tools: add init method to messages

pull/25/head
Jan Pochyla 6 years ago
parent fa5dbadc93
commit b9c111f6ae

@ -7,3 +7,11 @@ class Address(p.MessageType):
1: ('address', p.UnicodeType, 0), # required
}
MESSAGE_WIRE_TYPE = 30
def __init__(
self,
address: str = None,
**kwargs,
):
self.address = address
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class ApplyFlags(p.MessageType):
1: ('flags', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 28
def __init__(
self,
flags: int = None,
**kwargs,
):
self.flags = flags
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class ApplySettings(p.MessageType):
4: ('homescreen', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 25
def __init__(
self,
language: str = None,
label: str = None,
use_passphrase: bool = None,
homescreen: bytes = None,
**kwargs,
):
self.language = language
self.label = label
self.use_passphrase = use_passphrase
self.homescreen = homescreen
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class BackupDevice(p.MessageType):
MESSAGE_WIRE_TYPE = 34
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class ButtonAck(p.MessageType):
MESSAGE_WIRE_TYPE = 27
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class ButtonRequest(p.MessageType):
2: ('data', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 26
def __init__(
self,
code: int = None,
data: str = None,
**kwargs,
):
self.code = code
self.data = data
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class Cancel(p.MessageType):
MESSAGE_WIRE_TYPE = 20
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class ChangePin(p.MessageType):
1: ('remove', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 4
def __init__(
self,
remove: bool = None,
**kwargs,
):
self.remove = remove
p.MessageType.__init__(self, **kwargs)

@ -13,3 +13,23 @@ class CipherKeyValue(p.MessageType):
7: ('iv', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 23
def __init__(
self,
address_n: list = [],
key: str = None,
value: bytes = None,
encrypt: bool = None,
ask_on_encrypt: bool = None,
ask_on_decrypt: bool = None,
iv: bytes = None,
**kwargs,
):
self.address_n = address_n
self.key = key
self.value = value
self.encrypt = encrypt
self.ask_on_encrypt = ask_on_encrypt
self.ask_on_decrypt = ask_on_decrypt
self.iv = iv
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class CipheredKeyValue(p.MessageType):
1: ('value', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 48
def __init__(
self,
value: bytes = None,
**kwargs,
):
self.value = value
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class ClearSession(p.MessageType):
MESSAGE_WIRE_TYPE = 24
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -14,5 +14,30 @@ class CoinType(p.MessageType):
10: ('xprv_magic', p.UVarintType, 0), # default=76066276
11: ('segwit', p.BoolType, 0),
12: ('forkid', p.UVarintType, 0),
13: ('force_bip143', p.BoolType, 0),
}
def __init__(
self,
coin_name: str = None,
coin_shortcut: str = None,
address_type: int = None,
maxfee_kb: int = None,
address_type_p2sh: int = None,
signed_message_header: str = None,
xpub_magic: int = None,
xprv_magic: int = None,
segwit: bool = None,
forkid: int = None,
**kwargs,
):
self.coin_name = coin_name
self.coin_shortcut = coin_shortcut
self.address_type = address_type
self.maxfee_kb = maxfee_kb
self.address_type_p2sh = address_type_p2sh
self.signed_message_header = signed_message_header
self.xpub_magic = xpub_magic
self.xprv_magic = xprv_magic
self.segwit = segwit
self.forkid = forkid
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class CosiCommit(p.MessageType):
2: ('data', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 71
def __init__(
self,
address_n: list = [],
data: bytes = None,
**kwargs,
):
self.address_n = address_n
self.data = data
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class CosiCommitment(p.MessageType):
2: ('pubkey', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 72
def __init__(
self,
commitment: bytes = None,
pubkey: bytes = None,
**kwargs,
):
self.commitment = commitment
self.pubkey = pubkey
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class CosiSign(p.MessageType):
4: ('global_pubkey', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 73
def __init__(
self,
address_n: list = [],
data: bytes = None,
global_commitment: bytes = None,
global_pubkey: bytes = None,
**kwargs,
):
self.address_n = address_n
self.data = data
self.global_commitment = global_commitment
self.global_pubkey = global_pubkey
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class CosiSignature(p.MessageType):
1: ('signature', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 74
def __init__(
self,
signature: bytes = None,
**kwargs,
):
self.signature = signature
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class DebugLinkDecision(p.MessageType):
1: ('yes_no', p.BoolType, 0), # required
}
MESSAGE_WIRE_TYPE = 100
def __init__(
self,
yes_no: bool = None,
**kwargs,
):
self.yes_no = yes_no
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class DebugLinkFlashErase(p.MessageType):
1: ('sector', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 113
def __init__(
self,
sector: int = None,
**kwargs,
):
self.sector = sector
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class DebugLinkGetState(p.MessageType):
MESSAGE_WIRE_TYPE = 101
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class DebugLinkLog(p.MessageType):
3: ('text', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 104
def __init__(
self,
level: int = None,
bucket: str = None,
text: str = None,
**kwargs,
):
self.level = level
self.bucket = bucket
self.text = text
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class DebugLinkMemory(p.MessageType):
1: ('memory', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 111
def __init__(
self,
memory: bytes = None,
**kwargs,
):
self.memory = memory
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class DebugLinkMemoryRead(p.MessageType):
2: ('length', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 110
def __init__(
self,
address: int = None,
length: int = None,
**kwargs,
):
self.address = address
self.length = length
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class DebugLinkMemoryWrite(p.MessageType):
3: ('flash', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 112
def __init__(
self,
address: int = None,
memory: bytes = None,
flash: bool = None,
**kwargs,
):
self.address = address
self.memory = memory
self.flash = flash
p.MessageType.__init__(self, **kwargs)

