAck.py b/core/src/trezor/messages/PassphraseAck.py deleted file mode 100644 index df26f1da4..000000000 --- a/core/src/trezor/messages/PassphraseAck.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PassphraseAck(p.MessageType): - MESSAGE_WIRE_TYPE = 42 - - def __init__( - self, - *, - passphrase: Optional[str] = None, - on_device: Optional[bool] = None, - ) -> None: - self.passphrase = passphrase - self.on_device = on_device - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('passphrase', p.UnicodeType, None), - 3: ('on_device', p.BoolType, None), - } diff --git a/core/src/trezor/messages/PassphraseRequest.py b/core/src/trezor/messages/PassphraseRequest.py deleted file mode 100644 index 8316830cd..000000000 --- a/core/src/trezor/messages/PassphraseRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PassphraseRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 41 diff --git a/core/src/trezor/messages/Ping.py b/core/src/trezor/messages/Ping.py deleted file mode 100644 index 62ea5556c..000000000 --- a/core/src/trezor/messages/Ping.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Ping(p.MessageType): - MESSAGE_WIRE_TYPE = 1 - - def __init__( - self, - *, - message: str = "", - button_protection: Optional[bool] = None, - ) -> None: - self.message = message - self.button_protection = button_protection - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('message', p.UnicodeType, ""), # default= - 2: ('button_protection', p.BoolType, None), - } diff --git a/core/src/trezor/messages/PreauthorizedRequest.py b/core/src/trezor/messages/PreauthorizedRequest.py deleted file mode 100644 index 1a33889ca..000000000 --- a/core/src/trezor/messages/PreauthorizedRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PreauthorizedRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 85 diff --git a/core/src/trezor/messages/PrevInput.py b/core/src/trezor/messages/PrevInput.py deleted file mode 100644 index 043c34cff..000000000 --- a/core/src/trezor/messages/PrevInput.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PrevInput(p.MessageType): - - def __init__( - self, - *, - prev_hash: bytes, - prev_index: int, - script_sig: bytes, - sequence: int, - decred_tree: Optional[int] = None, - ) -> None: - self.prev_hash = prev_hash - self.prev_index = prev_index - self.script_sig = script_sig - self.sequence = sequence - self.decred_tree = decred_tree - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('prev_hash', p.BytesType, p.FLAG_REQUIRED), - 3: ('prev_index', p.UVarintType, p.FLAG_REQUIRED), - 4: ('script_sig', p.BytesType, p.FLAG_REQUIRED), - 5: ('sequence', p.UVarintType, p.FLAG_REQUIRED), - 9: ('decred_tree', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/PrevOutput.py b/core/src/trezor/messages/PrevOutput.py deleted file mode 100644 index 2ca9d19b0..000000000 --- a/core/src/trezor/messages/PrevOutput.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PrevOutput(p.MessageType): - - def __init__( - self, - *, - amount: int, - script_pubkey: bytes, - decred_script_version: Optional[int] = None, - ) -> None: - self.amount = amount - self.script_pubkey = script_pubkey - self.decred_script_version = decred_script_version - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 2: ('script_pubkey', p.BytesType, p.FLAG_REQUIRED), - 3: ('decred_script_version', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/PrevTx.py b/core/src/trezor/messages/PrevTx.py deleted file mode 100644 index 9b56e498d..000000000 --- a/core/src/trezor/messages/PrevTx.py +++ /dev/null @@ -1,51 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PrevTx(p.MessageType): - - def __init__( - self, - *, - version: int, - lock_time: int, - inputs_count: int, - outputs_count: int, - extra_data_len: int = 0, - expiry: Optional[int] = None, - version_group_id: Optional[int] = None, - timestamp: Optional[int] = None, - branch_id: Optional[int] = None, - ) -> None: - self.version = version - self.lock_time = lock_time - self.inputs_count = inputs_count - self.outputs_count = outputs_count - self.extra_data_len = extra_data_len - self.expiry = expiry - self.version_group_id = version_group_id - self.timestamp = timestamp - self.branch_id = branch_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('version', p.UVarintType, p.FLAG_REQUIRED), - 4: ('lock_time', p.UVarintType, p.FLAG_REQUIRED), - 6: ('inputs_count', p.UVarintType, p.FLAG_REQUIRED), - 7: ('outputs_count', p.UVarintType, p.FLAG_REQUIRED), - 9: ('extra_data_len', p.UVarintType, 0), # default=0 - 10: ('expiry', p.UVarintType, None), - 12: ('version_group_id', p.UVarintType, None), - 13: ('timestamp', p.UVarintType, None), - 14: ('branch_id', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/PublicKey.py b/core/src/trezor/messages/PublicKey.py deleted file mode 100644 index ced91bd7e..000000000 --- a/core/src/trezor/messages/PublicKey.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .HDNodeType import HDNodeType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class PublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 12 - - def __init__( - self, - *, - node: HDNodeType, - xpub: str, - root_fingerprint: Optional[int] = None, - ) -> None: - self.node = node - self.xpub = xpub - self.root_fingerprint = root_fingerprint - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('node', HDNodeType, p.FLAG_REQUIRED), - 2: ('xpub', p.UnicodeType, p.FLAG_REQUIRED), - 3: ('root_fingerprint', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/RebootToBootloader.py b/core/src/trezor/messages/RebootToBootloader.py deleted file mode 100644 index c6045e476..000000000 --- a/core/src/trezor/messages/RebootToBootloader.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RebootToBootloader(p.MessageType): - MESSAGE_WIRE_TYPE = 87 diff --git a/core/src/trezor/messages/RecoveryDevice.py b/core/src/trezor/messages/RecoveryDevice.py deleted file mode 100644 index 7135f8838..000000000 --- a/core/src/trezor/messages/RecoveryDevice.py +++ /dev/null @@ -1,53 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeRecoveryDeviceType = Literal[0, 1] - except ImportError: - pass - - -class RecoveryDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 45 - - def __init__( - self, - *, - word_count: Optional[int] = None, - passphrase_protection: Optional[bool] = None, - pin_protection: Optional[bool] = None, - language: Optional[str] = None, - label: Optional[str] = None, - enforce_wordlist: Optional[bool] = None, - type: Optional[EnumTypeRecoveryDeviceType] = None, - u2f_counter: Optional[int] = None, - dry_run: Optional[bool] = None, - ) -> None: - self.word_count = word_count - self.passphrase_protection = passphrase_protection - self.pin_protection = pin_protection - self.language = language - self.label = label - self.enforce_wordlist = enforce_wordlist - self.type = type - self.u2f_counter = u2f_counter - self.dry_run = dry_run - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('word_count', p.UVarintType, None), - 2: ('passphrase_protection', p.BoolType, None), - 3: ('pin_protection', p.BoolType, None), - 4: ('language', p.UnicodeType, None), - 5: ('label', p.UnicodeType, None), - 6: ('enforce_wordlist', p.BoolType, None), - 8: ('type', p.EnumType("RecoveryDeviceType", (0, 1,)), None), - 9: ('u2f_counter', p.UVarintType, None), - 10: ('dry_run', p.BoolType, None), - } diff --git a/core/src/trezor/messages/RecoveryDeviceType.py b/core/src/trezor/messages/RecoveryDeviceType.py deleted file mode 100644 index f8439f677..000000000 --- a/core/src/trezor/messages/RecoveryDeviceType.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -ScrambledWords: Literal[0] = 0 -Matrix: Literal[1] = 1 diff --git a/core/src/trezor/messages/RequestType.py b/core/src/trezor/messages/RequestType.py deleted file mode 100644 index 58ac05af3..000000000 --- a/core/src/trezor/messages/RequestType.py +++ /dev/null @@ -1,16 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -TXINPUT: Literal[0] = 0 -TXOUTPUT: Literal[1] = 1 -TXMETA: Literal[2] = 2 -TXFINISHED: Literal[3] = 3 -TXEXTRADATA: Literal[4] = 4 -TXORIGINPUT: Literal[5] = 5 -TXORIGOUTPUT: Literal[6] = 6 diff --git a/core/src/trezor/messages/ResetDevice.py b/core/src/trezor/messages/ResetDevice.py deleted file mode 100644 index d77e9094c..000000000 --- a/core/src/trezor/messages/ResetDevice.py +++ /dev/null @@ -1,56 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeBackupType = Literal[0, 1, 2] - except ImportError: - pass - - -class ResetDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 14 - - def __init__( - self, - *, - display_random: Optional[bool] = None, - strength: int = 256, - passphrase_protection: Optional[bool] = None, - pin_protection: Optional[bool] = None, - language: str = "en-US", - label: Optional[str] = None, - u2f_counter: Optional[int] = None, - skip_backup: Optional[bool] = None, - no_backup: Optional[bool] = None, - backup_type: EnumTypeBackupType = 0, - ) -> None: - self.display_random = display_random - self.strength = strength - self.passphrase_protection = passphrase_protection - self.pin_protection = pin_protection - self.language = language - self.label = label - self.u2f_counter = u2f_counter - self.skip_backup = skip_backup - self.no_backup = no_backup - self.backup_type = backup_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('display_random', p.BoolType, None), - 2: ('strength', p.UVarintType, 256), # default=256 - 3: ('passphrase_protection', p.BoolType, None), - 4: ('pin_protection', p.BoolType, None), - 5: ('language', p.UnicodeType, "en-US"), # default=en-US - 6: ('label', p.UnicodeType, None), - 7: ('u2f_counter', p.UVarintType, None), - 8: ('skip_backup', p.BoolType, None), - 9: ('no_backup', p.BoolType, None), - 10: ('backup_type', p.EnumType("BackupType", (0, 1, 2,)), 0), # default=Bip39 - } diff --git a/core/src/trezor/messages/RippleAddress.py b/core/src/trezor/messages/RippleAddress.py deleted file mode 100644 index 79ae85ef5..000000000 --- a/core/src/trezor/messages/RippleAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RippleAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 401 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/RippleGetAddress.py b/core/src/trezor/messages/RippleGetAddress.py deleted file mode 100644 index 655052ab8..000000000 --- a/core/src/trezor/messages/RippleGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RippleGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 400 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/RipplePayment.py b/core/src/trezor/messages/RipplePayment.py deleted file mode 100644 index 709668279..000000000 --- a/core/src/trezor/messages/RipplePayment.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RipplePayment(p.MessageType): - - def __init__( - self, - *, - amount: int, - destination: str, - destination_tag: Optional[int] = None, - ) -> None: - self.amount = amount - self.destination = destination - self.destination_tag = destination_tag - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 2: ('destination', p.UnicodeType, p.FLAG_REQUIRED), - 3: ('destination_tag', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/RippleSignTx.py b/core/src/trezor/messages/RippleSignTx.py deleted file mode 100644 index 017a9c8fa..000000000 --- a/core/src/trezor/messages/RippleSignTx.py +++ /dev/null @@ -1,45 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .RipplePayment import RipplePayment - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RippleSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 402 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - fee: Optional[int] = None, - flags: Optional[int] = None, - sequence: Optional[int] = None, - last_ledger_sequence: Optional[int] = None, - payment: Optional[RipplePayment] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.fee = fee - self.flags = flags - self.sequence = sequence - self.last_ledger_sequence = last_ledger_sequence - self.payment = payment - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('fee', p.UVarintType, None), - 3: ('flags', p.UVarintType, None), - 4: ('sequence', p.UVarintType, None), - 5: ('last_ledger_sequence', p.UVarintType, None), - 6: ('payment', RipplePayment, None), - } diff --git a/core/src/trezor/messages/RippleSignedTx.py b/core/src/trezor/messages/RippleSignedTx.py deleted file mode 100644 index 77c6ca5a5..000000000 --- a/core/src/trezor/messages/RippleSignedTx.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class RippleSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 403 - - def __init__( - self, - *, - signature: bytes, - serialized_tx: bytes, - ) -> None: - self.signature = signature - self.serialized_tx = serialized_tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.BytesType, p.FLAG_REQUIRED), - 2: ('serialized_tx', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/SafetyCheckLevel.py b/core/src/trezor/messages/SafetyCheckLevel.py deleted file mode 100644 index 656fb76d2..000000000 --- a/core/src/trezor/messages/SafetyCheckLevel.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Strict: Literal[0] = 0 -PromptAlways: Literal[1] = 1 -PromptTemporarily: Literal[2] = 2 diff --git a/core/src/trezor/messages/SdProtect.py b/core/src/trezor/messages/SdProtect.py deleted file mode 100644 index 3637c7cfb..000000000 --- a/core/src/trezor/messages/SdProtect.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeSdProtectOperationType = Literal[0, 1, 2] - except ImportError: - pass - - -class SdProtect(p.MessageType): - MESSAGE_WIRE_TYPE = 79 - - def __init__( - self, - *, - operation: Optional[EnumTypeSdProtectOperationType] = None, - ) -> None: - self.operation = operation - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('operation', p.EnumType("SdProtectOperationType", (0, 1, 2,)), None), - } diff --git a/core/src/trezor/messages/SdProtectOperationType.py b/core/src/trezor/messages/SdProtectOperationType.py deleted file mode 100644 index f339a9be5..000000000 --- a/core/src/trezor/messages/SdProtectOperationType.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -DISABLE: Literal[0] = 0 -ENABLE: Literal[1] = 1 -REFRESH: Literal[2] = 2 diff --git a/core/src/trezor/messages/SetU2FCounter.py b/core/src/trezor/messages/SetU2FCounter.py deleted file mode 100644 index 5b878530b..000000000 --- a/core/src/trezor/messages/SetU2FCounter.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class SetU2FCounter(p.MessageType): - MESSAGE_WIRE_TYPE = 63 - - def __init__( - self, - *, - u2f_counter: Optional[int] = None, - ) -> None: - self.u2f_counter = u2f_counter - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('u2f_counter', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/SignIdentity.py b/core/src/trezor/messages/SignIdentity.py deleted file mode 100644 index da5e1129e..000000000 --- a/core/src/trezor/messages/SignIdentity.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .IdentityType import IdentityType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class SignIdentity(p.MessageType): - MESSAGE_WIRE_TYPE = 53 - - def __init__( - self, - *, - identity: IdentityType, - challenge_hidden: bytes = b"", - challenge_visual: str = "", - ecdsa_curve_name: Optional[str] = None, - ) -> None: - self.identity = identity - self.challenge_hidden = challenge_hidden - self.challenge_visual = challenge_visual - self.ecdsa_curve_name = ecdsa_curve_name - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('identity', IdentityType, p.FLAG_REQUIRED), - 2: ('challenge_hidden', p.BytesType, b""), # default= - 3: ('challenge_visual', p.UnicodeType, ""), # default= - 4: ('ecdsa_curve_name', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/SignMessage.py b/core/src/trezor/messages/SignMessage.py deleted file mode 100644 index 13bdaee91..000000000 --- a/core/src/trezor/messages/SignMessage.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - except ImportError: - pass - - -class SignMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 38 - - def __init__( - self, - *, - message: bytes, - address_n: Optional[List[int]] = None, - coin_name: str = "Bitcoin", - script_type: EnumTypeInputScriptType = 0, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.message = message - self.coin_name = coin_name - self.script_type = script_type - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('message', p.BytesType, p.FLAG_REQUIRED), - 3: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 4: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - } diff --git a/core/src/trezor/messages/SignTx.py b/core/src/trezor/messages/SignTx.py deleted file mode 100644 index ab85d09b3..000000000 --- a/core/src/trezor/messages/SignTx.py +++ /dev/null @@ -1,59 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeAmountUnit = Literal[0, 1, 2, 3] - except ImportError: - pass - - -class SignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 15 - - def __init__( - self, - *, - outputs_count: int, - inputs_count: int, - coin_name: str = "Bitcoin", - version: int = 1, - lock_time: int = 0, - expiry: Optional[int] = None, - version_group_id: Optional[int] = None, - timestamp: Optional[int] = None, - branch_id: Optional[int] = None, - amount_unit: EnumTypeAmountUnit = 0, - decred_staking_ticket: bool = False, - ) -> None: - self.outputs_count = outputs_count - self.inputs_count = inputs_count - self.coin_name = coin_name - self.version = version - self.lock_time = lock_time - self.expiry = expiry - self.version_group_id = version_group_id - self.timestamp = timestamp - self.branch_id = branch_id - self.amount_unit = amount_unit - self.decred_staking_ticket = decred_staking_ticket - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('outputs_count', p.UVarintType, p.FLAG_REQUIRED), - 2: ('inputs_count', p.UVarintType, p.FLAG_REQUIRED), - 3: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - 4: ('version', p.UVarintType, 1), # default=1 - 5: ('lock_time', p.UVarintType, 0), # default=0 - 6: ('expiry', p.UVarintType, None), - 8: ('version_group_id', p.UVarintType, None), - 9: ('timestamp', p.UVarintType, None), - 10: ('branch_id', p.UVarintType, None), - 11: ('amount_unit', p.EnumType("AmountUnit", (0, 1, 2, 3,)), 0), # default=BITCOIN - 12: ('decred_staking_ticket', p.BoolType, False), # default=false - } diff --git a/core/src/trezor/messages/SignedIdentity.py b/core/src/trezor/messages/SignedIdentity.py deleted file mode 100644 index cc28e1c8d..000000000 --- a/core/src/trezor/messages/SignedIdentity.