@ -17,3 +17,29 @@ class DebugLinkState(p.MessageType):
10: ('recovery_word_pos', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 102
def __init__(
self,
layout: bytes = None,
pin: str = None,
matrix: str = None,
mnemonic: str = None,
node: HDNodeType = None,
passphrase_protection: bool = None,
reset_word: str = None,
reset_entropy: bytes = None,
recovery_fake_word: str = None,
recovery_word_pos: int = None,
**kwargs,
):
self.layout = layout
self.pin = pin
self.matrix = matrix
self.mnemonic = mnemonic
self.node = node
self.passphrase_protection = passphrase_protection
self.reset_word = reset_word
self.reset_entropy = reset_entropy
self.recovery_fake_word = recovery_fake_word
self.recovery_word_pos = recovery_word_pos
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class DebugLinkStop(p.MessageType):
MESSAGE_WIRE_TYPE = 103
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class DecryptMessage(p.MessageType):
4: ('hmac', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 51
def __init__(
self,
address_n: list = [],
nonce: bytes = None,
message: bytes = None,
hmac: bytes = None,
**kwargs,
):
self.address_n = address_n
self.nonce = nonce
self.message = message
self.hmac = hmac
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class DecryptedMessage(p.MessageType):
2: ('address', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 52
def __init__(
self,
message: bytes = None,
address: str = None,
**kwargs,
):
self.message = message
self.address = address
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class ECDHSessionKey(p.MessageType):
1: ('session_key', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 62
def __init__(
self,
session_key: bytes = None,
**kwargs,
):
self.session_key = session_key
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,19 @@ class EncryptMessage(p.MessageType):
5: ('coin_name', p.UnicodeType, 0), # default='Bitcoin'
}
MESSAGE_WIRE_TYPE = 49
def __init__(
self,
pubkey: bytes = None,
message: bytes = None,
display_only: bool = None,
address_n: list = [],
coin_name: str = None,
**kwargs,
):
self.pubkey = pubkey
self.message = message
self.display_only = display_only
self.address_n = address_n
self.coin_name = coin_name
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class EncryptedMessage(p.MessageType):
3: ('hmac', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 50
def __init__(
self,
nonce: bytes = None,
message: bytes = None,
hmac: bytes = None,
**kwargs,
):
self.nonce = nonce
self.message = message
self.hmac = hmac
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class Entropy(p.MessageType):
1: ('entropy', p.BytesType, 0), # required
}
MESSAGE_WIRE_TYPE = 10
def __init__(
self,
entropy: bytes = None,
**kwargs,
):
self.entropy = entropy
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class EntropyAck(p.MessageType):
1: ('entropy', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 36
def __init__(
self,
entropy: bytes = None,
**kwargs,
):
self.entropy = entropy
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class EntropyRequest(p.MessageType):
MESSAGE_WIRE_TYPE = 35
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class EstimateTxSize(p.MessageType):
3: ('coin_name', p.UnicodeType, 0), # default='Bitcoin'
}
MESSAGE_WIRE_TYPE = 43
def __init__(
self,
outputs_count: int = None,
inputs_count: int = None,
coin_name: str = None,
**kwargs,
):
self.outputs_count = outputs_count
self.inputs_count = inputs_count
self.coin_name = coin_name
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class EthereumAddress(p.MessageType):
1: ('address', p.BytesType, 0), # required
}
MESSAGE_WIRE_TYPE = 57
def __init__(
self,
address: bytes = None,
**kwargs,
):
self.address = address
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class EthereumGetAddress(p.MessageType):
2: ('show_display', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 56
def __init__(
self,
address_n: list = [],
show_display: bool = None,
**kwargs,
):
self.address_n = address_n
self.show_display = show_display
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class EthereumMessageSignature(p.MessageType):
2: ('signature', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 66
def __init__(
self,
address: bytes = None,
signature: bytes = None,
**kwargs,
):
self.address = address
self.signature = signature
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class EthereumSignMessage(p.MessageType):
2: ('message', p.BytesType, 0), # required
}
MESSAGE_WIRE_TYPE = 64
def __init__(
self,
address_n: list = [],
message: bytes = None,
**kwargs,
):
self.address_n = address_n
self.message = message
p.MessageType.__init__(self, **kwargs)

@ -15,3 +15,27 @@ class EthereumSignTx(p.MessageType):
9: ('chain_id', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 58
def __init__(
self,
address_n: list = [],
nonce: bytes = None,
gas_price: bytes = None,
gas_limit: bytes = None,
to: bytes = None,
value: bytes = None,
data_initial_chunk: bytes = None,
data_length: int = None,
chain_id: int = None,
**kwargs,
):
self.address_n = address_n
self.nonce = nonce
self.gas_price = gas_price
self.gas_limit = gas_limit
self.to = to
self.value = value
self.data_initial_chunk = data_initial_chunk
self.data_length = data_length
self.chain_id = chain_id
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class EthereumTxAck(p.MessageType):
1: ('data_chunk', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 60
def __init__(
self,
data_chunk: bytes = None,
**kwargs,
):
self.data_chunk = data_chunk
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class EthereumTxRequest(p.MessageType):
4: ('signature_s', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 59
def __init__(
self,
data_length: int = None,
signature_v: int = None,
signature_r: bytes = None,
signature_s: bytes = None,
**kwargs,
):
self.data_length = data_length
self.signature_v = signature_v
self.signature_r = signature_r
self.signature_s = signature_s
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class EthereumVerifyMessage(p.MessageType):
3: ('message', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 65
def __init__(
self,
address: bytes = None,
signature: bytes = None,
message: bytes = None,
**kwargs,
):
self.address = address
self.signature = signature
self.message = message
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class Failure(p.MessageType):
2: ('message', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 3
def __init__(
self,
code: int = None,
message: str = None,
**kwargs,
):
self.code = code
self.message = message
p.MessageType.__init__(self, **kwargs)

@ -25,12 +25,51 @@ class Features(p.MessageType):
18: ('firmware_present', p.BoolType, 0),
19: ('needs_backup', p.BoolType, 0),
20: ('flags', p.UVarintType, 0),
21: ('model', p.UnicodeType, 0),
22: ('fw_major', p.UVarintType, 0),
23: ('fw_minor', p.UVarintType, 0),
24: ('fw_patch', p.UVarintType, 0),
25: ('fw_vendor', p.UnicodeType, 0),
26: ('fw_vendor_keys', p.BytesType, 0),
27: ('state', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 17
def __init__(
self,
vendor: str = None,
major_version: int = None,
minor_version: int = None,
patch_version: int = None,
bootloader_mode: bool = None,
device_id: str = None,
pin_protection: bool = None,
passphrase_protection: bool = None,
language: str = None,
label: str = None,
coins: list = [],
initialized: bool = None,
revision: bytes = None,
bootloader_hash: bytes = None,
imported: bool = None,
pin_cached: bool = None,
passphrase_cached: bool = None,
firmware_present: bool = None,
needs_backup: bool = None,
flags: int = None,
**kwargs,
):
self.vendor = vendor
self.major_version = major_version
self.minor_version = minor_version
self.patch_version = patch_version
self.bootloader_mode = bootloader_mode
self.device_id = device_id
self.pin_protection = pin_protection
self.passphrase_protection = passphrase_protection
self.language = language
self.label = label
self.coins = coins
self.initialized = initialized
self.revision = revision
self.bootloader_hash = bootloader_hash
self.imported = imported
self.pin_cached = pin_cached
self.passphrase_cached = passphrase_cached
self.firmware_present = firmware_present
self.needs_backup = needs_backup
self.flags = flags
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class FirmwareErase(p.MessageType):
1: ('length', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 6
def __init__(
self,
length: int = None,
**kwargs,
):
self.length = length
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class FirmwareRequest(p.MessageType):
2: ('length', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 8
def __init__(
self,
offset: int = None,
length: int = None,
**kwargs,
):
self.offset = offset
self.length = length
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class FirmwareUpload(p.MessageType):
2: ('hash', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 7
def __init__(
self,
payload: bytes = None,
hash: bytes = None,
**kwargs,
):
self.payload = payload
self.hash = hash
p.MessageType.__init__(self, **kwargs)