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class SignedIdentity(p.MessageType): - MESSAGE_WIRE_TYPE = 54 - - def __init__( - self, - *, - public_key: bytes, - signature: bytes, - address: Optional[str] = None, - ) -> None: - self.public_key = public_key - self.signature = signature - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, None), - 2: ('public_key', p.BytesType, p.FLAG_REQUIRED), - 3: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/StellarAccountMergeOp.py b/core/src/trezor/messages/StellarAccountMergeOp.py deleted file mode 100644 index b59340021..000000000 --- a/core/src/trezor/messages/StellarAccountMergeOp.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarAccountMergeOp(p.MessageType): - MESSAGE_WIRE_TYPE = 218 - - def __init__( - self, - *, - source_account: Optional[str] = None, - destination_account: Optional[str] = None, - ) -> None: - self.source_account = source_account - self.destination_account = destination_account - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('destination_account', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/StellarAddress.py b/core/src/trezor/messages/StellarAddress.py deleted file mode 100644 index f4157f085..000000000 --- a/core/src/trezor/messages/StellarAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 208 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/StellarAllowTrustOp.py b/core/src/trezor/messages/StellarAllowTrustOp.py deleted file mode 100644 index ebea20a12..000000000 --- a/core/src/trezor/messages/StellarAllowTrustOp.py +++ /dev/null @@ -1,40 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarAllowTrustOp(p.MessageType): - MESSAGE_WIRE_TYPE = 217 - - def __init__( - self, - *, - source_account: Optional[str] = None, - trusted_account: Optional[str] = None, - asset_type: Optional[int] = None, - asset_code: Optional[str] = None, - is_authorized: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.trusted_account = trusted_account - self.asset_type = asset_type - self.asset_code = asset_code - self.is_authorized = is_authorized - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('trusted_account', p.UnicodeType, None), - 3: ('asset_type', p.UVarintType, None), - 4: ('asset_code', p.UnicodeType, None), - 5: ('is_authorized', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarAssetType.py b/core/src/trezor/messages/StellarAssetType.py deleted file mode 100644 index 0ed624f81..000000000 --- a/core/src/trezor/messages/StellarAssetType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarAssetType(p.MessageType): - - def __init__( - self, - *, - type: int, - code: Optional[str] = None, - issuer: Optional[str] = None, - ) -> None: - self.type = type - self.code = code - self.issuer = issuer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('type', p.UVarintType, p.FLAG_REQUIRED), - 2: ('code', p.UnicodeType, None), - 3: ('issuer', p.UnicodeType, None), - } diff --git a/core/src/trezor/messages/StellarBumpSequenceOp.py b/core/src/trezor/messages/StellarBumpSequenceOp.py deleted file mode 100644 index 2ece1176a..000000000 --- a/core/src/trezor/messages/StellarBumpSequenceOp.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarBumpSequenceOp(p.MessageType): - MESSAGE_WIRE_TYPE = 221 - - def __init__( - self, - *, - source_account: Optional[str] = None, - bump_to: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.bump_to = bump_to - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('bump_to', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarChangeTrustOp.py b/core/src/trezor/messages/StellarChangeTrustOp.py deleted file mode 100644 index 418db3d8f..000000000 --- a/core/src/trezor/messages/StellarChangeTrustOp.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .StellarAssetType import StellarAssetType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarChangeTrustOp(p.MessageType): - MESSAGE_WIRE_TYPE = 216 - - def __init__( - self, - *, - source_account: Optional[str] = None, - asset: Optional[StellarAssetType] = None, - limit: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.asset = asset - self.limit = limit - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('asset', StellarAssetType, None), - 3: ('limit', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarCreateAccountOp.py b/core/src/trezor/messages/StellarCreateAccountOp.py deleted file mode 100644 index 6cc5e7e28..000000000 --- a/core/src/trezor/messages/StellarCreateAccountOp.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarCreateAccountOp(p.MessageType): - MESSAGE_WIRE_TYPE = 210 - - def __init__( - self, - *, - source_account: Optional[str] = None, - new_account: Optional[str] = None, - starting_balance: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.new_account = new_account - self.starting_balance = starting_balance - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('new_account', p.UnicodeType, None), - 3: ('starting_balance', p.SVarintType, None), - } diff --git a/core/src/trezor/messages/StellarCreatePassiveOfferOp.py b/core/src/trezor/messages/StellarCreatePassiveOfferOp.py deleted file mode 100644 index dbdb0b3f1..000000000 --- a/core/src/trezor/messages/StellarCreatePassiveOfferOp.py +++ /dev/null @@ -1,45 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .StellarAssetType import StellarAssetType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarCreatePassiveOfferOp(p.MessageType): - MESSAGE_WIRE_TYPE = 214 - - def __init__( - self, - *, - source_account: Optional[str] = None, - selling_asset: Optional[StellarAssetType] = None, - buying_asset: Optional[StellarAssetType] = None, - amount: Optional[int] = None, - price_n: Optional[int] = None, - price_d: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.selling_asset = selling_asset - self.buying_asset = buying_asset - self.amount = amount - self.price_n = price_n - self.price_d = price_d - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('selling_asset', StellarAssetType, None), - 3: ('buying_asset', StellarAssetType, None), - 4: ('amount', p.SVarintType, None), - 5: ('price_n', p.UVarintType, None), - 6: ('price_d', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarGetAddress.py b/core/src/trezor/messages/StellarGetAddress.py deleted file mode 100644 index 13987b658..000000000 --- a/core/src/trezor/messages/StellarGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 207 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/StellarManageDataOp.py b/core/src/trezor/messages/StellarManageDataOp.py deleted file mode 100644 index 058e5267e..000000000 --- a/core/src/trezor/messages/StellarManageDataOp.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarManageDataOp(p.MessageType): - MESSAGE_WIRE_TYPE = 220 - - def __init__( - self, - *, - source_account: Optional[str] = None, - key: Optional[str] = None, - value: Optional[bytes] = None, - ) -> None: - self.source_account = source_account - self.key = key - self.value = value - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('key', p.UnicodeType, None), - 3: ('value', p.BytesType, None), - } diff --git a/core/src/trezor/messages/StellarManageOfferOp.py b/core/src/trezor/messages/StellarManageOfferOp.py deleted file mode 100644 index c8eb4aa97..000000000 --- a/core/src/trezor/messages/StellarManageOfferOp.py +++ /dev/null @@ -1,48 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .StellarAssetType import StellarAssetType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarManageOfferOp(p.MessageType): - MESSAGE_WIRE_TYPE = 213 - - def __init__( - self, - *, - source_account: Optional[str] = None, - selling_asset: Optional[StellarAssetType] = None, - buying_asset: Optional[StellarAssetType] = None, - amount: Optional[int] = None, - price_n: Optional[int] = None, - price_d: Optional[int] = None, - offer_id: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.selling_asset = selling_asset - self.buying_asset = buying_asset - self.amount = amount - self.price_n = price_n - self.price_d = price_d - self.offer_id = offer_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('selling_asset', StellarAssetType, None), - 3: ('buying_asset', StellarAssetType, None), - 4: ('amount', p.SVarintType, None), - 5: ('price_n', p.UVarintType, None), - 6: ('price_d', p.UVarintType, None), - 7: ('offer_id', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarPathPaymentOp.py b/core/src/trezor/messages/StellarPathPaymentOp.py deleted file mode 100644 index b8dc37893..000000000 --- a/core/src/trezor/messages/StellarPathPaymentOp.py +++ /dev/null @@ -1,48 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .StellarAssetType import StellarAssetType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarPathPaymentOp(p.MessageType): - MESSAGE_WIRE_TYPE = 212 - - def __init__( - self, - *, - paths: Optional[List[StellarAssetType]] = None, - source_account: Optional[str] = None, - send_asset: Optional[StellarAssetType] = None, - send_max: Optional[int] = None, - destination_account: Optional[str] = None, - destination_asset: Optional[StellarAssetType] = None, - destination_amount: Optional[int] = None, - ) -> None: - self.paths = paths if paths is not None else [] - self.source_account = source_account - self.send_asset = send_asset - self.send_max = send_max - self.destination_account = destination_account - self.destination_asset = destination_asset - self.destination_amount = destination_amount - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('send_asset', StellarAssetType, None), - 3: ('send_max', p.SVarintType, None), - 4: ('destination_account', p.UnicodeType, None), - 5: ('destination_asset', StellarAssetType, None), - 6: ('destination_amount', p.SVarintType, None), - 7: ('paths', StellarAssetType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/StellarPaymentOp.py b/core/src/trezor/messages/StellarPaymentOp.py deleted file mode 100644 index fa1dedcd2..000000000 --- a/core/src/trezor/messages/StellarPaymentOp.py +++ /dev/null @@ -1,39 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .StellarAssetType import StellarAssetType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarPaymentOp(p.MessageType): - MESSAGE_WIRE_TYPE = 211 - - def __init__( - self, - *, - source_account: Optional[str] = None, - destination_account: Optional[str] = None, - asset: Optional[StellarAssetType] = None, - amount: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.destination_account = destination_account - self.asset = asset - self.amount = amount - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('destination_account', p.UnicodeType, None), - 3: ('asset', StellarAssetType, None), - 4: ('amount', p.SVarintType, None), - } diff --git a/core/src/trezor/messages/StellarSetOptionsOp.py b/core/src/trezor/messages/StellarSetOptionsOp.py deleted file mode 100644 index 7eb8d1ff5..000000000 --- a/core/src/trezor/messages/StellarSetOptionsOp.py +++ /dev/null @@ -1,61 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarSetOptionsOp(p.MessageType): - MESSAGE_WIRE_TYPE = 215 - - def __init__( - self, - *, - source_account: Optional[str] = None, - inflation_destination_account: Optional[str] = None, - clear_flags: Optional[int] = None, - set_flags: Optional[int] = None, - master_weight: Optional[int] = None, - low_threshold: Optional[int] = None, - medium_threshold: Optional[int] = None, - high_threshold: Optional[int] = None, - home_domain: Optional[str] = None, - signer_type: Optional[int] = None, - signer_key: Optional[bytes] = None, - signer_weight: Optional[int] = None, - ) -> None: - self.source_account = source_account - self.inflation_destination_account = inflation_destination_account - self.clear_flags = clear_flags - self.set_flags = set_flags - self.master_weight = master_weight - self.low_threshold = low_threshold - self.medium_threshold = medium_threshold - self.high_threshold = high_threshold - self.home_domain = home_domain - self.signer_type = signer_type - self.signer_key = signer_key - self.signer_weight = signer_weight - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source_account', p.UnicodeType, None), - 2: ('inflation_destination_account', p.UnicodeType, None), - 3: ('clear_flags', p.UVarintType, None), - 4: ('set_flags', p.UVarintType, None), - 5: ('master_weight', p.UVarintType, None), - 6: ('low_threshold', p.UVarintType, None), - 7: ('medium_threshold', p.UVarintType, None), - 8: ('high_threshold', p.UVarintType, None), - 9: ('home_domain', p.UnicodeType, None), - 10: ('signer_type', p.UVarintType, None), - 11: ('signer_key', p.BytesType, None), - 12: ('signer_weight', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarSignTx.py b/core/src/trezor/messages/StellarSignTx.py deleted file mode 100644 index 0aeb79a3c..000000000 --- a/core/src/trezor/messages/StellarSignTx.py +++ /dev/null @@ -1,61 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 202 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - network_passphrase: Optional[str] = None, - source_account: Optional[str] = None, - fee: Optional[int] = None, - sequence_number: Optional[int] = None, - timebounds_start: Optional[int] = None, - timebounds_end: Optional[int] = None, - memo_type: Optional[int] = None, - memo_text: Optional[str] = None, - memo_id: Optional[int] = None, - memo_hash: Optional[bytes] = None, - num_operations: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.network_passphrase = network_passphrase - self.source_account = source_account - self.fee = fee - self.sequence_number = sequence_number - self.timebounds_start = timebounds_start - self.timebounds_end = timebounds_end - self.memo_type = memo_type - self.memo_text = memo_text - self.memo_id = memo_id - self.memo_hash = memo_hash - self.num_operations = num_operations - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 3: ('network_passphrase', p.UnicodeType, None), - 4: ('source_account', p.UnicodeType, None), - 5: ('fee', p.UVarintType, None), - 6: ('sequence_number', p.UVarintType, None), - 8: ('timebounds_start', p.UVarintType, None), - 9: ('timebounds_end', p.UVarintType, None), - 10: ('memo_type', p.UVarintType, None), - 11: ('memo_text', p.UnicodeType, None), - 12: ('memo_id', p.UVarintType, None), - 13: ('memo_hash', p.BytesType, None), - 14: ('num_operations', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/StellarSignedTx.py b/core/src/trezor/messages/StellarSignedTx.py deleted file mode 100644 index 02117888f..000000000 --- a/core/src/trezor/messages/StellarSignedTx.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 230 - - def __init__( - self, - *, - public_key: bytes, - signature: bytes, - ) -> None: - self.public_key = public_key - self.signature = signature - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.BytesType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/StellarTxOpRequest.py b/core/src/trezor/messages/StellarTxOpRequest.py deleted file mode 100644 index 767d81495..000000000 --- a/core/src/trezor/messages/StellarTxOpRequest.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class StellarTxOpRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 203 diff --git a/core/src/trezor/messages/Success.py b/core/src/trezor/messages/Success.py deleted file mode 100644 index fa40153c8..000000000 --- a/core/src/trezor/messages/Success.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class Success(p.MessageType): - MESSAGE_WIRE_TYPE = 2 - - def __init__( - self, - *, - message: str = "", - ) -> None: - self.message = message - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('message', p.UnicodeType, ""), # default= - } diff --git a/core/src/trezor/messages/TezosAddress.py b/core/src/trezor/messages/TezosAddress.py deleted file mode 100644 index e71485a5a..000000000 --- a/core/src/trezor/messages/TezosAddress.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 151 - - def __init__( - self, - *, - address: str, - ) -> None: - self.address = address - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosBallotOp.py b/core/src/trezor/messages/TezosBallotOp.py deleted file mode 100644 index 14b9c1a48..000000000 --- a/core/src/trezor/messages/TezosBallotOp.py +++ /dev/null @@ -1,37 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeTezosBallotType = Literal[0, 1, 2] - except ImportError: - pass - - -class TezosBallotOp(p.MessageType): - - def __init__( - self, - *, - source: Optional[bytes] = None, - period: Optional[int] = None, - proposal: Optional[bytes] = None, - ballot: Optional[EnumTypeTezosBallotType] = None, - ) -> None: - self.source = source - self.period = period - self.proposal = proposal - self.ballot = ballot - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source', p.BytesType, None), - 2: ('period', p.UVarintType, None), - 3: ('proposal', p.BytesType, None), - 4: ('ballot', p.EnumType("TezosBallotType", (0, 1, 2,)), None), - } diff --git a/core/src/trezor/messages/TezosBallotType.py b/core/src/trezor/messages/TezosBallotType.py deleted file mode 100644 index c0763dbb8..000000000 --- a/core/src/trezor/messages/TezosBallotType.py +++ /dev/null @@ -1,12 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Yay: Literal[0] = 0 -Nay: Literal[1] = 1 -Pass: Literal[2] = 2 diff --git a/core/src/trezor/messages/TezosContractID.py b/core/src/trezor/messages/TezosContractID.py deleted file mode 100644 index 881a8bff0..000000000 --- a/core/src/trezor/messages/TezosContractID.