@ -12,3 +12,19 @@ class GetAddress(p.MessageType):
5: ('script_type', p.UVarintType, 0), # default=0
}
MESSAGE_WIRE_TYPE = 29
def __init__(
self,
address_n: list = [],
coin_name: str = None,
show_display: bool = None,
multisig: MultisigRedeemScriptType = None,
script_type: int = None,
**kwargs,
):
self.address_n = address_n
self.coin_name = coin_name
self.show_display = show_display
self.multisig = multisig
self.script_type = script_type
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,15 @@ class GetECDHSessionKey(p.MessageType):
3: ('ecdsa_curve_name', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 61
def __init__(
self,
identity: IdentityType = None,
peer_public_key: bytes = None,
ecdsa_curve_name: str = None,
**kwargs,
):
self.identity = identity
self.peer_public_key = peer_public_key
self.ecdsa_curve_name = ecdsa_curve_name
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class GetEntropy(p.MessageType):
1: ('size', p.UVarintType, 0), # required
}
MESSAGE_WIRE_TYPE = 9
def __init__(
self,
size: int = None,
**kwargs,
):
self.size = size
p.MessageType.__init__(self, **kwargs)

@ -4,3 +4,9 @@ import protobuf as p
class GetFeatures(p.MessageType):
MESSAGE_WIRE_TYPE = 55
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class GetPublicKey(p.MessageType):
4: ('coin_name', p.UnicodeType, 0), # default='Bitcoin'
}
MESSAGE_WIRE_TYPE = 11
def __init__(
self,
address_n: list = [],
ecdsa_curve_name: str = None,
show_display: bool = None,
coin_name: str = None,
**kwargs,
):
self.address_n = address_n
self.ecdsa_curve_name = ecdsa_curve_name
self.show_display = show_display
self.coin_name = coin_name
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class HDNodePathType(p.MessageType):
1: ('node', HDNodeType, 0), # required
2: ('address_n', p.UVarintType, p.FLAG_REPEATED),
}
def __init__(
self,
node: HDNodeType = None,
address_n: list = [],
**kwargs,
):
self.node = node
self.address_n = address_n
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,21 @@ class HDNodeType(p.MessageType):
5: ('private_key', p.BytesType, 0),
6: ('public_key', p.BytesType, 0),
}
def __init__(
self,
depth: int = None,
fingerprint: int = None,
child_num: int = None,
chain_code: bytes = None,
private_key: bytes = None,
public_key: bytes = None,
**kwargs,
):
self.depth = depth
self.fingerprint = fingerprint
self.child_num = child_num
self.chain_code = chain_code
self.private_key = private_key
self.public_key = public_key
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,21 @@ class IdentityType(p.MessageType):
5: ('path', p.UnicodeType, 0),
6: ('index', p.UVarintType, 0), # default=0
}
def __init__(
self,
proto: str = None,
user: str = None,
host: str = None,
port: str = None,
path: str = None,
index: int = None,
**kwargs,
):
self.proto = proto
self.user = user
self.host = host
self.port = port
self.path = path
self.index = index
p.MessageType.__init__(self, **kwargs)

@ -3,7 +3,10 @@ import protobuf as p
class Initialize(p.MessageType):
FIELDS = {
1: ('state', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 0
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -15,3 +15,25 @@ class LoadDevice(p.MessageType):
8: ('u2f_counter', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 13
def __init__(
self,
mnemonic: str = None,
node: HDNodeType = None,
pin: str = None,
passphrase_protection: bool = None,
language: str = None,
label: str = None,
skip_checksum: bool = None,
u2f_counter: int = None,
**kwargs,
):
self.mnemonic = mnemonic
self.node = node
self.pin = pin
self.passphrase_protection = passphrase_protection
self.language = language
self.label = label
self.skip_checksum = skip_checksum
self.u2f_counter = u2f_counter
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class MessageSignature(p.MessageType):
2: ('signature', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 40
def __init__(
self,
address: str = None,
signature: bytes = None,
**kwargs,
):
self.address = address
self.signature = signature
p.MessageType.__init__(self, **kwargs)

@ -73,8 +73,6 @@ CosiCommit = const(71)
CosiCommitment = const(72)
CosiSign = const(73)
CosiSignature = const(74)
NEMDecryptMessage = const(75)
NEMDecryptedMessage = const(76)
DebugLinkDecision = const(100)
DebugLinkGetState = const(101)
DebugLinkState = const(102)

@ -9,3 +9,15 @@ class MultisigRedeemScriptType(p.MessageType):
2: ('signatures', p.BytesType, p.FLAG_REPEATED),
3: ('m', p.UVarintType, 0),
}
def __init__(
self,
pubkeys: list = [],
signatures: list = [],
m: int = None,
**kwargs,
):
self.pubkeys = pubkeys
self.signatures = signatures
self.m = m
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class NEMAddress(p.MessageType):
1: ('address', p.UnicodeType, 0), # required
}
MESSAGE_WIRE_TYPE = 68
def __init__(
self,
address: str = None,
**kwargs,
):
self.address = address
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class NEMAggregateModification(p.MessageType):
1: ('modifications', NEMCosignatoryModification, p.FLAG_REPEATED),
2: ('relative_change', p.Sint32Type, 0),
}
def __init__(
self,
modifications: list = [],
relative_change: int = None,
**kwargs,
):
self.modifications = modifications
self.relative_change = relative_change
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,13 @@ class NEMCosignatoryModification(p.MessageType):
1: ('type', p.UVarintType, 0),
2: ('public_key', p.BytesType, 0),
}
def __init__(
self,
type: int = None,
public_key: bytes = None,
**kwargs,
):
self.type = type
self.public_key = public_key
p.MessageType.__init__(self, **kwargs)

@ -1,12 +0,0 @@
# Automatically generated by pb2py
import protobuf as p
class NEMDecryptMessage(p.MessageType):
FIELDS = {
1: ('address_n', p.UVarintType, p.FLAG_REPEATED),
2: ('network', p.UVarintType, 0),
3: ('public_key', p.BytesType, 0),
4: ('payload', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 75

@ -1,9 +0,0 @@
# Automatically generated by pb2py
import protobuf as p
class NEMDecryptedMessage(p.MessageType):
FIELDS = {
1: ('payload', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 76

@ -9,3 +9,15 @@ class NEMGetAddress(p.MessageType):
3: ('show_display', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 67
def __init__(
self,
address_n: list = [],
network: int = None,
show_display: bool = None,
**kwargs,
):
self.address_n = address_n
self.network = network
self.show_display = show_display
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,13 @@ class NEMImportanceTransfer(p.MessageType):
1: ('mode', p.UVarintType, 0),
2: ('public_key', p.BytesType, 0),
}
def __init__(
self,
mode: int = None,
public_key: bytes = None,
**kwargs,
):
self.mode = mode
self.public_key = public_key
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,15 @@ class NEMMosaic(p.MessageType):
2: ('mosaic', p.UnicodeType, 0),
3: ('quantity', p.UVarintType, 0),
}
def __init__(
self,
namespace: str = None,
mosaic: str = None,
quantity: int = None,
**kwargs,
):
self.namespace = namespace
self.mosaic = mosaic
self.quantity = quantity
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class NEMMosaicCreation(p.MessageType):
2: ('sink', p.UnicodeType, 0),
3: ('fee', p.UVarintType, 0),
}
def __init__(
self,
definition: NEMMosaicDefinition = None,
sink: str = None,
fee: int = None,
**kwargs,
):
self.definition = definition
self.sink = sink
self.fee = fee
p.MessageType.__init__(self, **kwargs)

@ -20,3 +20,39 @@ class NEMMosaicDefinition(p.MessageType):
14: ('description', p.UnicodeType, 0),
15: ('networks', p.UVarintType, p.FLAG_REPEATED),
}
def __init__(
self,
name: str = None,
ticker: str = None,
namespace: str = None,
mosaic: str = None,
divisibility: int = None,
levy: int = None,
fee: int = None,
levy_address: str = None,
levy_namespace: str = None,
levy_mosaic: str = None,
supply: int = None,
mutable_supply: bool = None,
transferable: bool = None,
description: str = None,
networks: list = [],
**kwargs,
):
self.name = name
self.ticker = ticker
self.namespace = namespace
self.mosaic = mosaic
self.divisibility = divisibility
self.levy = levy
self.fee = fee
self.levy_address = levy_address
self.levy_namespace = levy_namespace
self.levy_mosaic = levy_mosaic
self.supply = supply
self.mutable_supply = mutable_supply
self.transferable = transferable
self.description = description
self.networks = networks
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,17 @@ class NEMMosaicSupplyChange(p.MessageType):
3: ('type', p.UVarintType, 0),
4: ('delta', p.UVarintType, 0),
}
def __init__(
self,
namespace: str = None,
mosaic: str = None,
type: int = None,
delta: int = None,
**kwargs,
):
self.namespace = namespace
self.mosaic = mosaic
self.type = type
self.delta = delta
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,17 @@ class NEMProvisionNamespace(p.MessageType):
3: ('sink', p.UnicodeType, 0),
4: ('fee', p.UVarintType, 0),
}
def __init__(
self,
namespace: str = None,
parent: str = None,
sink: str = None,
fee: int = None,
**kwargs,
):
self.namespace = namespace
self.parent = parent
self.sink = sink
self.fee = fee
p.MessageType.__init__(self, **kwargs)