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeTezosContractType = Literal[0, 1] - except ImportError: - pass - - -class TezosContractID(p.MessageType): - - def __init__( - self, - *, - tag: EnumTypeTezosContractType, - hash: bytes, - ) -> None: - self.tag = tag - self.hash = hash - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tag', p.EnumType("TezosContractType", (0, 1,)), p.FLAG_REQUIRED), - 2: ('hash', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosContractType.py b/core/src/trezor/messages/TezosContractType.py deleted file mode 100644 index d0e990931..000000000 --- a/core/src/trezor/messages/TezosContractType.py +++ /dev/null @@ -1,11 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -if __debug__: - try: - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - -Implicit: Literal[0] = 0 -Originated: Literal[1] = 1 diff --git a/core/src/trezor/messages/TezosDelegationOp.py b/core/src/trezor/messages/TezosDelegationOp.py deleted file mode 100644 index 84b1153a0..000000000 --- a/core/src/trezor/messages/TezosDelegationOp.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosDelegationOp(p.MessageType): - - def __init__( - self, - *, - source: bytes, - fee: int, - counter: int, - gas_limit: int, - storage_limit: int, - delegate: bytes, - ) -> None: - self.source = source - self.fee = fee - self.counter = counter - self.gas_limit = gas_limit - self.storage_limit = storage_limit - self.delegate = delegate - - @classmethod - def get_fields(cls) -> Dict: - return { - 7: ('source', p.BytesType, p.FLAG_REQUIRED), - 2: ('fee', p.UVarintType, p.FLAG_REQUIRED), - 3: ('counter', p.UVarintType, p.FLAG_REQUIRED), - 4: ('gas_limit', p.UVarintType, p.FLAG_REQUIRED), - 5: ('storage_limit', p.UVarintType, p.FLAG_REQUIRED), - 6: ('delegate', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosGetAddress.py b/core/src/trezor/messages/TezosGetAddress.py deleted file mode 100644 index 63115c444..000000000 --- a/core/src/trezor/messages/TezosGetAddress.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosGetAddress(p.MessageType): - MESSAGE_WIRE_TYPE = 150 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/TezosGetPublicKey.py b/core/src/trezor/messages/TezosGetPublicKey.py deleted file mode 100644 index 8bfeae1bd..000000000 --- a/core/src/trezor/messages/TezosGetPublicKey.py +++ /dev/null @@ -1,31 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosGetPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 154 - - def __init__( - self, - *, - address_n: Optional[List[int]] = None, - show_display: Optional[bool] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.show_display = show_display - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('show_display', p.BoolType, None), - } diff --git a/core/src/trezor/messages/TezosManagerTransfer.py b/core/src/trezor/messages/TezosManagerTransfer.py deleted file mode 100644 index 087f23a2b..000000000 --- a/core/src/trezor/messages/TezosManagerTransfer.py +++ /dev/null @@ -1,32 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TezosContractID import TezosContractID - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosManagerTransfer(p.MessageType): - - def __init__( - self, - *, - destination: Optional[TezosContractID] = None, - amount: Optional[int] = None, - ) -> None: - self.destination = destination - self.amount = amount - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('destination', TezosContractID, None), - 2: ('amount', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TezosOriginationOp.py b/core/src/trezor/messages/TezosOriginationOp.py deleted file mode 100644 index 7bd46c215..000000000 --- a/core/src/trezor/messages/TezosOriginationOp.py +++ /dev/null @@ -1,57 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosOriginationOp(p.MessageType): - - def __init__( - self, - *, - source: bytes, - fee: int, - counter: int, - gas_limit: int, - storage_limit: int, - balance: int, - script: bytes, - manager_pubkey: Optional[bytes] = None, - spendable: Optional[bool] = None, - delegatable: Optional[bool] = None, - delegate: Optional[bytes] = None, - ) -> None: - self.source = source - self.fee = fee - self.counter = counter - self.gas_limit = gas_limit - self.storage_limit = storage_limit - self.balance = balance - self.script = script - self.manager_pubkey = manager_pubkey - self.spendable = spendable - self.delegatable = delegatable - self.delegate = delegate - - @classmethod - def get_fields(cls) -> Dict: - return { - 12: ('source', p.BytesType, p.FLAG_REQUIRED), - 2: ('fee', p.UVarintType, p.FLAG_REQUIRED), - 3: ('counter', p.UVarintType, p.FLAG_REQUIRED), - 4: ('gas_limit', p.UVarintType, p.FLAG_REQUIRED), - 5: ('storage_limit', p.UVarintType, p.FLAG_REQUIRED), - 6: ('manager_pubkey', p.BytesType, None), - 7: ('balance', p.UVarintType, p.FLAG_REQUIRED), - 8: ('spendable', p.BoolType, None), - 9: ('delegatable', p.BoolType, None), - 10: ('delegate', p.BytesType, None), - 11: ('script', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosParametersManager.py b/core/src/trezor/messages/TezosParametersManager.py deleted file mode 100644 index 60962b99c..000000000 --- a/core/src/trezor/messages/TezosParametersManager.py +++ /dev/null @@ -1,35 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TezosManagerTransfer import TezosManagerTransfer - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosParametersManager(p.MessageType): - - def __init__( - self, - *, - set_delegate: Optional[bytes] = None, - cancel_delegate: Optional[bool] = None, - transfer: Optional[TezosManagerTransfer] = None, - ) -> None: - self.set_delegate = set_delegate - self.cancel_delegate = cancel_delegate - self.transfer = transfer - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('set_delegate', p.BytesType, None), - 2: ('cancel_delegate', p.BoolType, None), - 3: ('transfer', TezosManagerTransfer, None), - } diff --git a/core/src/trezor/messages/TezosProposalOp.py b/core/src/trezor/messages/TezosProposalOp.py deleted file mode 100644 index 4809fdbd5..000000000 --- a/core/src/trezor/messages/TezosProposalOp.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosProposalOp(p.MessageType): - - def __init__( - self, - *, - proposals: Optional[List[bytes]] = None, - source: Optional[bytes] = None, - period: Optional[int] = None, - ) -> None: - self.proposals = proposals if proposals is not None else [] - self.source = source - self.period = period - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('source', p.BytesType, None), - 2: ('period', p.UVarintType, None), - 4: ('proposals', p.BytesType, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/TezosPublicKey.py b/core/src/trezor/messages/TezosPublicKey.py deleted file mode 100644 index ee82d5382..000000000 --- a/core/src/trezor/messages/TezosPublicKey.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosPublicKey(p.MessageType): - MESSAGE_WIRE_TYPE = 155 - - def __init__( - self, - *, - public_key: str, - ) -> None: - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('public_key', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosRevealOp.py b/core/src/trezor/messages/TezosRevealOp.py deleted file mode 100644 index a47d0676f..000000000 --- a/core/src/trezor/messages/TezosRevealOp.py +++ /dev/null @@ -1,42 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosRevealOp(p.MessageType): - - def __init__( - self, - *, - source: bytes, - fee: int, - counter: int, - gas_limit: int, - storage_limit: int, - public_key: bytes, - ) -> None: - self.source = source - self.fee = fee - self.counter = counter - self.gas_limit = gas_limit - self.storage_limit = storage_limit - self.public_key = public_key - - @classmethod - def get_fields(cls) -> Dict: - return { - 7: ('source', p.BytesType, p.FLAG_REQUIRED), - 2: ('fee', p.UVarintType, p.FLAG_REQUIRED), - 3: ('counter', p.UVarintType, p.FLAG_REQUIRED), - 4: ('gas_limit', p.UVarintType, p.FLAG_REQUIRED), - 5: ('storage_limit', p.UVarintType, p.FLAG_REQUIRED), - 6: ('public_key', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosSignTx.py b/core/src/trezor/messages/TezosSignTx.py deleted file mode 100644 index 4c35e2b68..000000000 --- a/core/src/trezor/messages/TezosSignTx.py +++ /dev/null @@ -1,56 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TezosBallotOp import TezosBallotOp -from .TezosDelegationOp import TezosDelegationOp -from .TezosOriginationOp import TezosOriginationOp -from .TezosProposalOp import TezosProposalOp -from .TezosRevealOp import TezosRevealOp -from .TezosTransactionOp import TezosTransactionOp - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosSignTx(p.MessageType): - MESSAGE_WIRE_TYPE = 152 - - def __init__( - self, - *, - branch: bytes, - address_n: Optional[List[int]] = None, - reveal: Optional[TezosRevealOp] = None, - transaction: Optional[TezosTransactionOp] = None, - origination: Optional[TezosOriginationOp] = None, - delegation: Optional[TezosDelegationOp] = None, - proposal: Optional[TezosProposalOp] = None, - ballot: Optional[TezosBallotOp] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.branch = branch - self.reveal = reveal - self.transaction = transaction - self.origination = origination - self.delegation = delegation - self.proposal = proposal - self.ballot = ballot - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('branch', p.BytesType, p.FLAG_REQUIRED), - 3: ('reveal', TezosRevealOp, None), - 4: ('transaction', TezosTransactionOp, None), - 5: ('origination', TezosOriginationOp, None), - 6: ('delegation', TezosDelegationOp, None), - 7: ('proposal', TezosProposalOp, None), - 