@ -22,3 +22,27 @@ class NEMSignTx(p.MessageType):
9: ('importance_transfer', NEMImportanceTransfer, 0),
}
MESSAGE_WIRE_TYPE = 69
def __init__(
self,
transaction: NEMTransactionCommon = None,
multisig: NEMTransactionCommon = None,
transfer: NEMTransfer = None,
cosigning: bool = None,
provision_namespace: NEMProvisionNamespace = None,
mosaic_creation: NEMMosaicCreation = None,
supply_change: NEMMosaicSupplyChange = None,
aggregate_modification: NEMAggregateModification = None,
importance_transfer: NEMImportanceTransfer = None,
**kwargs,
):
self.transaction = transaction
self.multisig = multisig
self.transfer = transfer
self.cosigning = cosigning
self.provision_namespace = provision_namespace
self.mosaic_creation = mosaic_creation
self.supply_change = supply_change
self.aggregate_modification = aggregate_modification
self.importance_transfer = importance_transfer
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,13 @@ class NEMSignedTx(p.MessageType):
2: ('signature', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 70
def __init__(
self,
data: bytes = None,
signature: bytes = None,
**kwargs,
):
self.data = data
self.signature = signature
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,21 @@ class NEMTransactionCommon(p.MessageType):
5: ('deadline', p.UVarintType, 0),
6: ('signer', p.BytesType, 0),
}
def __init__(
self,
address_n: list = [],
network: int = None,
timestamp: int = None,
fee: int = None,
deadline: int = None,
signer: bytes = None,
**kwargs,
):
self.address_n = address_n
self.network = network
self.timestamp = timestamp
self.fee = fee
self.deadline = deadline
self.signer = signer
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,19 @@ class NEMTransfer(p.MessageType):
4: ('public_key', p.BytesType, 0),
5: ('mosaics', NEMMosaic, p.FLAG_REPEATED),
}
def __init__(
self,
recipient: str = None,
amount: int = None,
payload: bytes = None,
public_key: bytes = None,
mosaics: list = [],
**kwargs,
):
self.recipient = recipient
self.amount = amount
self.payload = payload
self.public_key = public_key
self.mosaics = mosaics
p.MessageType.__init__(self, **kwargs)

@ -5,6 +5,13 @@ import protobuf as p
class PassphraseAck(p.MessageType):
FIELDS = {
1: ('passphrase', p.UnicodeType, 0), # required
2: ('state', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 42
def __init__(
self,
passphrase: str = None,
**kwargs,
):
self.passphrase = passphrase
p.MessageType.__init__(self, **kwargs)

@ -3,7 +3,10 @@ import protobuf as p
class PassphraseRequest(p.MessageType):
FIELDS = {
1: ('on_device', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 41
def __init__(
self,
**kwargs,
):
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class PinMatrixAck(p.MessageType):
1: ('pin', p.UnicodeType, 0), # required
}
MESSAGE_WIRE_TYPE = 19
def __init__(
self,
pin: str = None,
**kwargs,
):
self.pin = pin
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class PinMatrixRequest(p.MessageType):
1: ('type', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 18
def __init__(
self,
type: int = None,
**kwargs,
):
self.type = type
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class Ping(p.MessageType):
4: ('passphrase_protection', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 1
def __init__(
self,
message: str = None,
button_protection: bool = None,
pin_protection: bool = None,
passphrase_protection: bool = None,
**kwargs,
):
self.message = message
self.button_protection = button_protection
self.pin_protection = pin_protection
self.passphrase_protection = passphrase_protection
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,13 @@ class PublicKey(p.MessageType):
2: ('xpub', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 12
def __init__(
self,
node: HDNodeType = None,
xpub: str = None,
**kwargs,
):
self.node = node
self.xpub = xpub
p.MessageType.__init__(self, **kwargs)

@ -15,3 +15,27 @@ class RecoveryDevice(p.MessageType):
10: ('dry_run', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 45
def __init__(
self,
word_count: int = None,
passphrase_protection: bool = None,
pin_protection: bool = None,
language: str = None,
label: str = None,
enforce_wordlist: bool = None,
type: int = None,
u2f_counter: int = None,
dry_run: bool = None,
**kwargs,
):
self.word_count = word_count
self.passphrase_protection = passphrase_protection
self.pin_protection = pin_protection
self.language = language
self.label = label
self.enforce_wordlist = enforce_wordlist
self.type = type
self.u2f_counter = u2f_counter
self.dry_run = dry_run
p.MessageType.__init__(self, **kwargs)

@ -14,3 +14,25 @@ class ResetDevice(p.MessageType):
8: ('skip_backup', p.BoolType, 0),
}
MESSAGE_WIRE_TYPE = 14
def __init__(
self,
display_random: bool = None,
strength: int = None,
passphrase_protection: bool = None,
pin_protection: bool = None,
language: str = None,
label: str = None,
u2f_counter: int = None,
skip_backup: bool = None,
**kwargs,
):
self.display_random = display_random
self.strength = strength
self.passphrase_protection = passphrase_protection
self.pin_protection = pin_protection
self.language = language
self.label = label
self.u2f_counter = u2f_counter
self.skip_backup = skip_backup
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class SelfTest(p.MessageType):
1: ('payload', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 32
def __init__(
self,
payload: bytes = None,
**kwargs,
):
self.payload = payload
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class SetU2FCounter(p.MessageType):
1: ('u2f_counter', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 63
def __init__(
self,
u2f_counter: int = None,
**kwargs,
):
self.u2f_counter = u2f_counter
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,17 @@ class SignIdentity(p.MessageType):
4: ('ecdsa_curve_name', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 53
def __init__(
self,
identity: IdentityType = None,
challenge_hidden: bytes = None,
challenge_visual: str = None,
ecdsa_curve_name: str = None,
**kwargs,
):
self.identity = identity
self.challenge_hidden = challenge_hidden
self.challenge_visual = challenge_visual
self.ecdsa_curve_name = ecdsa_curve_name
p.MessageType.__init__(self, **kwargs)

@ -10,3 +10,17 @@ class SignMessage(p.MessageType):
4: ('script_type', p.UVarintType, 0), # default=0
}
MESSAGE_WIRE_TYPE = 38
def __init__(
self,
address_n: list = [],
message: bytes = None,
coin_name: str = None,
script_type: int = None,
**kwargs,
):
self.address_n = address_n
self.message = message
self.coin_name = coin_name
self.script_type = script_type
p.MessageType.__init__(self, **kwargs)

@ -9,6 +9,21 @@ class SignTx(p.MessageType):
3: ('coin_name', p.UnicodeType, 0), # default='Bitcoin'
4: ('version', p.UVarintType, 0), # default=1
5: ('lock_time', p.UVarintType, 0), # default=0
6: ('decred_expiry', p.UVarintType, 0),
}
MESSAGE_WIRE_TYPE = 15
def __init__(
self,
outputs_count: int = None,
inputs_count: int = None,
coin_name: str = None,
version: int = None,
lock_time: int = None,
**kwargs,
):
self.outputs_count = outputs_count
self.inputs_count = inputs_count
self.coin_name = coin_name
self.version = version
self.lock_time = lock_time
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,15 @@ class SignedIdentity(p.MessageType):
3: ('signature', p.BytesType, 0),
}
MESSAGE_WIRE_TYPE = 54
def __init__(
self,
address: str = None,
public_key: bytes = None,
signature: bytes = None,
**kwargs,
):
self.address = address
self.public_key = public_key
self.signature = signature
p.MessageType.__init__(self, **kwargs)

@ -15,3 +15,21 @@ class SimpleSignTx(p.MessageType):
6: ('lock_time', p.UVarintType, 0), # default=0
}
MESSAGE_WIRE_TYPE = 16
def __init__(
self,
inputs: list = [],
outputs: list = [],
transactions: list = [],
coin_name: str = None,
version: int = None,
lock_time: int = None,
**kwargs,
):
self.inputs = inputs
self.outputs = outputs
self.transactions = transactions
self.coin_name = coin_name
self.version = version
self.lock_time = lock_time
p.MessageType.__init__(self, **kwargs)

@ -7,3 +7,11 @@ class Success(p.MessageType):
1: ('message', p.UnicodeType, 0),
}
MESSAGE_WIRE_TYPE = 2
def __init__(
self,
message: str = None,
**kwargs,
):
self.message = message
p.MessageType.__init__(self, **kwargs)