8: ('ballot', TezosBallotOp, None), - } diff --git a/core/src/trezor/messages/TezosSignedTx.py b/core/src/trezor/messages/TezosSignedTx.py deleted file mode 100644 index 2fd0f1d7f..000000000 --- a/core/src/trezor/messages/TezosSignedTx.py +++ /dev/null @@ -1,34 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosSignedTx(p.MessageType): - MESSAGE_WIRE_TYPE = 153 - - def __init__( - self, - *, - signature: str, - sig_op_contents: bytes, - operation_hash: str, - ) -> None: - self.signature = signature - self.sig_op_contents = sig_op_contents - self.operation_hash = operation_hash - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('sig_op_contents', p.BytesType, p.FLAG_REQUIRED), - 3: ('operation_hash', p.UnicodeType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TezosTransactionOp.py b/core/src/trezor/messages/TezosTransactionOp.py deleted file mode 100644 index 6375ea2ee..000000000 --- a/core/src/trezor/messages/TezosTransactionOp.py +++ /dev/null @@ -1,54 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TezosContractID import TezosContractID -from .TezosParametersManager import TezosParametersManager - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TezosTransactionOp(p.MessageType): - - def __init__( - self, - *, - source: bytes, - fee: int, - counter: int, - gas_limit: int, - storage_limit: int, - amount: int, - destination: TezosContractID, - parameters: Optional[bytes] = None, - parameters_manager: Optional[TezosParametersManager] = None, - ) -> None: - self.source = source - self.fee = fee - self.counter = counter - self.gas_limit = gas_limit - self.storage_limit = storage_limit - self.amount = amount - self.destination = destination - self.parameters = parameters - self.parameters_manager = parameters_manager - - @classmethod - def get_fields(cls) -> Dict: - return { - 9: ('source', p.BytesType, p.FLAG_REQUIRED), - 2: ('fee', p.UVarintType, p.FLAG_REQUIRED), - 3: ('counter', p.UVarintType, p.FLAG_REQUIRED), - 4: ('gas_limit', p.UVarintType, p.FLAG_REQUIRED), - 5: ('storage_limit', p.UVarintType, p.FLAG_REQUIRED), - 6: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 7: ('destination', TezosContractID, p.FLAG_REQUIRED), - 8: ('parameters', p.BytesType, None), - 10: ('parameters_manager', TezosParametersManager, None), - } diff --git a/core/src/trezor/messages/TransactionType.py b/core/src/trezor/messages/TransactionType.py deleted file mode 100644 index a9a7ba905..000000000 --- a/core/src/trezor/messages/TransactionType.py +++ /dev/null @@ -1,67 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxInputType import TxInputType -from .TxOutputBinType import TxOutputBinType -from .TxOutputType import TxOutputType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TransactionType(p.MessageType): - - def __init__( - self, - *, - inputs: Optional[List[TxInputType]] = None, - bin_outputs: Optional[List[TxOutputBinType]] = None, - outputs: Optional[List[TxOutputType]] = None, - version: Optional[int] = None, - lock_time: Optional[int] = None, - inputs_cnt: Optional[int] = None, - outputs_cnt: Optional[int] = None, - extra_data: Optional[bytes] = None, - extra_data_len: Optional[int] = None, - expiry: Optional[int] = None, - version_group_id: Optional[int] = None, - timestamp: Optional[int] = None, - branch_id: Optional[int] = None, - ) -> None: - self.inputs = inputs if inputs is not None else [] - self.bin_outputs = bin_outputs if bin_outputs is not None else [] - self.outputs = outputs if outputs is not None else [] - self.version = version - self.lock_time = lock_time - self.inputs_cnt = inputs_cnt - self.outputs_cnt = outputs_cnt - self.extra_data = extra_data - self.extra_data_len = extra_data_len - self.expiry = expiry - self.version_group_id = version_group_id - self.timestamp = timestamp - self.branch_id = branch_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('version', p.UVarintType, None), - 2: ('inputs', TxInputType, p.FLAG_REPEATED), - 3: ('bin_outputs', TxOutputBinType, p.FLAG_REPEATED), - 4: ('lock_time', p.UVarintType, None), - 5: ('outputs', TxOutputType, p.FLAG_REPEATED), - 6: ('inputs_cnt', p.UVarintType, None), - 7: ('outputs_cnt', p.UVarintType, None), - 8: ('extra_data', p.BytesType, None), - 9: ('extra_data_len', p.UVarintType, None), - 10: ('expiry', p.UVarintType, None), - 12: ('version_group_id', p.UVarintType, None), - 13: ('timestamp', p.UVarintType, None), - 14: ('branch_id', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TxAck.py b/core/src/trezor/messages/TxAck.py deleted file mode 100644 index 6ceecec75..000000000 --- a/core/src/trezor/messages/TxAck.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TransactionType import TransactionType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAck(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: Optional[TransactionType] = None, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TransactionType, None), - } diff --git a/core/src/trezor/messages/TxAckInput.py b/core/src/trezor/messages/TxAckInput.py deleted file mode 100644 index 05d4ac1f7..000000000 --- a/core/src/trezor/messages/TxAckInput.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxAckInputWrapper import TxAckInputWrapper - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckInput(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: TxAckInputWrapper, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TxAckInputWrapper, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckInputWrapper.py b/core/src/trezor/messages/TxAckInputWrapper.py deleted file mode 100644 index 1f8ce3e62..000000000 --- a/core/src/trezor/messages/TxAckInputWrapper.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxInput import TxInput - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckInputWrapper(p.MessageType): - - def __init__( - self, - *, - input: TxInput, - ) -> None: - self.input = input - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('input', TxInput, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckOutput.py b/core/src/trezor/messages/TxAckOutput.py deleted file mode 100644 index 219a84e3c..000000000 --- a/core/src/trezor/messages/TxAckOutput.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxAckOutputWrapper import TxAckOutputWrapper - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckOutput(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: TxAckOutputWrapper, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TxAckOutputWrapper, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckOutputWrapper.py b/core/src/trezor/messages/TxAckOutputWrapper.py deleted file mode 100644 index d201f5856..000000000 --- a/core/src/trezor/messages/TxAckOutputWrapper.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxOutput import TxOutput - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckOutputWrapper(p.MessageType): - - def __init__( - self, - *, - output: TxOutput, - ) -> None: - self.output = output - - @classmethod - def get_fields(cls) -> Dict: - return { - 5: ('output', TxOutput, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevExtraData.py b/core/src/trezor/messages/TxAckPrevExtraData.py deleted file mode 100644 index 02c8a7b22..000000000 --- a/core/src/trezor/messages/TxAckPrevExtraData.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxAckPrevExtraDataWrapper import TxAckPrevExtraDataWrapper - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevExtraData(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: TxAckPrevExtraDataWrapper, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TxAckPrevExtraDataWrapper, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevExtraDataWrapper.py b/core/src/trezor/messages/TxAckPrevExtraDataWrapper.py deleted file mode 100644 index 03e59983d..000000000 --- a/core/src/trezor/messages/TxAckPrevExtraDataWrapper.py +++ /dev/null @@ -1,27 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevExtraDataWrapper(p.MessageType): - - def __init__( - self, - *, - extra_data_chunk: bytes, - ) -> None: - self.extra_data_chunk = extra_data_chunk - - @classmethod - def get_fields(cls) -> Dict: - return { - 8: ('extra_data_chunk', p.BytesType, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevInput.py b/core/src/trezor/messages/TxAckPrevInput.py deleted file mode 100644 index e24ebbe9d..000000000 --- a/core/src/trezor/messages/TxAckPrevInput.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxAckPrevInputWrapper import TxAckPrevInputWrapper - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevInput(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: TxAckPrevInputWrapper, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TxAckPrevInputWrapper, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevInputWrapper.py b/core/src/trezor/messages/TxAckPrevInputWrapper.py deleted file mode 100644 index 6f316fbcf..000000000 --- a/core/src/trezor/messages/TxAckPrevInputWrapper.