@ -16,5 +16,28 @@ class TransactionType(p.MessageType):
7: ('outputs_cnt', p.UVarintType, 0),
8: ('extra_data', p.BytesType, 0),
9: ('extra_data_len', p.UVarintType, 0),
10: ('decred_expiry', p.UVarintType, 0),
}
def __init__(
self,
version: int = None,
inputs: list = [],
bin_outputs: list = [],
lock_time: int = None,
outputs: list = [],
inputs_cnt: int = None,
outputs_cnt: int = None,
extra_data: bytes = None,
extra_data_len: int = None,
**kwargs,
):
self.version = version
self.inputs = inputs
self.bin_outputs = bin_outputs
self.lock_time = lock_time
self.outputs = outputs
self.inputs_cnt = inputs_cnt
self.outputs_cnt = outputs_cnt
self.extra_data = extra_data
self.extra_data_len = extra_data_len
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,11 @@ class TxAck(p.MessageType):
1: ('tx', TransactionType, 0),
}
MESSAGE_WIRE_TYPE = 22
def __init__(
self,
tx: TransactionType = None,
**kwargs,
):
self.tx = tx
p.MessageType.__init__(self, **kwargs)

@ -13,6 +13,26 @@ class TxInputType(p.MessageType):
6: ('script_type', p.UVarintType, 0), # default=0
7: ('multisig', MultisigRedeemScriptType, 0),
8: ('amount', p.UVarintType, 0),
9: ('decred_tree', p.UVarintType, 0),
10: ('decred_script_version', p.UVarintType, 0),
}
def __init__(
self,
address_n: list = [],
prev_hash: bytes = None,
prev_index: int = None,
script_sig: bytes = None,
sequence: int = None,
script_type: int = None,
multisig: MultisigRedeemScriptType = None,
amount: int = None,
**kwargs,
):
self.address_n = address_n
self.prev_hash = prev_hash
self.prev_index = prev_index
self.script_sig = script_sig
self.sequence = sequence
self.script_type = script_type
self.multisig = multisig
self.amount = amount
p.MessageType.__init__(self, **kwargs)

@ -6,5 +6,14 @@ class TxOutputBinType(p.MessageType):
FIELDS = {
1: ('amount', p.UVarintType, 0), # required
2: ('script_pubkey', p.BytesType, 0), # required
3: ('decred_script_version', p.UVarintType, 0),
}
def __init__(
self,
amount: int = None,
script_pubkey: bytes = None,
**kwargs,
):
self.amount = amount
self.script_pubkey = script_pubkey
p.MessageType.__init__(self, **kwargs)

@ -11,5 +11,22 @@ class TxOutputType(p.MessageType):
4: ('script_type', p.UVarintType, 0), # required
5: ('multisig', MultisigRedeemScriptType, 0),
6: ('op_return_data', p.BytesType, 0),
7: ('decred_script_version', p.UVarintType, 0),
}
def __init__(
self,
address: str = None,
address_n: list = [],
amount: int = None,
script_type: int = None,
multisig: MultisigRedeemScriptType = None,
op_return_data: bytes = None,
**kwargs,
):
self.address = address
self.address_n = address_n
self.amount = amount
self.script_type = script_type
self.multisig = multisig
self.op_return_data = op_return_data
p.MessageType.__init__(self, **kwargs)

@ -11,3 +11,15 @@ class TxRequest(p.MessageType):
3: ('serialized', TxRequestSerializedType, 0),
}
MESSAGE_WIRE_TYPE = 21
def __init__(
self,
request_type: int = None,
details: TxRequestDetailsType = None,
serialized: TxRequestSerializedType = None,
**kwargs,
):
self.request_type = request_type
self.details = details
self.serialized = serialized
p.MessageType.__init__(self, **kwargs)

@ -9,3 +9,17 @@ class TxRequestDetailsType(p.MessageType):
3: ('extra_data_len', p.UVarintType, 0),
4: ('extra_data_offset', p.UVarintType, 0),
}
def __init__(
self,
request_index: int = None,
tx_hash: bytes = None,
extra_data_len: int = None,
extra_data_offset: int = None,
**kwargs,
):
self.request_index = request_index
self.tx_hash = tx_hash
self.extra_data_len = extra_data_len
self.extra_data_offset = extra_data_offset
p.MessageType.__init__(self, **kwargs)

@ -8,3 +8,15 @@ class TxRequestSerializedType(p.MessageType):
2: ('signature', p.BytesType, 0),
3: ('serialized_tx', p.BytesType, 0),
}
def __init__(
self,
signature_index: int = None,
signature: bytes = None,
serialized_tx: bytes = None,
**kwargs,
):
self.signature_index = signature_index
self.signature = signature
self.serialized_tx = serialized_tx
p.MessageType.__init__(self, **kwargs)

Some files were not shown because too many files have changed in this diff Show More

Loading…
Cancel
Save