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .PrevInput import PrevInput - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevInputWrapper(p.MessageType): - - def __init__( - self, - *, - input: PrevInput, - ) -> None: - self.input = input - - @classmethod - def get_fields(cls) -> Dict: - return { - 2: ('input', PrevInput, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevMeta.py b/core/src/trezor/messages/TxAckPrevMeta.py deleted file mode 100644 index 48f64c63a..000000000 --- a/core/src/trezor/messages/TxAckPrevMeta.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .PrevTx import PrevTx - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevMeta(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: PrevTx, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', PrevTx, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevOutput.py b/core/src/trezor/messages/TxAckPrevOutput.py deleted file mode 100644 index 3a478016e..000000000 --- a/core/src/trezor/messages/TxAckPrevOutput.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxAckPrevOutputWrapper import TxAckPrevOutputWrapper - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevOutput(p.MessageType): - MESSAGE_WIRE_TYPE = 22 - - def __init__( - self, - *, - tx: TxAckPrevOutputWrapper, - ) -> None: - self.tx = tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('tx', TxAckPrevOutputWrapper, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxAckPrevOutputWrapper.py b/core/src/trezor/messages/TxAckPrevOutputWrapper.py deleted file mode 100644 index 1846c5163..000000000 --- a/core/src/trezor/messages/TxAckPrevOutputWrapper.py +++ /dev/null @@ -1,29 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .PrevOutput import PrevOutput - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxAckPrevOutputWrapper(p.MessageType): - - def __init__( - self, - *, - output: PrevOutput, - ) -> None: - self.output = output - - @classmethod - def get_fields(cls) -> Dict: - return { - 3: ('output', PrevOutput, p.FLAG_REQUIRED), - } diff --git a/core/src/trezor/messages/TxInput.py b/core/src/trezor/messages/TxInput.py deleted file mode 100644 index 671b81fa3..000000000 --- a/core/src/trezor/messages/TxInput.py +++ /dev/null @@ -1,73 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - EnumTypeDecredStakingSpendType = Literal[0, 1] - except ImportError: - pass - - -class TxInput(p.MessageType): - - def __init__( - self, - *, - prev_hash: bytes, - prev_index: int, - amount: int, - address_n: Optional[List[int]] = None, - script_sig: Optional[bytes] = None, - sequence: int = 4294967295, - script_type: EnumTypeInputScriptType = 0, - multisig: Optional[MultisigRedeemScriptType] = None, - decred_tree: Optional[int] = None, - witness: Optional[bytes] = None, - ownership_proof: Optional[bytes] = None, - commitment_data: Optional[bytes] = None, - orig_hash: Optional[bytes] = None, - orig_index: Optional[int] = None, - decred_staking_spend: Optional[EnumTypeDecredStakingSpendType] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.prev_hash = prev_hash - self.prev_index = prev_index - self.amount = amount - self.script_sig = script_sig - self.sequence = sequence - self.script_type = script_type - self.multisig = multisig - self.decred_tree = decred_tree - self.witness = witness - self.ownership_proof = ownership_proof - self.commitment_data = commitment_data - self.orig_hash = orig_hash - self.orig_index = orig_index - self.decred_staking_spend = decred_staking_spend - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('prev_hash', p.BytesType, p.FLAG_REQUIRED), - 3: ('prev_index', p.UVarintType, p.FLAG_REQUIRED), - 4: ('script_sig', p.BytesType, None), - 5: ('sequence', p.UVarintType, 4294967295), # default=4294967295 - 6: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - 7: ('multisig', MultisigRedeemScriptType, None), - 8: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 9: ('decred_tree', p.UVarintType, None), - 13: ('witness', p.BytesType, None), - 14: ('ownership_proof', p.BytesType, None), - 15: ('commitment_data', p.BytesType, None), - 16: ('orig_hash', p.BytesType, None), - 17: ('orig_index', p.UVarintType, None), - 18: ('decred_staking_spend', p.EnumType("DecredStakingSpendType", (0, 1,)), None), - } diff --git a/core/src/trezor/messages/TxInputType.py b/core/src/trezor/messages/TxInputType.py deleted file mode 100644 index b68014d48..000000000 --- a/core/src/trezor/messages/TxInputType.py +++ /dev/null @@ -1,73 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeInputScriptType = Literal[0, 1, 2, 3, 4] - EnumTypeDecredStakingSpendType = Literal[0, 1] - except ImportError: - pass - - -class TxInputType(p.MessageType): - - def __init__( - self, - *, - prev_hash: bytes, - prev_index: int, - address_n: Optional[List[int]] = None, - script_sig: Optional[bytes] = None, - sequence: int = 4294967295, - script_type: EnumTypeInputScriptType = 0, - multisig: Optional[MultisigRedeemScriptType] = None, - amount: Optional[int] = None, - decred_tree: Optional[int] = None, - witness: Optional[bytes] = None, - ownership_proof: Optional[bytes] = None, - commitment_data: Optional[bytes] = None, - orig_hash: Optional[bytes] = None, - orig_index: Optional[int] = None, - decred_staking_spend: Optional[EnumTypeDecredStakingSpendType] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.prev_hash = prev_hash - self.prev_index = prev_index - self.script_sig = script_sig - self.sequence = sequence - self.script_type = script_type - self.multisig = multisig - self.amount = amount - self.decred_tree = decred_tree - self.witness = witness - self.ownership_proof = ownership_proof - self.commitment_data = commitment_data - self.orig_hash = orig_hash - self.orig_index = orig_index - self.decred_staking_spend = decred_staking_spend - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 2: ('prev_hash', p.BytesType, p.FLAG_REQUIRED), - 3: ('prev_index', p.UVarintType, p.FLAG_REQUIRED), - 4: ('script_sig', p.BytesType, None), - 5: ('sequence', p.UVarintType, 4294967295), # default=4294967295 - 6: ('script_type', p.EnumType("InputScriptType", (0, 1, 2, 3, 4,)), 0), # default=SPENDADDRESS - 7: ('multisig', MultisigRedeemScriptType, None), - 8: ('amount', p.UVarintType, None), - 9: ('decred_tree', p.UVarintType, None), - 13: ('witness', p.BytesType, None), - 14: ('ownership_proof', p.BytesType, None), - 15: ('commitment_data', p.BytesType, None), - 16: ('orig_hash', p.BytesType, None), - 17: ('orig_index', p.UVarintType, None), - 18: ('decred_staking_spend', p.EnumType("DecredStakingSpendType", (0, 1,)), None), - } diff --git a/core/src/trezor/messages/TxOutput.py b/core/src/trezor/messages/TxOutput.py deleted file mode 100644 index f177028fe..000000000 --- a/core/src/trezor/messages/TxOutput.py +++ /dev/null @@ -1,51 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeOutputScriptType = Literal[0, 1, 2, 3, 4, 5] - except ImportError: - pass - - -class TxOutput(p.MessageType): - - def __init__( - self, - *, - amount: int, - address_n: Optional[List[int]] = None, - address: Optional[str] = None, - script_type: EnumTypeOutputScriptType = 0, - multisig: Optional[MultisigRedeemScriptType] = None, - op_return_data: Optional[bytes] = None, - orig_hash: Optional[bytes] = None, - orig_index: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.amount = amount - self.address = address - self.script_type = script_type - self.multisig = multisig - self.op_return_data = op_return_data - self.orig_hash = orig_hash - self.orig_index = orig_index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, None), - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 3: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 4: ('script_type', p.EnumType("OutputScriptType", (0, 1, 2, 3, 4, 5,)), 0), # default=PAYTOADDRESS - 5: ('multisig', MultisigRedeemScriptType, None), - 6: ('op_return_data', p.BytesType, None), - 10: ('orig_hash', p.BytesType, None), - 11: ('orig_index', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TxOutputBinType.py b/core/src/trezor/messages/TxOutputBinType.py deleted file mode 100644 index e37ee9f41..000000000 --- a/core/src/trezor/messages/TxOutputBinType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxOutputBinType(p.MessageType): - - def __init__( - self, - *, - amount: int, - script_pubkey: bytes, - decred_script_version: Optional[int] = None, - ) -> None: - self.amount = amount - self.script_pubkey = script_pubkey - self.decred_script_version = decred_script_version - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 2: ('script_pubkey', p.BytesType, p.FLAG_REQUIRED), - 3: ('decred_script_version', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TxOutputType.py b/core/src/trezor/messages/TxOutputType.py deleted file mode 100644 index d6c2a9166..000000000 --- a/core/src/trezor/messages/TxOutputType.py +++ /dev/null @@ -1,51 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .MultisigRedeemScriptType import MultisigRedeemScriptType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeOutputScriptType = Literal[0, 1, 2, 3, 4, 5] - except ImportError: - pass - - -class TxOutputType(p.MessageType): - - def __init__( - self, - *, - amount: int, - address_n: Optional[List[int]] = None, - address: Optional[str] = None, - script_type: EnumTypeOutputScriptType = 0, - multisig: Optional[MultisigRedeemScriptType] = None, - op_return_data: Optional[bytes] = None, - orig_hash: Optional[bytes] = None, - orig_index: Optional[int] = None, - ) -> None: - self.address_n = address_n if address_n is not None else [] - self.amount = amount - self.address = address - self.script_type = script_type - self.multisig = multisig - self.op_return_data = op_return_data - self.orig_hash = orig_hash - self.orig_index = orig_index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, None), - 2: ('address_n', p.UVarintType, p.FLAG_REPEATED), - 3: ('amount', p.UVarintType, p.FLAG_REQUIRED), - 4: ('script_type', p.EnumType("OutputScriptType", (0, 1, 2, 3, 4, 5,)), 0), # default=PAYTOADDRESS - 5: ('multisig', MultisigRedeemScriptType, None), - 6: ('op_return_data', p.BytesType, None), - 10: ('orig_hash', p.BytesType, None), - 11: ('orig_index', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TxRequest.py b/core/src/trezor/messages/TxRequest.py deleted file mode 100644 index 029c36cc0..000000000 --- a/core/src/trezor/messages/TxRequest.py +++ /dev/null @@ -1,38 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .TxRequestDetailsType import TxRequestDetailsType -from .TxRequestSerializedType import TxRequestSerializedType - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - EnumTypeRequestType = Literal[0, 1, 2, 3, 4, 5, 6] - except ImportError: - pass - - -class TxRequest(p.MessageType): - MESSAGE_WIRE_TYPE = 21 - - def __init__( - self, - *, - request_type: Optional[EnumTypeRequestType] = None, - details: Optional[TxRequestDetailsType] = None, - serialized: Optional[TxRequestSerializedType] = None, - ) -> None: - self.request_type = request_type - self.details = details - self.serialized = serialized - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('request_type', p.EnumType("RequestType", (0, 1, 2, 3, 4, 5, 6,)), None), - 2: ('details', TxRequestDetailsType, None), - 3: ('serialized', TxRequestSerializedType, None), - } diff --git a/core/src/trezor/messages/TxRequestDetailsType.py b/core/src/trezor/messages/TxRequestDetailsType.py deleted file mode 100644 index 61327ca59..000000000 --- a/core/src/trezor/messages/TxRequestDetailsType.py +++ /dev/null @@ -1,36 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxRequestDetailsType(p.MessageType): - - def __init__( - self, - *, - request_index: Optional[int] = None, - tx_hash: Optional[bytes] = None, - extra_data_len: Optional[int] = None, - extra_data_offset: Optional[int] = None, - ) -> None: - self.request_index = request_index - self.tx_hash = tx_hash - self.extra_data_len = extra_data_len - self.extra_data_offset = extra_data_offset - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('request_index', p.UVarintType, None), - 2: ('tx_hash', p.BytesType, None), - 3: ('extra_data_len', p.UVarintType, None), - 4: ('extra_data_offset', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/TxRequestSerializedType.py b/core/src/trezor/messages/TxRequestSerializedType.py deleted file mode 100644 index 658edf9ac..000000000 --- a/core/src/trezor/messages/TxRequestSerializedType.py +++ /dev/null @@ -1,33 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class TxRequestSerializedType(p.MessageType): - - def __init__( - self, - *, - signature_index: Optional[int] = None, - signature: Optional[bytes] = None, - serialized_tx: Optional[bytes] = None, - ) -> None: - self.signature_index = signature_index - self.signature = signature - self.serialized_tx = serialized_tx - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('signature_index', p.UVarintType, None), - 2: ('signature', p.BytesType, None), - 3: ('serialized_tx', p.BytesType, None), - } diff --git a/core/src/trezor/messages/VerifyMessage.py b/core/src/trezor/messages/VerifyMessage.py deleted file mode 100644 index a9ef7c281..000000000 --- a/core/src/trezor/messages/VerifyMessage.py +++ /dev/null @@ -1,37 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class VerifyMessage(p.MessageType): - MESSAGE_WIRE_TYPE = 39 - - def __init__( - self, - *, - address: str, - signature: bytes, - message: bytes, - coin_name: str = "Bitcoin", - ) -> None: - self.address = address - self.signature = signature - self.message = message - self.coin_name = coin_name - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('address', p.UnicodeType, p.FLAG_REQUIRED), - 2: ('signature', p.BytesType, p.FLAG_REQUIRED), - 3: ('message', p.BytesType, p.FLAG_REQUIRED), - 4: ('coin_name', p.UnicodeType, "Bitcoin"), # default=Bitcoin - } diff --git a/core/src/trezor/messages/WebAuthnAddResidentCredential.py b/core/src/trezor/messages/WebAuthnAddResidentCredential.py deleted file mode 100644 index 139017457..000000000 --- a/core/src/trezor/messages/WebAuthnAddResidentCredential.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WebAuthnAddResidentCredential(p.MessageType): - MESSAGE_WIRE_TYPE = 802 - - def __init__( - self, - *, - credential_id: Optional[bytes] = None, - ) -> None: - self.credential_id = credential_id - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('credential_id', p.BytesType, None), - } diff --git a/core/src/trezor/messages/WebAuthnCredential.py b/core/src/trezor/messages/WebAuthnCredential.py deleted file mode 100644 index 5ca90bb98..000000000 --- a/core/src/trezor/messages/WebAuthnCredential.py +++ /dev/null @@ -1,60 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WebAuthnCredential(p.MessageType): - - def __init__( - self, - *, - index: Optional[int] = None, - id: Optional[bytes] = None, - rp_id: Optional[str] = None, - rp_name: Optional[str] = None, - user_id: Optional[bytes] = None, - user_name: Optional[str] = None, - user_display_name: Optional[str] = None, - creation_time: Optional[int] = None, - hmac_secret: Optional[bool] = None, - use_sign_count: Optional[bool] = None, - algorithm: Optional[int] = None, - curve: Optional[int] = None, - ) -> None: - self.index = index - self.id = id - self.rp_id = rp_id - self.rp_name = rp_name - self.user_id = user_id - self.user_name = user_name - self.user_display_name = user_display_name - self.creation_time = creation_time - self.hmac_secret = hmac_secret - self.use_sign_count = use_sign_count - self.algorithm = algorithm - self.curve = curve - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('index', p.UVarintType, None), - 2: ('id', p.BytesType, None), - 3: ('rp_id', p.UnicodeType, None), - 4: ('rp_name', p.UnicodeType, None), - 5: ('user_id', p.BytesType, None), - 6: ('user_name', p.UnicodeType, None), - 7: ('user_display_name', p.UnicodeType, None), - 8: ('creation_time', p.UVarintType, None), - 9: ('hmac_secret', p.BoolType, None), - 10: ('use_sign_count', p.BoolType, None), - 11: ('algorithm', p.SVarintType, None), - 12: ('curve', p.SVarintType, None), - } diff --git a/core/src/trezor/messages/WebAuthnCredentials.py b/core/src/trezor/messages/WebAuthnCredentials.py deleted file mode 100644 index 273d02ab9..000000000 --- a/core/src/trezor/messages/WebAuthnCredentials.py +++ /dev/null @@ -1,30 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -from .WebAuthnCredential import WebAuthnCredential - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WebAuthnCredentials(p.MessageType): - MESSAGE_WIRE_TYPE = 801 - - def __init__( - self, - *, - credentials: Optional[List[WebAuthnCredential]] = None, - ) -> None: - self.credentials = credentials if credentials is not None else [] - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('credentials', WebAuthnCredential, p.FLAG_REPEATED), - } diff --git a/core/src/trezor/messages/WebAuthnListResidentCredentials.py b/core/src/trezor/messages/WebAuthnListResidentCredentials.py deleted file mode 100644 index 768c39ba2..000000000 --- a/core/src/trezor/messages/WebAuthnListResidentCredentials.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WebAuthnListResidentCredentials(p.MessageType): - MESSAGE_WIRE_TYPE = 800 diff --git a/core/src/trezor/messages/WebAuthnRemoveResidentCredential.py b/core/src/trezor/messages/WebAuthnRemoveResidentCredential.py deleted file mode 100644 index ac823eec8..000000000 --- a/core/src/trezor/messages/WebAuthnRemoveResidentCredential.py +++ /dev/null @@ -1,28 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WebAuthnRemoveResidentCredential(p.MessageType): - MESSAGE_WIRE_TYPE = 803 - - def __init__( - self, - *, - index: Optional[int] = None, - ) -> None: - self.index = index - - @classmethod - def get_fields(cls) -> Dict: - return { - 1: ('index', p.UVarintType, None), - } diff --git a/core/src/trezor/messages/WipeDevice.py b/core/src/trezor/messages/WipeDevice.py deleted file mode 100644 index f5c52ed16..000000000 --- a/core/src/trezor/messages/WipeDevice.py +++ /dev/null @@ -1,15 +0,0 @@ -# Automatically generated by pb2py -# fmt: off -# isort:skip_file -import protobuf as p - -if __debug__: - try: - from typing import Dict, List, Optional # noqa: F401 - from typing_extensions import Literal # noqa: F401 - except ImportError: - pass - - -class WipeDevice(p.MessageType): - MESSAGE_WIRE_TYPE = 5